ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400", 0x2e, 0x4800}, {0x0, 0x0, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) r2 = creat(&(0x7f0000000400)='./file0/file1\x00', 0x188) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x10) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x3) write$cgroup_type(r2, &(0x7f00000009c0), 0xd4ba0ff) syz_open_procfs(0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) ftruncate(r2, 0x2) sendmsg$NL80211_CMD_GET_MPP(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x0, 0x4, 0x0, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0xcd2c, 0x23}}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x40040b0) wait4(r1, 0x0, 0x8, &(0x7f0000000580)) [ 528.907139][T19582] loop3: detected capacity change from 0 to 4096 [ 529.039929][T19582] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 13:47:22 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x4}, 0x0, 0x10000, 0x40, 0x0, 0x4, 0x0, 0x7, 0x0, 0x2, 0x0, 0x29d}, 0xffffffffffffffff, 0x0, r0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000340)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {0x0, 0x0, 0x640}, {&(0x7f0000000040)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400", 0x2e, 0x4800}, {0x0, 0x0, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) r2 = creat(&(0x7f0000000400)='./file0/file1\x00', 0x188) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x10) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x3) write$cgroup_type(r2, &(0x7f00000009c0), 0xd4ba0ff) syz_open_procfs(0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) ftruncate(r2, 0x2) sendmsg$NL80211_CMD_GET_MPP(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x0, 0x4, 0x0, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0xcd2c, 0x23}}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x40040b0) wait4(r1, 0x0, 0x8, &(0x7f0000000580)) 13:47:22 executing program 2: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @private}, &(0x7f00000000c0)=0x10, 0x80000) setuid(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') r3 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r3, &(0x7f0000002540)=[{{&(0x7f00000008c0)=@nl=@unspec, 0x80, 0x0}, 0x3}], 0x1, 0x0, &(0x7f00000013c0)={0x77359400}) preadv(r2, &(0x7f00000017c0), 0x34e, 0x0, 0x0) [ 529.424612][T19595] loop0: detected capacity change from 0 to 4096 [ 529.571329][T19595] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 13:47:23 executing program 1: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @private}, &(0x7f00000000c0)=0x10, 0x80000) setuid(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') r3 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r3, &(0x7f0000002540)=[{{&(0x7f00000008c0)=@nl=@unspec, 0x80, 0x0}, 0x3}], 0x1, 0x0, &(0x7f00000013c0)={0x77359400}) preadv(r2, &(0x7f00000017c0), 0x34e, 0x0, 0x0) 13:47:23 executing program 2: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @private}, &(0x7f00000000c0)=0x10, 0x80000) setuid(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') r3 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r3, &(0x7f0000002540)=[{{&(0x7f00000008c0)=@nl=@unspec, 0x80, 0x0}, 0x3}], 0x1, 0x0, &(0x7f00000013c0)={0x77359400}) preadv(r2, &(0x7f00000017c0), 0x34e, 0x0, 0x0) 13:47:23 executing program 5: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @private}, &(0x7f00000000c0)=0x10, 0x80000) setuid(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') r3 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r3, &(0x7f0000002540)=[{{&(0x7f00000008c0)=@nl=@unspec, 0x80, 0x0}, 0x3}], 0x1, 0x0, &(0x7f00000013c0)={0x77359400}) preadv(r2, &(0x7f00000017c0), 0x34e, 0x0, 0x0) 13:47:23 executing program 4: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @private}, &(0x7f00000000c0)=0x10, 0x80000) setuid(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') r3 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r3, &(0x7f0000002540)=[{{&(0x7f00000008c0)=@nl=@unspec, 0x80, 0x0}, 0x3}], 0x1, 0x0, &(0x7f00000013c0)={0x77359400}) preadv(r2, &(0x7f00000017c0), 0x34e, 0x0, 0x0) 13:47:23 executing program 2: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @private}, &(0x7f00000000c0)=0x10, 0x80000) setuid(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') r3 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r3, &(0x7f0000002540)=[{{&(0x7f00000008c0)=@nl=@unspec, 0x80, 0x0}, 0x3}], 0x1, 0x0, &(0x7f00000013c0)={0x77359400}) preadv(r2, &(0x7f00000017c0), 0x34e, 0x0, 0x0) 13:47:24 executing program 1: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @private}, &(0x7f00000000c0)=0x10, 0x80000) setuid(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') r3 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r3, &(0x7f0000002540)=[{{&(0x7f00000008c0)=@nl=@unspec, 0x80, 0x0}, 0x3}], 0x1, 0x0, &(0x7f00000013c0)={0x77359400}) preadv(r2, &(0x7f00000017c0), 0x34e, 0x0, 0x0) 13:47:24 executing program 5: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @private}, &(0x7f00000000c0)=0x10, 0x80000) setuid(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') r3 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r3, &(0x7f0000002540)=[{{&(0x7f00000008c0)=@nl=@unspec, 0x80, 0x0}, 0x3}], 0x1, 0x0, &(0x7f00000013c0)={0x77359400}) preadv(r2, &(0x7f00000017c0), 0x34e, 0x0, 0x0) 13:47:24 executing program 4: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @private}, &(0x7f00000000c0)=0x10, 0x80000) setuid(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') r3 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r3, &(0x7f0000002540)=[{{&(0x7f00000008c0)=@nl=@unspec, 0x80, 0x0}, 0x3}], 0x1, 0x0, &(0x7f00000013c0)={0x77359400}) preadv(r2, &(0x7f00000017c0), 0x34e, 0x0, 0x0) 13:47:24 executing program 2: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @private}, &(0x7f00000000c0)=0x10, 0x80000) setuid(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') r3 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r3, &(0x7f0000002540)=[{{&(0x7f00000008c0)=@nl=@unspec, 0x80, 0x0}, 0x3}], 0x1, 0x0, &(0x7f00000013c0)={0x77359400}) preadv(r2, &(0x7f00000017c0), 0x34e, 0x0, 0x0) 13:47:25 executing program 1: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @private}, &(0x7f00000000c0)=0x10, 0x80000) setuid(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') r3 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r3, &(0x7f0000002540)=[{{&(0x7f00000008c0)=@nl=@unspec, 0x80, 0x0}, 0x3}], 0x1, 0x0, &(0x7f00000013c0)={0x77359400}) preadv(r2, &(0x7f00000017c0), 0x34e, 0x0, 0x0) 13:47:25 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x4}, 0x0, 0x10000, 0x40, 0x0, 0x4, 0x0, 0x7, 0x0, 0x2, 0x0, 0x29d}, 0xffffffffffffffff, 0x0, r0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000340)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {0x0, 0x0, 0x640}, {&(0x7f0000000040)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400", 0x2e, 0x4800}, {0x0, 0x0, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) r2 = creat(&(0x7f0000000400)='./file0/file1\x00', 0x188) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x10) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x3) write$cgroup_type(r2, &(0x7f00000009c0), 0xd4ba0ff) syz_open_procfs(0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) ftruncate(r2, 0x2) sendmsg$NL80211_CMD_GET_MPP(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x0, 0x4, 0x0, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0xcd2c, 0x23}}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x40040b0) wait4(r1, 0x0, 0x8, &(0x7f0000000580)) 13:47:25 executing program 5: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @private}, &(0x7f00000000c0)=0x10, 0x80000) setuid(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') r3 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r3, &(0x7f0000002540)=[{{&(0x7f00000008c0)=@nl=@unspec, 0x80, 0x0}, 0x3}], 0x1, 0x0, &(0x7f00000013c0)={0x77359400}) preadv(r2, &(0x7f00000017c0), 0x34e, 0x0, 0x0) 13:47:25 executing program 4: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @private}, &(0x7f00000000c0)=0x10, 0x80000) setuid(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') r3 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r3, &(0x7f0000002540)=[{{&(0x7f00000008c0)=@nl=@unspec, 0x80, 0x0}, 0x3}], 0x1, 0x0, &(0x7f00000013c0)={0x77359400}) preadv(r2, &(0x7f00000017c0), 0x34e, 0x0, 0x0) 13:47:25 executing program 2: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @private}, &(0x7f00000000c0)=0x10, 0x80000) setuid(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') r3 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r3, &(0x7f0000002540)=[{{&(0x7f00000008c0)=@nl=@unspec, 0x80, 0x0}, 0x3}], 0x1, 0x0, &(0x7f00000013c0)={0x77359400}) preadv(r2, &(0x7f00000017c0), 0x34e, 0x0, 0x0) 13:47:25 executing program 3: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @private}, &(0x7f00000000c0)=0x10, 0x80000) setuid(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') r3 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r3, &(0x7f0000002540)=[{{&(0x7f00000008c0)=@nl=@unspec, 0x80, 0x0}, 0x3}], 0x1, 0x0, &(0x7f00000013c0)={0x77359400}) preadv(r2, &(0x7f00000017c0), 0x34e, 0x0, 0x0) 13:47:25 executing program 1: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @private}, &(0x7f00000000c0)=0x10, 0x80000) setuid(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') r3 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r3, &(0x7f0000002540)=[{{&(0x7f00000008c0)=@nl=@unspec, 0x80, 0x0}, 0x3}], 0x1, 0x0, &(0x7f00000013c0)={0x77359400}) preadv(r2, &(0x7f00000017c0), 0x34e, 0x0, 0x0) 13:47:25 executing program 3: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @private}, &(0x7f00000000c0)=0x10, 0x80000) setuid(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') r3 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r3, &(0x7f0000002540)=[{{&(0x7f00000008c0)=@nl=@unspec, 0x80, 0x0}, 0x3}], 0x1, 0x0, &(0x7f00000013c0)={0x77359400}) preadv(r2, &(0x7f00000017c0), 0x34e, 0x0, 0x0) 13:47:25 executing program 5: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @private}, &(0x7f00000000c0)=0x10, 0x80000) setuid(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') r3 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r3, &(0x7f0000002540)=[{{&(0x7f00000008c0)=@nl=@unspec, 0x80, 0x0}, 0x3}], 0x1, 0x0, &(0x7f00000013c0)={0x77359400}) preadv(r2, &(0x7f00000017c0), 0x34e, 0x0, 0x0) 13:47:25 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x189}, 0x20) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 13:47:25 executing program 2: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @private}, &(0x7f00000000c0)=0x10, 0x80000) setuid(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') r3 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r3, &(0x7f0000002540)=[{{&(0x7f00000008c0)=@nl=@unspec, 0x80, 0x0}, 0x3}], 0x1, 0x0, &(0x7f00000013c0)={0x77359400}) preadv(r2, &(0x7f00000017c0), 0x34e, 0x0, 0x0) 13:47:25 executing program 1: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @private}, &(0x7f00000000c0)=0x10, 0x80000) setuid(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') r3 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r3, &(0x7f0000002540)=[{{&(0x7f00000008c0)=@nl=@unspec, 0x80, 0x0}, 0x3}], 0x1, 0x0, &(0x7f00000013c0)={0x77359400}) preadv(r2, &(0x7f00000017c0), 0x34e, 0x0, 0x0) [ 532.005899][T19664] loop0: detected capacity change from 0 to 4096 [ 532.158994][T19664] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 13:47:26 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x189}, 0x20) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 13:47:26 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x189}, 0x20) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 13:47:26 executing program 5: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @private}, &(0x7f00000000c0)=0x10, 0x80000) setuid(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') r3 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r3, &(0x7f0000002540)=[{{&(0x7f00000008c0)=@nl=@unspec, 0x80, 0x0}, 0x3}], 0x1, 0x0, &(0x7f00000013c0)={0x77359400}) preadv(r2, &(0x7f00000017c0), 0x34e, 0x0, 0x0) 13:47:26 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x189}, 0x20) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 13:47:26 executing program 3: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @private}, &(0x7f00000000c0)=0x10, 0x80000) setuid(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') r3 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r3, &(0x7f0000002540)=[{{&(0x7f00000008c0)=@nl=@unspec, 0x80, 0x0}, 0x3}], 0x1, 0x0, &(0x7f00000013c0)={0x77359400}) preadv(r2, &(0x7f00000017c0), 0x34e, 0x0, 0x0) 13:47:26 executing program 2: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @private}, &(0x7f00000000c0)=0x10, 0x80000) setuid(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') r3 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r3, &(0x7f0000002540)=[{{&(0x7f00000008c0)=@nl=@unspec, 0x80, 0x0}, 0x3}], 0x1, 0x0, &(0x7f00000013c0)={0x77359400}) preadv(r2, &(0x7f00000017c0), 0x34e, 0x0, 0x0) 13:47:26 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0xc0189436, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000440)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x54}, @local, {[@timestamp={0x44, 0x4, 0x98}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @mptcp=@remove_addr={0x1e, 0x21, 0x0, 0x0, "a8df5c34c310d61bf0cc603efce4183a6cd397f6b8b6d92a5b4df5d5f355"}, @md5sig={0x13, 0x12, "91d785d58954605c802acf9f965fe399"}]}}}}}}}, 0x0) 13:47:26 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x189}, 0x20) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 13:47:26 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x189}, 0x20) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 13:47:26 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') write$tcp_mem(r0, 0x0, 0x0) 13:47:26 executing program 5: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @private}, &(0x7f00000000c0)=0x10, 0x80000) setuid(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') r3 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r3, &(0x7f0000002540)=[{{&(0x7f00000008c0)=@nl=@unspec, 0x80, 0x0}, 0x3}], 0x1, 0x0, &(0x7f00000013c0)={0x77359400}) preadv(r2, &(0x7f00000017c0), 0x34e, 0x0, 0x0) 13:47:26 executing program 3: unshare(0x48040200) pipe(0x0) unshare(0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x7, 0x2, 0x4, 0x0, 0x0, 0x800, 0xc, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x5, 0x5, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x6, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x800) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000240)=0x40) r1 = syz_open_dev$vcsu(&(0x7f0000000200), 0x1, 0x22140) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0x8) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x13c, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x3, 0x0, 0xf201}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 533.063351][T19710] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:47:26 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@hyper}) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r0, 0x7b1, &(0x7f0000000040)={0x0, 0x6}) 13:47:27 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x189}, 0x20) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 13:47:27 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0xc0189436, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000440)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x54}, @local, {[@timestamp={0x44, 0x4, 0x98}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @mptcp=@remove_addr={0x1e, 0x21, 0x0, 0x0, "a8df5c34c310d61bf0cc603efce4183a6cd397f6b8b6d92a5b4df5d5f355"}, @md5sig={0x13, 0x12, "91d785d58954605c802acf9f965fe399"}]}}}}}}}, 0x0) 13:47:27 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') write$tcp_mem(r0, 0x0, 0x0) 13:47:27 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0xc0189436, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000440)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x54}, @local, {[@timestamp={0x44, 0x4, 0x98}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @mptcp=@remove_addr={0x1e, 0x21, 0x0, 0x0, "a8df5c34c310d61bf0cc603efce4183a6cd397f6b8b6d92a5b4df5d5f355"}, @md5sig={0x13, 0x12, "91d785d58954605c802acf9f965fe399"}]}}}}}}}, 0x0) [ 533.513743][T19757] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:47:27 executing program 1: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') unlink(&(0x7f0000001140)='.\x00') 13:47:27 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@hyper}) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r0, 0x7b1, &(0x7f0000000040)={0x0, 0x6}) 13:47:27 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') write$tcp_mem(r0, 0x0, 0x0) [ 533.586917][T19759] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:47:27 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0xc0189436, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000440)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x54}, @local, {[@timestamp={0x44, 0x4, 0x98}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @mptcp=@remove_addr={0x1e, 0x21, 0x0, 0x0, "a8df5c34c310d61bf0cc603efce4183a6cd397f6b8b6d92a5b4df5d5f355"}, @md5sig={0x13, 0x12, "91d785d58954605c802acf9f965fe399"}]}}}}}}}, 0x0) 13:47:27 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0xc0189436, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000440)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x54}, @local, {[@timestamp={0x44, 0x4, 0x98}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @mptcp=@remove_addr={0x1e, 0x21, 0x0, 0x0, "a8df5c34c310d61bf0cc603efce4183a6cd397f6b8b6d92a5b4df5d5f355"}, @md5sig={0x13, 0x12, "91d785d58954605c802acf9f965fe399"}]}}}}}}}, 0x0) 13:47:27 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@hyper}) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r0, 0x7b1, &(0x7f0000000040)={0x0, 0x6}) [ 533.871241][T19770] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 533.894284][T19769] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 534.182447][T19723] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 13:47:28 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') write$tcp_mem(r0, 0x0, 0x0) 13:47:28 executing program 1: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') unlink(&(0x7f0000001140)='.\x00') 13:47:28 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0xc0189436, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000440)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x54}, @local, {[@timestamp={0x44, 0x4, 0x98}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @mptcp=@remove_addr={0x1e, 0x21, 0x0, 0x0, "a8df5c34c310d61bf0cc603efce4183a6cd397f6b8b6d92a5b4df5d5f355"}, @md5sig={0x13, 0x12, "91d785d58954605c802acf9f965fe399"}]}}}}}}}, 0x0) 13:47:28 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0xc0189436, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000440)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x54}, @local, {[@timestamp={0x44, 0x4, 0x98}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @mptcp=@remove_addr={0x1e, 0x21, 0x0, 0x0, "a8df5c34c310d61bf0cc603efce4183a6cd397f6b8b6d92a5b4df5d5f355"}, @md5sig={0x13, 0x12, "91d785d58954605c802acf9f965fe399"}]}}}}}}}, 0x0) 13:47:28 executing program 3: unshare(0x48040200) pipe(0x0) unshare(0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x7, 0x2, 0x4, 0x0, 0x0, 0x800, 0xc, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x5, 0x5, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x6, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x800) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000240)=0x40) r1 = syz_open_dev$vcsu(&(0x7f0000000200), 0x1, 0x22140) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0x8) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x13c, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x3, 0x0, 0xf201}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 13:47:28 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@hyper}) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r0, 0x7b1, &(0x7f0000000040)={0x0, 0x6}) [ 534.586610][T19806] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:47:28 executing program 0: unshare(0x48040200) pipe(0x0) unshare(0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x7, 0x2, 0x4, 0x0, 0x0, 0x800, 0xc, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x5, 0x5, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x6, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x800) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000240)=0x40) r1 = syz_open_dev$vcsu(&(0x7f0000000200), 0x1, 0x22140) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0x8) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x13c, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x3, 0x0, 0xf201}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 13:47:28 executing program 1: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') unlink(&(0x7f0000001140)='.\x00') [ 534.697336][T19809] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:47:28 executing program 2: unshare(0x48040200) pipe(0x0) unshare(0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x7, 0x2, 0x4, 0x0, 0x0, 0x800, 0xc, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x5, 0x5, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x6, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x800) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000240)=0x40) r1 = syz_open_dev$vcsu(&(0x7f0000000200), 0x1, 0x22140) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0x8) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x13c, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x3, 0x0, 0xf201}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 13:47:28 executing program 4: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') unlink(&(0x7f0000001140)='.\x00') 13:47:28 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0185500, &(0x7f0000000040)=@usbdevfs_connect) 13:47:28 executing program 1: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') unlink(&(0x7f0000001140)='.\x00') [ 535.069652][T19812] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 13:47:29 executing program 4: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') unlink(&(0x7f0000001140)='.\x00') [ 535.253424][T19886] vhci_hcd: invalid port number 23 [ 535.259089][T19886] vhci_hcd: default hub control req: 0000 v0000 i0017 l0 13:47:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r0, r1, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000040)={0x1, 0x0, [{0x4b564d01}]}) dup2(r4, r3) 13:47:29 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0185500, &(0x7f0000000040)=@usbdevfs_connect) 13:47:29 executing program 4: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') unlink(&(0x7f0000001140)='.\x00') [ 535.669229][T19894] kvm: vcpu 1: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 535.724428][T19898] vhci_hcd: invalid port number 23 [ 535.730506][T19898] vhci_hcd: default hub control req: 0000 v0000 i0017 l0 13:47:29 executing program 3: unshare(0x48040200) pipe(0x0) unshare(0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x7, 0x2, 0x4, 0x0, 0x0, 0x800, 0xc, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x5, 0x5, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x6, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x800) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000240)=0x40) r1 = syz_open_dev$vcsu(&(0x7f0000000200), 0x1, 0x22140) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0x8) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x13c, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x3, 0x0, 0xf201}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 13:47:29 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0185500, &(0x7f0000000040)=@usbdevfs_connect) [ 536.081438][T19907] vhci_hcd: invalid port number 23 [ 536.087056][T19907] vhci_hcd: default hub control req: 0000 v0000 i0017 l0 [ 536.318786][T19836] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 13:47:30 executing program 0: unshare(0x48040200) pipe(0x0) unshare(0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x7, 0x2, 0x4, 0x0, 0x0, 0x800, 0xc, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x5, 0x5, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x6, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x800) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000240)=0x40) r1 = syz_open_dev$vcsu(&(0x7f0000000200), 0x1, 0x22140) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0x8) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x13c, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x3, 0x0, 0xf201}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 13:47:30 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0185500, &(0x7f0000000040)=@usbdevfs_connect) [ 536.924854][T19938] vhci_hcd: invalid port number 23 [ 536.930115][T19938] vhci_hcd: default hub control req: 0000 v0000 i0017 l0 13:47:31 executing program 2: unshare(0x48040200) pipe(0x0) unshare(0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x7, 0x2, 0x4, 0x0, 0x0, 0x800, 0xc, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x5, 0x5, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x6, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x800) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000240)=0x40) r1 = syz_open_dev$vcsu(&(0x7f0000000200), 0x1, 0x22140) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0x8) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x13c, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x3, 0x0, 0xf201}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 13:47:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r0, r1, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000040)={0x1, 0x0, [{0x4b564d01}]}) dup2(r4, r3) 13:47:31 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0185500, &(0x7f0000000040)=@usbdevfs_connect) 13:47:31 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0185500, &(0x7f0000000040)=@usbdevfs_connect) [ 537.566696][T19967] vhci_hcd: invalid port number 23 [ 537.571507][T19966] vhci_hcd: invalid port number 23 [ 537.571947][T19967] vhci_hcd: default hub control req: 0000 v0000 i0017 l0 [ 537.584711][T19966] vhci_hcd: default hub control req: 0000 v0000 i0017 l0 [ 537.672577][T19968] kvm: vcpu 1: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 13:47:31 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0185500, &(0x7f0000000040)=@usbdevfs_connect) 13:47:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r0, r1, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000040)={0x1, 0x0, [{0x4b564d01}]}) dup2(r4, r3) [ 537.924198][T19997] vhci_hcd: invalid port number 23 [ 537.929648][T19997] vhci_hcd: default hub control req: 0000 v0000 i0017 l0 13:47:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r0, r1, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000040)={0x1, 0x0, [{0x4b564d01}]}) dup2(r4, r3) [ 538.129257][T20001] kvm: vcpu 1: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 13:47:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r0, r1, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000040)={0x1, 0x0, [{0x4b564d01}]}) dup2(r4, r3) 13:47:32 executing program 3: unshare(0x48040200) pipe(0x0) unshare(0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x7, 0x2, 0x4, 0x0, 0x0, 0x800, 0xc, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x5, 0x5, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x6, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x800) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000240)=0x40) r1 = syz_open_dev$vcsu(&(0x7f0000000200), 0x1, 0x22140) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0x8) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x13c, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x3, 0x0, 0xf201}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 538.365728][T20010] kvm: vcpu 1: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 538.383451][T20009] kvm: vcpu 1: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 13:47:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r0, r1, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000040)={0x1, 0x0, [{0x4b564d01}]}) dup2(r4, r3) [ 538.746419][T19940] net_ratelimit: 2 callbacks suppressed [ 538.746472][T19940] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 13:47:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r0, r1, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000040)={0x1, 0x0, [{0x4b564d01}]}) dup2(r4, r3) 13:47:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r0, r1, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000040)={0x1, 0x0, [{0x4b564d01}]}) dup2(r4, r3) [ 539.284331][T19972] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 539.447429][T20060] kvm: vcpu 1: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 539.465936][T20059] kvm: vcpu 1: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 13:47:33 executing program 0: unshare(0x48040200) pipe(0x0) unshare(0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x7, 0x2, 0x4, 0x0, 0x0, 0x800, 0xc, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x5, 0x5, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x6, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x800) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000240)=0x40) r1 = syz_open_dev$vcsu(&(0x7f0000000200), 0x1, 0x22140) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0x8) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x13c, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x3, 0x0, 0xf201}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 13:47:33 executing program 2: unshare(0x48040200) pipe(0x0) unshare(0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x7, 0x2, 0x4, 0x0, 0x0, 0x800, 0xc, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x5, 0x5, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x6, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x800) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000240)=0x40) r1 = syz_open_dev$vcsu(&(0x7f0000000200), 0x1, 0x22140) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0x8) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x13c, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x3, 0x0, 0xf201}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 13:47:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r0, r1, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000040)={0x1, 0x0, [{0x4b564d01}]}) dup2(r4, r3) [ 539.810112][T20022] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 13:47:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r0, r1, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000040)={0x1, 0x0, [{0x4b564d01}]}) dup2(r4, r3) [ 540.048503][T20077] kvm: vcpu 1: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 13:47:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975e99d51b1cec6ddaa76e184300"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r0, r1, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000040)={0x1, 0x0, [{0x4b564d01}]}) dup2(r4, r3) [ 540.259964][T20103] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 540.270108][T20103] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:47:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975e99d51b1cec6ddaa76e184300"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r0, r1, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000040)={0x1, 0x0, [{0x4b564d01}]}) dup2(r4, r3) [ 540.467778][T20126] kvm: vcpu 1: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 13:47:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r0, r1, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000040)={0x1, 0x0, [{0x4b564d01}]}) dup2(r4, r3) [ 540.560099][T20103] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 540.679602][T20104] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 540.688668][T20104] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 540.840282][T20134] kvm: vcpu 1: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 540.977510][T20141] kvm: vcpu 1: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 13:47:34 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x16) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x1}) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x40600) ftruncate(r0, 0x0) fchmod(r0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) pwritev2(r2, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000040)=""/39, 0x27}, {0x0}, {&(0x7f00000004c0)=""/159, 0x9f}], 0x4, 0x6, 0x2) 13:47:34 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) clone(0x2000000002100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x33) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) clock_gettime(0x0, 0x0) futex(&(0x7f0000000040), 0x8c, 0x0, 0x0, 0xfffffffffffffffe, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r3, &(0x7f0000001400), 0x0) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001400010000000000000000000000110001000100347e86064b37b19d78c8230000000000"], 0x28}}, 0x0) fcntl$dupfd(r1, 0x0, r4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x22, 0x30, &(0x7f0000000140)="f5cb9dcd90bf0a75dd44eedeb50fb72751a43004535e75e1f4819e8b94873da77f5f", &(0x7f0000000180)=""/48, 0x4f8649ea, 0x0, 0xc3, 0x58, &(0x7f00000001c0)="bb7db0753a252855f0d462834ba64c9072653a48f4e64a5f8a7c7ab7855211d2ce1e1811fbf5db03711e9ab965a3fe6e6e1d1c053407984bac3af928388cd783875fcae1453ee00da34e2c994445920d2550b3ffe780cf1540f851c21766f25f4e65a19da20e6fa3764558cdbfbe1a527e63972c1f379c6dfafb1aaaadd6a1f5667c90827bca9aba30ed6cc5f19850cb116cd778636772742af5dc6d3c501185b299e5e051ad09e2d23b6c8a7b362669ed3dd9fd4351e21f63898187a6400f08f4ddbb", &(0x7f00000003c0)="1ca438e54917387854da784e2ee30ac268df794e1efad5873d6d0c40b274232ffc7fbf79726eebb64992352e943354f097e8b0acae5eb44dc001fdf2c65af78da4a4de5cecc5f3c5d4f6e95283afba0a36c7b07f5d61529d", 0x0, 0x7}, 0x48) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0xc60e}, 0x1, 0x3e65957f}, 0x0) [ 541.058503][T20104] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 541.157354][T20158] ======================================================= [ 541.157354][T20158] WARNING: The mand mount option has been deprecated and [ 541.157354][T20158] and is ignored by this kernel. Remove the mand [ 541.157354][T20158] option from the mount to silence this warning. [ 541.157354][T20158] ======================================================= 13:47:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r0, r1, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000040)={0x1, 0x0, [{0x4b564d01}]}) dup2(r4, r3) 13:47:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975e99d51b1cec6ddaa76e184300"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r0, r1, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000040)={0x1, 0x0, [{0x4b564d01}]}) dup2(r4, r3) 13:47:35 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmsg(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{0x0}, {0x0}], 0x2}, 0x0) [ 541.960200][T20171] kvm: vcpu 1: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 541.991336][T20176] kvm: vcpu 1: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 13:47:35 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) clone(0x2000000002100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x33) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) clock_gettime(0x0, 0x0) futex(&(0x7f0000000040), 0x8c, 0x0, 0x0, 0xfffffffffffffffe, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r3, &(0x7f0000001400), 0x0) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001400010000000000000000000000110001000100347e86064b37b19d78c8230000000000"], 0x28}}, 0x0) fcntl$dupfd(r1, 0x0, r4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x22, 0x30, &(0x7f0000000140)="f5cb9dcd90bf0a75dd44eedeb50fb72751a43004535e75e1f4819e8b94873da77f5f", &(0x7f0000000180)=""/48, 0x4f8649ea, 0x0, 0xc3, 0x58, &(0x7f00000001c0)="bb7db0753a252855f0d462834ba64c9072653a48f4e64a5f8a7c7ab7855211d2ce1e1811fbf5db03711e9ab965a3fe6e6e1d1c053407984bac3af928388cd783875fcae1453ee00da34e2c994445920d2550b3ffe780cf1540f851c21766f25f4e65a19da20e6fa3764558cdbfbe1a527e63972c1f379c6dfafb1aaaadd6a1f5667c90827bca9aba30ed6cc5f19850cb116cd778636772742af5dc6d3c501185b299e5e051ad09e2d23b6c8a7b362669ed3dd9fd4351e21f63898187a6400f08f4ddbb", &(0x7f00000003c0)="1ca438e54917387854da784e2ee30ac268df794e1efad5873d6d0c40b274232ffc7fbf79726eebb64992352e943354f097e8b0acae5eb44dc001fdf2c65af78da4a4de5cecc5f3c5d4f6e95283afba0a36c7b07f5d61529d", 0x0, 0x7}, 0x48) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0xc60e}, 0x1, 0x3e65957f}, 0x0) 13:47:35 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) clone(0x2000000002100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x33) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) clock_gettime(0x0, 0x0) futex(&(0x7f0000000040), 0x8c, 0x0, 0x0, 0xfffffffffffffffe, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r3, &(0x7f0000001400), 0x0) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001400010000000000000000000000110001000100347e86064b37b19d78c8230000000000"], 0x28}}, 0x0) fcntl$dupfd(r1, 0x0, r4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x22, 0x30, &(0x7f0000000140)="f5cb9dcd90bf0a75dd44eedeb50fb72751a43004535e75e1f4819e8b94873da77f5f", &(0x7f0000000180)=""/48, 0x4f8649ea, 0x0, 0xc3, 0x58, &(0x7f00000001c0)="bb7db0753a252855f0d462834ba64c9072653a48f4e64a5f8a7c7ab7855211d2ce1e1811fbf5db03711e9ab965a3fe6e6e1d1c053407984bac3af928388cd783875fcae1453ee00da34e2c994445920d2550b3ffe780cf1540f851c21766f25f4e65a19da20e6fa3764558cdbfbe1a527e63972c1f379c6dfafb1aaaadd6a1f5667c90827bca9aba30ed6cc5f19850cb116cd778636772742af5dc6d3c501185b299e5e051ad09e2d23b6c8a7b362669ed3dd9fd4351e21f63898187a6400f08f4ddbb", &(0x7f00000003c0)="1ca438e54917387854da784e2ee30ac268df794e1efad5873d6d0c40b274232ffc7fbf79726eebb64992352e943354f097e8b0acae5eb44dc001fdf2c65af78da4a4de5cecc5f3c5d4f6e95283afba0a36c7b07f5d61529d", 0x0, 0x7}, 0x48) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0xc60e}, 0x1, 0x3e65957f}, 0x0) 13:47:35 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x16) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x1}) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x40600) ftruncate(r0, 0x0) fchmod(r0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) pwritev2(r2, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000040)=""/39, 0x27}, {0x0}, {&(0x7f00000004c0)=""/159, 0x9f}], 0x4, 0x6, 0x2) 13:47:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975e99d51b1cec6ddaa76e184300"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r0, r1, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000040)={0x1, 0x0, [{0x4b564d01}]}) dup2(r4, r3) 13:47:36 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x16) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x1}) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x40600) ftruncate(r0, 0x0) fchmod(r0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) pwritev2(r2, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000040)=""/39, 0x27}, {0x0}, {&(0x7f00000004c0)=""/159, 0x9f}], 0x4, 0x6, 0x2) 13:47:36 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) clone(0x2000000002100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x33) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) clock_gettime(0x0, 0x0) futex(&(0x7f0000000040), 0x8c, 0x0, 0x0, 0xfffffffffffffffe, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r3, &(0x7f0000001400), 0x0) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001400010000000000000000000000110001000100347e86064b37b19d78c8230000000000"], 0x28}}, 0x0) fcntl$dupfd(r1, 0x0, r4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x22, 0x30, &(0x7f0000000140)="f5cb9dcd90bf0a75dd44eedeb50fb72751a43004535e75e1f4819e8b94873da77f5f", &(0x7f0000000180)=""/48, 0x4f8649ea, 0x0, 0xc3, 0x58, &(0x7f00000001c0)="bb7db0753a252855f0d462834ba64c9072653a48f4e64a5f8a7c7ab7855211d2ce1e1811fbf5db03711e9ab965a3fe6e6e1d1c053407984bac3af928388cd783875fcae1453ee00da34e2c994445920d2550b3ffe780cf1540f851c21766f25f4e65a19da20e6fa3764558cdbfbe1a527e63972c1f379c6dfafb1aaaadd6a1f5667c90827bca9aba30ed6cc5f19850cb116cd778636772742af5dc6d3c501185b299e5e051ad09e2d23b6c8a7b362669ed3dd9fd4351e21f63898187a6400f08f4ddbb", &(0x7f00000003c0)="1ca438e54917387854da784e2ee30ac268df794e1efad5873d6d0c40b274232ffc7fbf79726eebb64992352e943354f097e8b0acae5eb44dc001fdf2c65af78da4a4de5cecc5f3c5d4f6e95283afba0a36c7b07f5d61529d", 0x0, 0x7}, 0x48) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0xc60e}, 0x1, 0x3e65957f}, 0x0) 13:47:36 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) clone(0x2000000002100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x33) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) clock_gettime(0x0, 0x0) futex(&(0x7f0000000040), 0x8c, 0x0, 0x0, 0xfffffffffffffffe, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r3, &(0x7f0000001400), 0x0) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001400010000000000000000000000110001000100347e86064b37b19d78c8230000000000"], 0x28}}, 0x0) fcntl$dupfd(r1, 0x0, r4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x22, 0x30, &(0x7f0000000140)="f5cb9dcd90bf0a75dd44eedeb50fb72751a43004535e75e1f4819e8b94873da77f5f", &(0x7f0000000180)=""/48, 0x4f8649ea, 0x0, 0xc3, 0x58, &(0x7f00000001c0)="bb7db0753a252855f0d462834ba64c9072653a48f4e64a5f8a7c7ab7855211d2ce1e1811fbf5db03711e9ab965a3fe6e6e1d1c053407984bac3af928388cd783875fcae1453ee00da34e2c994445920d2550b3ffe780cf1540f851c21766f25f4e65a19da20e6fa3764558cdbfbe1a527e63972c1f379c6dfafb1aaaadd6a1f5667c90827bca9aba30ed6cc5f19850cb116cd778636772742af5dc6d3c501185b299e5e051ad09e2d23b6c8a7b362669ed3dd9fd4351e21f63898187a6400f08f4ddbb", &(0x7f00000003c0)="1ca438e54917387854da784e2ee30ac268df794e1efad5873d6d0c40b274232ffc7fbf79726eebb64992352e943354f097e8b0acae5eb44dc001fdf2c65af78da4a4de5cecc5f3c5d4f6e95283afba0a36c7b07f5d61529d", 0x0, 0x7}, 0x48) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0xc60e}, 0x1, 0x3e65957f}, 0x0) [ 542.676384][T20201] kvm: vcpu 1: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 13:47:36 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmsg(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{0x0}, {0x0}], 0x2}, 0x0) 13:47:37 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmsg(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{0x0}, {0x0}], 0x2}, 0x0) 13:47:37 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x16) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x1}) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x40600) ftruncate(r0, 0x0) fchmod(r0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) pwritev2(r2, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000040)=""/39, 0x27}, {0x0}, {&(0x7f00000004c0)=""/159, 0x9f}], 0x4, 0x6, 0x2) 13:47:37 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x16) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x1}) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x40600) ftruncate(r0, 0x0) fchmod(r0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) pwritev2(r2, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000040)=""/39, 0x27}, {0x0}, {&(0x7f00000004c0)=""/159, 0x9f}], 0x4, 0x6, 0x2) 13:47:37 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) clone(0x2000000002100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x33) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) clock_gettime(0x0, 0x0) futex(&(0x7f0000000040), 0x8c, 0x0, 0x0, 0xfffffffffffffffe, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r3, &(0x7f0000001400), 0x0) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001400010000000000000000000000110001000100347e86064b37b19d78c8230000000000"], 0x28}}, 0x0) fcntl$dupfd(r1, 0x0, r4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x22, 0x30, &(0x7f0000000140)="f5cb9dcd90bf0a75dd44eedeb50fb72751a43004535e75e1f4819e8b94873da77f5f", &(0x7f0000000180)=""/48, 0x4f8649ea, 0x0, 0xc3, 0x58, &(0x7f00000001c0)="bb7db0753a252855f0d462834ba64c9072653a48f4e64a5f8a7c7ab7855211d2ce1e1811fbf5db03711e9ab965a3fe6e6e1d1c053407984bac3af928388cd783875fcae1453ee00da34e2c994445920d2550b3ffe780cf1540f851c21766f25f4e65a19da20e6fa3764558cdbfbe1a527e63972c1f379c6dfafb1aaaadd6a1f5667c90827bca9aba30ed6cc5f19850cb116cd778636772742af5dc6d3c501185b299e5e051ad09e2d23b6c8a7b362669ed3dd9fd4351e21f63898187a6400f08f4ddbb", &(0x7f00000003c0)="1ca438e54917387854da784e2ee30ac268df794e1efad5873d6d0c40b274232ffc7fbf79726eebb64992352e943354f097e8b0acae5eb44dc001fdf2c65af78da4a4de5cecc5f3c5d4f6e95283afba0a36c7b07f5d61529d", 0x0, 0x7}, 0x48) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0xc60e}, 0x1, 0x3e65957f}, 0x0) 13:47:37 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) clone(0x2000000002100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000b40)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000025000f0005ffffffbd0301000000000095002000000000006916000000000000bf6700000000000017060000b964b0fd4506feff00200000540600000ee60000bf150000000000000f6500000000000065070000020000002c030000000000001f75000000000000bf540000000000000700000004000000ad430100000000007c000000000000000500000000000000950000000000000032ed3c5be95e5db67754bb12dc8c27dfef618ecf264e0fa4f9f17d3c3004c8bdd2d17f2f1754558f2278af6d71d79a07000000b1d8a5d4f512977a78839600bdb7dd399703d6c4f633a9a4f16d0a3e127bee45a0100000fe9de56c9d8a814261bdb94a05000000c6c3f0e306f18635613a9ac60bef0d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5af65727546e7c955ccefa1f6ab689fde4de4e63ede202fa4e0a2127b8b83c71a51445dc8da39e5b0ab7bcb8f512036a5ba6d04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb735fd552bdc268694aeb0743e326c819b6cf5c8ac86f8a297dff0445b13d0045fb3cda32a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172b84b3ebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f0f53acbb4000f6e2738270b315d362ed834b2af97787f696649a462e7ee4bcf8b07a10d673513bbcb4000000000000fe0000000000000000bc3af2b170ad3e2b268f4ddc211bc3ebf0bd9d42ca019dd5d03fcf74686e9fbe2562979eaed840a7afaab43176e65ec1118d46d1e827f3472f4445d253887a5ad103649afa17690884f800031e03a651bb96589a7eab04871bc47287cd31cc43ea0ffb567bbdb5001bff93777e0ac2693f6171a240407d004000000000000000000000005f37d83f84e98a523d80bd56a57fa82b82f639601ae899a53f6715a0a62a29ab028acfc1cb26a0f6a5480a55d638a0c544ba0dc828c22fe3000071c252021e0a60a800000000000000437d57fcf8295f63a70837f5cd4e5e77964522dc7ca3aa3476b7f2d851d27fd4de6eabb43e0799dc8d9fb7dc6c523ffbd74a6a40e4acb1ac693a27051f2ab759b8dbe8439db2a0426c7e7c0032028c95b29b6ddb551176693a921c76beceff7e4fbfea5011af0a99fa077ffe70cac8b9e44023a1749e82f30000000000000fcd74035c7a1eb6eb4e1c8ef2629f5ecff4626746d6abe98a255e92c3c4f79bfcd0d9174138c820cfeb73dec68ed56b5d8695aa298b71ad7900000000003e19ec62094aa8080490ff00000000000000000000dd434a25e95d0ec29d3adaccf89d4673be090258000009c76c716d906fbc539b412e0478cfee4485f423c63f49db43833c92eeeb647eebd4d7a93a0100000000000000375d4f18ca372104772a3a35ecedd97fc191d8f64d2b1d60c6d12911aada66c26aa4802c3514c3d92ec9f9f3262cb13f4a2575fbe943a6c40000001c27fd060200000000000000a54aa09213936db4e97cf2636828acc68251a27d652b2f6c18412c6204ad1f567a88e2a8f83fe56ae6d9d3a274d3de13023511243de88b85e6c2284b6d7a3817a63ed86f41a96a5e6e96e593e82d1f400486f50520218c9f1ada82edd3a6d2daa289036cf84fa69891e79bff1a51971b047f0225f24d1eae733063c40437e9efb6db345b44ad4f868456ef9e038d0221b40000000000be527521ff6b9fbe6f449aa6a554d4e7afc6e85f873ab677983a086f313b04fa89378c7b03ab50b2dea7812e6059c1cf39183dd3993fb060227d023f41e6aa9873c49426339b699e2ade112156041f8c710ff9c67223f22a3f9de50ccca2f352feacc718a3b0a05abfa77b687156cc7cda060b81a793dc55a1cab09ac535bb33a175958a8f4f9a178c791632657ef6e56527b541e5cfc0f90e13f112"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x33) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) clock_gettime(0x0, 0x0) futex(&(0x7f0000000040), 0x8c, 0x0, 0x0, 0xfffffffffffffffe, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r3, &(0x7f0000001400), 0x0) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001400010000000000000000000000110001000100347e86064b37b19d78c8230000000000"], 0x28}}, 0x0) fcntl$dupfd(r1, 0x0, r4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x22, 0x30, &(0x7f0000000140)="f5cb9dcd90bf0a75dd44eedeb50fb72751a43004535e75e1f4819e8b94873da77f5f", &(0x7f0000000180)=""/48, 0x4f8649ea, 0x0, 0xc3, 0x58, &(0x7f00000001c0)="bb7db0753a252855f0d462834ba64c9072653a48f4e64a5f8a7c7ab7855211d2ce1e1811fbf5db03711e9ab965a3fe6e6e1d1c053407984bac3af928388cd783875fcae1453ee00da34e2c994445920d2550b3ffe780cf1540f851c21766f25f4e65a19da20e6fa3764558cdbfbe1a527e63972c1f379c6dfafb1aaaadd6a1f5667c90827bca9aba30ed6cc5f19850cb116cd778636772742af5dc6d3c501185b299e5e051ad09e2d23b6c8a7b362669ed3dd9fd4351e21f63898187a6400f08f4ddbb", &(0x7f00000003c0)="1ca438e54917387854da784e2ee30ac268df794e1efad5873d6d0c40b274232ffc7fbf79726eebb64992352e943354f097e8b0acae5eb44dc001fdf2c65af78da4a4de5cecc5f3c5d4f6e95283afba0a36c7b07f5d61529d", 0x0, 0x7}, 0x48) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0xc60e}, 0x1, 0x3e65957f}, 0x0) 13:47:37 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x16) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x1}) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x40600) ftruncate(r0, 0x0) fchmod(r0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) pwritev2(r2, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000040)=""/39, 0x27}, {0x0}, {&(0x7f00000004c0)=""/159, 0x9f}], 0x4, 0x6, 0x2) 13:47:37 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x16) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x1}) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x40600) ftruncate(r0, 0x0) fchmod(r0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) pwritev2(r2, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000040)=""/39, 0x27}, {0x0}, {&(0x7f00000004c0)=""/159, 0x9f}], 0x4, 0x6, 0x2) 13:47:37 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmsg(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{0x0}, {0x0}], 0x2}, 0x0) 13:47:38 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x16) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x1}) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x40600) ftruncate(r0, 0x0) fchmod(r0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) pwritev2(r2, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000040)=""/39, 0x27}, {0x0}, {&(0x7f00000004c0)=""/159, 0x9f}], 0x4, 0x6, 0x2) 13:47:38 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x16) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x1}) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x40600) ftruncate(r0, 0x0) fchmod(r0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) pwritev2(r2, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000040)=""/39, 0x27}, {0x0}, {&(0x7f00000004c0)=""/159, 0x9f}], 0x4, 0x6, 0x2) 13:47:38 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmsg(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{0x0}, {0x0}], 0x2}, 0x0) 13:47:38 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x16) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x1}) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x40600) ftruncate(r0, 0x0) fchmod(r0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) pwritev2(r2, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000040)=""/39, 0x27}, {0x0}, {&(0x7f00000004c0)=""/159, 0x9f}], 0x4, 0x6, 0x2) 13:47:38 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x16) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x1}) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x40600) ftruncate(r0, 0x0) fchmod(r0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) pwritev2(r2, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000040)=""/39, 0x27}, {0x0}, {&(0x7f00000004c0)=""/159, 0x9f}], 0x4, 0x6, 0x2) 13:47:38 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x16) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x1}) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x40600) ftruncate(r0, 0x0) fchmod(r0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) pwritev2(r2, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000040)=""/39, 0x27}, {0x0}, {&(0x7f00000004c0)=""/159, 0x9f}], 0x4, 0x6, 0x2) 13:47:39 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x16) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x1}) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x40600) ftruncate(r0, 0x0) fchmod(r0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) pwritev2(r2, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000040)=""/39, 0x27}, {0x0}, {&(0x7f00000004c0)=""/159, 0x9f}], 0x4, 0x6, 0x2) 13:47:39 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmsg(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{0x0}, {0x0}], 0x2}, 0x0) 13:47:39 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x16) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x1}) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x40600) ftruncate(r0, 0x0) fchmod(r0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) pwritev2(r2, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000040)=""/39, 0x27}, {0x0}, {&(0x7f00000004c0)=""/159, 0x9f}], 0x4, 0x6, 0x2) 13:47:39 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmsg(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{0x0}, {0x0}], 0x2}, 0x0) 13:47:39 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x16) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x1}) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x40600) ftruncate(r0, 0x0) fchmod(r0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) pwritev2(r2, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000040)=""/39, 0x27}, {0x0}, {&(0x7f00000004c0)=""/159, 0x9f}], 0x4, 0x6, 0x2) 13:47:39 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x16) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x1}) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x40600) ftruncate(r0, 0x0) fchmod(r0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) pwritev2(r2, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000040)=""/39, 0x27}, {0x0}, {&(0x7f00000004c0)=""/159, 0x9f}], 0x4, 0x6, 0x2) 13:47:40 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x16) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x1}) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x40600) ftruncate(r0, 0x0) fchmod(r0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) pwritev2(r2, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000040)=""/39, 0x27}, {0x0}, {&(0x7f00000004c0)=""/159, 0x9f}], 0x4, 0x6, 0x2) 13:47:40 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x16) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x1}) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x40600) ftruncate(r0, 0x0) fchmod(r0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) pwritev2(r2, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000040)=""/39, 0x27}, {0x0}, {&(0x7f00000004c0)=""/159, 0x9f}], 0x4, 0x6, 0x2) 13:47:40 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x16) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x1}) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x40600) ftruncate(r0, 0x0) fchmod(r0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) pwritev2(r2, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000040)=""/39, 0x27}, {0x0}, {&(0x7f00000004c0)=""/159, 0x9f}], 0x4, 0x6, 0x2) 13:47:40 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x16) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x1}) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x40600) ftruncate(r0, 0x0) fchmod(r0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) pwritev2(r2, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000040)=""/39, 0x27}, {0x0}, {&(0x7f00000004c0)=""/159, 0x9f}], 0x4, 0x6, 0x2) 13:47:40 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) clone(0x2000000002100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000b40)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000025000f0005ffffffbd0301000000000095002000000000006916000000000000bf6700000000000017060000b964b0fd4506feff00200000540600000ee60000bf150000000000000f6500000000000065070000020000002c030000000000001f75000000000000bf540000000000000700000004000000ad430100000000007c000000000000000500000000000000950000000000000032ed3c5be95e5db67754bb12dc8c27dfef618ecf264e0fa4f9f17d3c3004c8bdd2d17f2f1754558f2278af6d71d79a07000000b1d8a5d4f512977a78839600bdb7dd399703d6c4f633a9a4f16d0a3e127bee45a0100000fe9de56c9d8a814261bdb94a05000000c6c3f0e306f18635613a9ac60bef0d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5af65727546e7c955ccefa1f6ab689fde4de4e63ede202fa4e0a2127b8b83c71a51445dc8da39e5b0ab7bcb8f512036a5ba6d04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb735fd552bdc268694aeb0743e326c819b6cf5c8ac86f8a297dff0445b13d0045fb3cda32a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172b84b3ebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f0f53acbb4000f6e2738270b315d362ed834b2af97787f696649a462e7ee4bcf8b07a10d673513bbcb4000000000000fe0000000000000000bc3af2b170ad3e2b268f4ddc211bc3ebf0bd9d42ca019dd5d03fcf74686e9fbe2562979eaed840a7afaab43176e65ec1118d46d1e827f3472f4445d253887a5ad103649afa17690884f800031e03a651bb96589a7eab04871bc47287cd31cc43ea0ffb567bbdb5001bff93777e0ac2693f6171a240407d004000000000000000000000005f37d83f84e98a523d80bd56a57fa82b82f639601ae899a53f6715a0a62a29ab028acfc1cb26a0f6a5480a55d638a0c544ba0dc828c22fe3000071c252021e0a60a800000000000000437d57fcf8295f63a70837f5cd4e5e77964522dc7ca3aa3476b7f2d851d27fd4de6eabb43e0799dc8d9fb7dc6c523ffbd74a6a40e4acb1ac693a27051f2ab759b8dbe8439db2a0426c7e7c0032028c95b29b6ddb551176693a921c76beceff7e4fbfea5011af0a99fa077ffe70cac8b9e44023a1749e82f30000000000000fcd74035c7a1eb6eb4e1c8ef2629f5ecff4626746d6abe98a255e92c3c4f79bfcd0d9174138c820cfeb73dec68ed56b5d8695aa298b71ad7900000000003e19ec62094aa8080490ff00000000000000000000dd434a25e95d0ec29d3adaccf89d4673be090258000009c76c716d906fbc539b412e0478cfee4485f423c63f49db43833c92eeeb647eebd4d7a93a0100000000000000375d4f18ca372104772a3a35ecedd97fc191d8f64d2b1d60c6d12911aada66c26aa4802c3514c3d92ec9f9f3262cb13f4a2575fbe943a6c40000001c27fd060200000000000000a54aa09213936db4e97cf2636828acc68251a27d652b2f6c18412c6204ad1f567a88e2a8f83fe56ae6d9d3a274d3de13023511243de88b85e6c2284b6d7a3817a63ed86f41a96a5e6e96e593e82d1f400486f50520218c9f1ada82edd3a6d2daa289036cf84fa69891e79bff1a51971b047f0225f24d1eae733063c40437e9efb6db345b44ad4f868456ef9e038d0221b40000000000be527521ff6b9fbe6f449aa6a554d4e7afc6e85f873ab677983a086f313b04fa89378c7b03ab50b2dea7812e6059c1cf39183dd3993fb060227d023f41e6aa9873c49426339b699e2ade112156041f8c710ff9c67223f22a3f9de50ccca2f352feacc718a3b0a05abfa77b687156cc7cda060b81a793dc55a1cab09ac535bb33a175958a8f4f9a178c791632657ef6e56527b541e5cfc0f90e13f112"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x33) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) clock_gettime(0x0, 0x0) futex(&(0x7f0000000040), 0x8c, 0x0, 0x0, 0xfffffffffffffffe, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r3, &(0x7f0000001400), 0x0) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001400010000000000000000000000110001000100347e86064b37b19d78c8230000000000"], 0x28}}, 0x0) fcntl$dupfd(r1, 0x0, r4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x22, 0x30, &(0x7f0000000140)="f5cb9dcd90bf0a75dd44eedeb50fb72751a43004535e75e1f4819e8b94873da77f5f", &(0x7f0000000180)=""/48, 0x4f8649ea, 0x0, 0xc3, 0x58, &(0x7f00000001c0)="bb7db0753a252855f0d462834ba64c9072653a48f4e64a5f8a7c7ab7855211d2ce1e1811fbf5db03711e9ab965a3fe6e6e1d1c053407984bac3af928388cd783875fcae1453ee00da34e2c994445920d2550b3ffe780cf1540f851c21766f25f4e65a19da20e6fa3764558cdbfbe1a527e63972c1f379c6dfafb1aaaadd6a1f5667c90827bca9aba30ed6cc5f19850cb116cd778636772742af5dc6d3c501185b299e5e051ad09e2d23b6c8a7b362669ed3dd9fd4351e21f63898187a6400f08f4ddbb", &(0x7f00000003c0)="1ca438e54917387854da784e2ee30ac268df794e1efad5873d6d0c40b274232ffc7fbf79726eebb64992352e943354f097e8b0acae5eb44dc001fdf2c65af78da4a4de5cecc5f3c5d4f6e95283afba0a36c7b07f5d61529d", 0x0, 0x7}, 0x48) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0xc60e}, 0x1, 0x3e65957f}, 0x0) 13:47:40 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x16) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x1}) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x40600) ftruncate(r0, 0x0) fchmod(r0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) pwritev2(r2, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000040)=""/39, 0x27}, {0x0}, {&(0x7f00000004c0)=""/159, 0x9f}], 0x4, 0x6, 0x2) 13:47:40 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) clone(0x2000000002100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x33) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) clock_gettime(0x0, 0x0) futex(&(0x7f0000000040), 0x8c, 0x0, 0x0, 0xfffffffffffffffe, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r3, &(0x7f0000001400), 0x0) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001400010000000000000000000000110001000100347e86064b37b19d78c8230000000000"], 0x28}}, 0x0) fcntl$dupfd(r1, 0x0, r4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x22, 0x30, &(0x7f0000000140)="f5cb9dcd90bf0a75dd44eedeb50fb72751a43004535e75e1f4819e8b94873da77f5f", &(0x7f0000000180)=""/48, 0x4f8649ea, 0x0, 0xc3, 0x58, &(0x7f00000001c0)="bb7db0753a252855f0d462834ba64c9072653a48f4e64a5f8a7c7ab7855211d2ce1e1811fbf5db03711e9ab965a3fe6e6e1d1c053407984bac3af928388cd783875fcae1453ee00da34e2c994445920d2550b3ffe780cf1540f851c21766f25f4e65a19da20e6fa3764558cdbfbe1a527e63972c1f379c6dfafb1aaaadd6a1f5667c90827bca9aba30ed6cc5f19850cb116cd778636772742af5dc6d3c501185b299e5e051ad09e2d23b6c8a7b362669ed3dd9fd4351e21f63898187a6400f08f4ddbb", &(0x7f00000003c0)="1ca438e54917387854da784e2ee30ac268df794e1efad5873d6d0c40b274232ffc7fbf79726eebb64992352e943354f097e8b0acae5eb44dc001fdf2c65af78da4a4de5cecc5f3c5d4f6e95283afba0a36c7b07f5d61529d", 0x0, 0x7}, 0x48) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0xc60e}, 0x1, 0x3e65957f}, 0x0) 13:47:41 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x16) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x1}) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x40600) ftruncate(r0, 0x0) fchmod(r0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) pwritev2(r2, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000040)=""/39, 0x27}, {0x0}, {&(0x7f00000004c0)=""/159, 0x9f}], 0x4, 0x6, 0x2) 13:47:41 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x16) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x1}) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x40600) ftruncate(r0, 0x0) fchmod(r0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) pwritev2(r2, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000040)=""/39, 0x27}, {0x0}, {&(0x7f00000004c0)=""/159, 0x9f}], 0x4, 0x6, 0x2) 13:47:41 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) clone(0x2000000002100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x33) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) clock_gettime(0x0, 0x0) futex(&(0x7f0000000040), 0x8c, 0x0, 0x0, 0xfffffffffffffffe, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r3, &(0x7f0000001400), 0x0) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001400010000000000000000000000110001000100347e86064b37b19d78c8230000000000"], 0x28}}, 0x0) fcntl$dupfd(r1, 0x0, r4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x22, 0x30, &(0x7f0000000140)="f5cb9dcd90bf0a75dd44eedeb50fb72751a43004535e75e1f4819e8b94873da77f5f", &(0x7f0000000180)=""/48, 0x4f8649ea, 0x0, 0xc3, 0x58, &(0x7f00000001c0)="bb7db0753a252855f0d462834ba64c9072653a48f4e64a5f8a7c7ab7855211d2ce1e1811fbf5db03711e9ab965a3fe6e6e1d1c053407984bac3af928388cd783875fcae1453ee00da34e2c994445920d2550b3ffe780cf1540f851c21766f25f4e65a19da20e6fa3764558cdbfbe1a527e63972c1f379c6dfafb1aaaadd6a1f5667c90827bca9aba30ed6cc5f19850cb116cd778636772742af5dc6d3c501185b299e5e051ad09e2d23b6c8a7b362669ed3dd9fd4351e21f63898187a6400f08f4ddbb", &(0x7f00000003c0)="1ca438e54917387854da784e2ee30ac268df794e1efad5873d6d0c40b274232ffc7fbf79726eebb64992352e943354f097e8b0acae5eb44dc001fdf2c65af78da4a4de5cecc5f3c5d4f6e95283afba0a36c7b07f5d61529d", 0x0, 0x7}, 0x48) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0xc60e}, 0x1, 0x3e65957f}, 0x0) 13:47:41 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) clone(0x2000000002100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x33) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) clock_gettime(0x0, 0x0) futex(&(0x7f0000000040), 0x8c, 0x0, 0x0, 0xfffffffffffffffe, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r3, &(0x7f0000001400), 0x0) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001400010000000000000000000000110001000100347e86064b37b19d78c8230000000000"], 0x28}}, 0x0) fcntl$dupfd(r1, 0x0, r4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x22, 0x30, &(0x7f0000000140)="f5cb9dcd90bf0a75dd44eedeb50fb72751a43004535e75e1f4819e8b94873da77f5f", &(0x7f0000000180)=""/48, 0x4f8649ea, 0x0, 0xc3, 0x58, &(0x7f00000001c0)="bb7db0753a252855f0d462834ba64c9072653a48f4e64a5f8a7c7ab7855211d2ce1e1811fbf5db03711e9ab965a3fe6e6e1d1c053407984bac3af928388cd783875fcae1453ee00da34e2c994445920d2550b3ffe780cf1540f851c21766f25f4e65a19da20e6fa3764558cdbfbe1a527e63972c1f379c6dfafb1aaaadd6a1f5667c90827bca9aba30ed6cc5f19850cb116cd778636772742af5dc6d3c501185b299e5e051ad09e2d23b6c8a7b362669ed3dd9fd4351e21f63898187a6400f08f4ddbb", &(0x7f00000003c0)="1ca438e54917387854da784e2ee30ac268df794e1efad5873d6d0c40b274232ffc7fbf79726eebb64992352e943354f097e8b0acae5eb44dc001fdf2c65af78da4a4de5cecc5f3c5d4f6e95283afba0a36c7b07f5d61529d", 0x0, 0x7}, 0x48) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0xc60e}, 0x1, 0x3e65957f}, 0x0) 13:47:42 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) 13:47:42 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) setsockopt$ARPT_SO_SET_REPLACE(r2, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x1002, 0x4, 0x3d0, 0xe8, 0x0, 0x1d8, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@arp={@multicast2, @rand_addr, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'tunl0\x00', 'ipvlan0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d8}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x23}}, {{@arp={@loopback, @private, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'syz_tun\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @mac=@broadcast, @local, @dev}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x420) [ 548.718892][ T26] audit: type=1804 audit(1632145662.482:194): pid=20297 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir089900817/syzkaller.SqDvJQ/355/file0/bus" dev="ramfs" ino=59767 res=1 errno=0 13:47:42 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) clone(0x2000000002100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x33) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) clock_gettime(0x0, 0x0) futex(&(0x7f0000000040), 0x8c, 0x0, 0x0, 0xfffffffffffffffe, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r3, &(0x7f0000001400), 0x0) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001400010000000000000000000000110001000100347e86064b37b19d78c8230000000000"], 0x28}}, 0x0) fcntl$dupfd(r1, 0x0, r4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x22, 0x30, &(0x7f0000000140)="f5cb9dcd90bf0a75dd44eedeb50fb72751a43004535e75e1f4819e8b94873da77f5f", &(0x7f0000000180)=""/48, 0x4f8649ea, 0x0, 0xc3, 0x58, &(0x7f00000001c0)="bb7db0753a252855f0d462834ba64c9072653a48f4e64a5f8a7c7ab7855211d2ce1e1811fbf5db03711e9ab965a3fe6e6e1d1c053407984bac3af928388cd783875fcae1453ee00da34e2c994445920d2550b3ffe780cf1540f851c21766f25f4e65a19da20e6fa3764558cdbfbe1a527e63972c1f379c6dfafb1aaaadd6a1f5667c90827bca9aba30ed6cc5f19850cb116cd778636772742af5dc6d3c501185b299e5e051ad09e2d23b6c8a7b362669ed3dd9fd4351e21f63898187a6400f08f4ddbb", &(0x7f00000003c0)="1ca438e54917387854da784e2ee30ac268df794e1efad5873d6d0c40b274232ffc7fbf79726eebb64992352e943354f097e8b0acae5eb44dc001fdf2c65af78da4a4de5cecc5f3c5d4f6e95283afba0a36c7b07f5d61529d", 0x0, 0x7}, 0x48) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0xc60e}, 0x1, 0x3e65957f}, 0x0) 13:47:42 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x16) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x1}) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x40600) ftruncate(r0, 0x0) fchmod(r0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) pwritev2(r2, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000040)=""/39, 0x27}, {0x0}, {&(0x7f00000004c0)=""/159, 0x9f}], 0x4, 0x6, 0x2) [ 548.814944][T20300] x_tables: arp_tables: CONNMARK.1 target: invalid size 16 (kernel) != (user) 3 13:47:42 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) setsockopt$ARPT_SO_SET_REPLACE(r2, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x1002, 0x4, 0x3d0, 0xe8, 0x0, 0x1d8, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@arp={@multicast2, @rand_addr, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'tunl0\x00', 'ipvlan0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d8}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x23}}, {{@arp={@loopback, @private, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'syz_tun\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @mac=@broadcast, @local, @dev}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x420) 13:47:42 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x16) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x1}) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x40600) ftruncate(r0, 0x0) fchmod(r0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) pwritev2(r2, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000040)=""/39, 0x27}, {0x0}, {&(0x7f00000004c0)=""/159, 0x9f}], 0x4, 0x6, 0x2) 13:47:42 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) clone(0x2000000002100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x33) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) clock_gettime(0x0, 0x0) futex(&(0x7f0000000040), 0x8c, 0x0, 0x0, 0xfffffffffffffffe, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r3, &(0x7f0000001400), 0x0) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001400010000000000000000000000110001000100347e86064b37b19d78c8230000000000"], 0x28}}, 0x0) fcntl$dupfd(r1, 0x0, r4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x22, 0x30, &(0x7f0000000140)="f5cb9dcd90bf0a75dd44eedeb50fb72751a43004535e75e1f4819e8b94873da77f5f", &(0x7f0000000180)=""/48, 0x4f8649ea, 0x0, 0xc3, 0x58, &(0x7f00000001c0)="bb7db0753a252855f0d462834ba64c9072653a48f4e64a5f8a7c7ab7855211d2ce1e1811fbf5db03711e9ab965a3fe6e6e1d1c053407984bac3af928388cd783875fcae1453ee00da34e2c994445920d2550b3ffe780cf1540f851c21766f25f4e65a19da20e6fa3764558cdbfbe1a527e63972c1f379c6dfafb1aaaadd6a1f5667c90827bca9aba30ed6cc5f19850cb116cd778636772742af5dc6d3c501185b299e5e051ad09e2d23b6c8a7b362669ed3dd9fd4351e21f63898187a6400f08f4ddbb", &(0x7f00000003c0)="1ca438e54917387854da784e2ee30ac268df794e1efad5873d6d0c40b274232ffc7fbf79726eebb64992352e943354f097e8b0acae5eb44dc001fdf2c65af78da4a4de5cecc5f3c5d4f6e95283afba0a36c7b07f5d61529d", 0x0, 0x7}, 0x48) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0xc60e}, 0x1, 0x3e65957f}, 0x0) [ 549.089808][T20312] x_tables: arp_tables: CONNMARK.1 target: invalid size 16 (kernel) != (user) 3 13:47:42 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) setsockopt$ARPT_SO_SET_REPLACE(r2, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x1002, 0x4, 0x3d0, 0xe8, 0x0, 0x1d8, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@arp={@multicast2, @rand_addr, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'tunl0\x00', 'ipvlan0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d8}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x23}}, {{@arp={@loopback, @private, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'syz_tun\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @mac=@broadcast, @local, @dev}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x420) [ 549.183704][ T26] audit: type=1804 audit(1632145662.942:195): pid=20297 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir089900817/syzkaller.SqDvJQ/355/file0/bus" dev="ramfs" ino=59767 res=1 errno=0 13:47:43 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) setsockopt$ARPT_SO_SET_REPLACE(r2, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x1002, 0x4, 0x3d0, 0xe8, 0x0, 0x1d8, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@arp={@multicast2, @rand_addr, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'tunl0\x00', 'ipvlan0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d8}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x23}}, {{@arp={@loopback, @private, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'syz_tun\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @mac=@broadcast, @local, @dev}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x420) [ 549.431593][ T26] audit: type=1804 audit(1632145663.192:196): pid=20297 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir089900817/syzkaller.SqDvJQ/355/file0/bus" dev="ramfs" ino=59767 res=1 errno=0 [ 549.553105][T20320] x_tables: arp_tables: CONNMARK.1 target: invalid size 16 (kernel) != (user) 3 13:47:43 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000100), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x0) 13:47:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) setsockopt$ARPT_SO_SET_REPLACE(r2, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x1002, 0x4, 0x3d0, 0xe8, 0x0, 0x1d8, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@arp={@multicast2, @rand_addr, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'tunl0\x00', 'ipvlan0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d8}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x23}}, {{@arp={@loopback, @private, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'syz_tun\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @mac=@broadcast, @local, @dev}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x420) [ 549.631692][T20323] x_tables: arp_tables: CONNMARK.1 target: invalid size 16 (kernel) != (user) 3 13:47:43 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) setsockopt$ARPT_SO_SET_REPLACE(r2, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x1002, 0x4, 0x3d0, 0xe8, 0x0, 0x1d8, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@arp={@multicast2, @rand_addr, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'tunl0\x00', 'ipvlan0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d8}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x23}}, {{@arp={@loopback, @private, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'syz_tun\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @mac=@broadcast, @local, @dev}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x420) [ 549.961813][T20329] x_tables: arp_tables: CONNMARK.1 target: invalid size 16 (kernel) != (user) 3 [ 550.077145][T20334] x_tables: arp_tables: CONNMARK.1 target: invalid size 16 (kernel) != (user) 3 13:47:45 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) 13:47:45 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 13:47:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000000)={'wg1\x00', @ifru_addrs=@ipx}) 13:47:45 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) 13:47:45 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000100), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x0) 13:47:45 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) setsockopt$ARPT_SO_SET_REPLACE(r2, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x1002, 0x4, 0x3d0, 0xe8, 0x0, 0x1d8, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@arp={@multicast2, @rand_addr, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'tunl0\x00', 'ipvlan0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d8}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x23}}, {{@arp={@loopback, @private, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'syz_tun\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @mac=@broadcast, @local, @dev}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x420) [ 551.684762][T20354] x_tables: arp_tables: CONNMARK.1 target: invalid size 16 (kernel) != (user) 3 13:47:45 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) 13:47:45 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) 13:47:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000000)={'wg1\x00', @ifru_addrs=@ipx}) 13:47:45 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000100), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x0) [ 551.983787][ T26] audit: type=1804 audit(1632145665.703:197): pid=20361 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir089900817/syzkaller.SqDvJQ/356/file0/bus" dev="ramfs" ino=59847 res=1 errno=0 13:47:45 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) 13:47:46 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000100), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x0) [ 552.317284][ T26] audit: type=1804 audit(1632145666.083:198): pid=20370 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir428918223/syzkaller.bFzZiY/377/file0/bus" dev="ramfs" ino=60830 res=1 errno=0 [ 552.611656][ T26] audit: type=1804 audit(1632145666.243:199): pid=20361 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir089900817/syzkaller.SqDvJQ/356/file0/bus" dev="ramfs" ino=59847 res=1 errno=0 [ 552.637648][ T26] audit: type=1804 audit(1632145666.323:200): pid=20370 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir428918223/syzkaller.bFzZiY/377/file0/bus" dev="ramfs" ino=60830 res=1 errno=0 [ 552.762260][ T26] audit: type=1804 audit(1632145666.503:201): pid=20370 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir428918223/syzkaller.bFzZiY/377/file0/bus" dev="ramfs" ino=60830 res=1 errno=0 [ 552.868308][ T26] audit: type=1804 audit(1632145666.633:202): pid=20361 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir089900817/syzkaller.SqDvJQ/356/file0/bus" dev="ramfs" ino=59847 res=1 errno=0 13:47:48 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) 13:47:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000000)={'wg1\x00', @ifru_addrs=@ipx}) 13:47:48 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) 13:47:48 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 13:47:48 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 13:47:48 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) 13:47:48 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) 13:47:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000000)={'wg1\x00', @ifru_addrs=@ipx}) [ 555.171066][ T26] audit: type=1804 audit(1632145668.933:203): pid=20394 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir089900817/syzkaller.SqDvJQ/357/file0/bus" dev="ramfs" ino=60857 res=1 errno=0 [ 555.331015][ T26] audit: type=1804 audit(1632145669.043:204): pid=20396 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir965961801/syzkaller.dvDyhl/357/file0/bus" dev="ramfs" ino=59894 res=1 errno=0 [ 555.358626][ T26] audit: type=1804 audit(1632145669.093:205): pid=20396 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir965961801/syzkaller.dvDyhl/357/file0/bus" dev="ramfs" ino=59894 res=1 errno=0 [ 555.384652][ T26] audit: type=1804 audit(1632145669.103:206): pid=20395 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir428918223/syzkaller.bFzZiY/378/file0/bus" dev="ramfs" ino=60865 res=1 errno=0 [ 555.521280][ T26] audit: type=1804 audit(1632145669.283:208): pid=20394 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir089900817/syzkaller.SqDvJQ/357/file0/bus" dev="ramfs" ino=60857 res=1 errno=0 13:47:49 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) [ 555.547320][ T26] audit: type=1804 audit(1632145669.283:207): pid=20395 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir428918223/syzkaller.bFzZiY/378/file0/bus" dev="ramfs" ino=60865 res=1 errno=0 13:47:49 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) [ 555.783118][ T26] audit: type=1804 audit(1632145669.513:209): pid=20403 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir211737446/syzkaller.eiSlNu/377/file0/bus" dev="ramfs" ino=59899 res=1 errno=0 [ 556.444852][ T26] audit: type=1804 audit(1632145670.214:210): pid=20395 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir428918223/syzkaller.bFzZiY/378/file0/bus" dev="ramfs" ino=60865 res=1 errno=0 [ 556.707289][ T26] audit: type=1804 audit(1632145670.324:211): pid=20403 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir211737446/syzkaller.eiSlNu/377/file0/bus" dev="ramfs" ino=59899 res=1 errno=0 13:47:50 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) [ 557.190619][ T26] audit: type=1804 audit(1632145670.624:212): pid=20396 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir965961801/syzkaller.dvDyhl/357/file0/bus" dev="ramfs" ino=59894 res=1 errno=0 13:47:51 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 13:47:52 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) 13:47:52 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 13:47:52 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) 13:47:52 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) 13:47:53 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400}, 0x40) socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x94, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2b) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000080)}, 0x10) 13:47:53 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400}, 0x40) socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x94, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2b) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000080)}, 0x10) [ 560.240400][ T26] kauditd_printk_skb: 8 callbacks suppressed [ 560.240419][ T26] audit: type=1804 audit(1632145673.994:221): pid=20427 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir089900817/syzkaller.SqDvJQ/358/file0/bus" dev="ramfs" ino=60896 res=1 errno=0 13:47:54 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) 13:47:54 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400}, 0x40) socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x94, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2b) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000080)}, 0x10) [ 560.892690][ T26] audit: type=1804 audit(1632145674.665:222): pid=20450 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir965961801/syzkaller.dvDyhl/358/file0/bus" dev="ramfs" ino=59970 res=1 errno=0 [ 561.334104][ T26] audit: type=1804 audit(1632145675.105:223): pid=20450 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir965961801/syzkaller.dvDyhl/358/file0/bus" dev="ramfs" ino=59970 res=1 errno=0 13:47:56 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) 13:47:56 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400}, 0x40) socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x94, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2b) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000080)}, 0x10) [ 562.315890][ T26] audit: type=1804 audit(1632145676.085:224): pid=20459 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir211737446/syzkaller.eiSlNu/378/file0/bus" dev="ramfs" ino=60924 res=1 errno=0 [ 562.415869][ T26] audit: type=1804 audit(1632145676.115:225): pid=20459 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir211737446/syzkaller.eiSlNu/378/file0/bus" dev="ramfs" ino=60924 res=1 errno=0 13:47:56 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400}, 0x40) socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x94, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2b) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000080)}, 0x10) [ 562.441577][ T26] audit: type=1804 audit(1632145676.125:226): pid=20459 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir211737446/syzkaller.eiSlNu/378/file0/bus" dev="ramfs" ino=60924 res=1 errno=0 [ 562.641196][ T1357] ieee802154 phy0 wpan0: encryption failed: -22 [ 562.647522][ T1357] ieee802154 phy1 wpan1: encryption failed: -22 13:47:56 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400}, 0x40) socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x94, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2b) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000080)}, 0x10) [ 562.782556][ T26] audit: type=1804 audit(1632145676.345:227): pid=20450 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir965961801/syzkaller.dvDyhl/358/file0/bus" dev="ramfs" ino=59970 res=1 errno=0 13:47:56 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400}, 0x40) socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x94, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2b) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000080)}, 0x10) 13:47:56 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400}, 0x40) socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x94, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2b) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000080)}, 0x10) 13:47:58 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) 13:47:58 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x4}}}]}, 0x30}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x225, 0x0) 13:47:58 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400}, 0x40) socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x94, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2b) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000080)}, 0x10) 13:47:58 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) 13:47:58 executing program 5: r0 = fanotify_init(0x0, 0x0) r1 = fanotify_init(0x4, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0xd, 0x8000029, r2, 0x0) fanotify_mark(r0, 0xd, 0x40000032, r2, 0x0) [ 564.346993][ T26] audit: type=1804 audit(1632145678.115:228): pid=20488 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir965961801/syzkaller.dvDyhl/359/file0/bus" dev="ramfs" ino=60023 res=1 errno=0 13:47:58 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400}, 0x40) socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x94, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2b) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000080)}, 0x10) [ 564.471822][ T26] audit: type=1804 audit(1632145678.245:229): pid=20494 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir630699221/syzkaller.hpJfne/392/file0/bus" dev="ramfs" ino=60975 res=1 errno=0 [ 564.596405][ T26] audit: type=1804 audit(1632145678.365:230): pid=20494 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir630699221/syzkaller.hpJfne/392/file0/bus" dev="ramfs" ino=60975 res=1 errno=0 13:47:58 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) 13:47:58 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x4}}}]}, 0x30}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x225, 0x0) 13:47:58 executing program 5: r0 = fanotify_init(0x0, 0x0) r1 = fanotify_init(0x4, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0xd, 0x8000029, r2, 0x0) fanotify_mark(r0, 0xd, 0x40000032, r2, 0x0) 13:47:58 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = fanotify_init(0x4, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0xd, 0x8000029, r2, 0x0) fanotify_mark(r0, 0xd, 0x40000032, r2, 0x0) 13:47:58 executing program 5: r0 = fanotify_init(0x0, 0x0) r1 = fanotify_init(0x4, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0xd, 0x8000029, r2, 0x0) fanotify_mark(r0, 0xd, 0x40000032, r2, 0x0) 13:47:58 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = fanotify_init(0x4, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0xd, 0x8000029, r2, 0x0) fanotify_mark(r0, 0xd, 0x40000032, r2, 0x0) 13:48:01 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) 13:48:01 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x4}}}]}, 0x30}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x225, 0x0) 13:48:01 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = fanotify_init(0x4, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0xd, 0x8000029, r2, 0x0) fanotify_mark(r0, 0xd, 0x40000032, r2, 0x0) [ 567.569817][ T26] kauditd_printk_skb: 6 callbacks suppressed [ 567.569834][ T26] audit: type=1804 audit(1632145681.346:237): pid=20527 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir630699221/syzkaller.hpJfne/393/file0/bus" dev="ramfs" ino=61019 res=1 errno=0 [ 567.696078][ T26] audit: type=1804 audit(1632145681.466:238): pid=20527 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir630699221/syzkaller.hpJfne/393/file0/bus" dev="ramfs" ino=61019 res=1 errno=0 13:48:01 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = fanotify_init(0x4, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0xd, 0x8000029, r2, 0x0) fanotify_mark(r0, 0xd, 0x40000032, r2, 0x0) 13:48:01 executing program 5: r0 = fanotify_init(0x0, 0x0) r1 = fanotify_init(0x4, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0xd, 0x8000029, r2, 0x0) fanotify_mark(r0, 0xd, 0x40000032, r2, 0x0) 13:48:01 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x4}}}]}, 0x30}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x225, 0x0) [ 568.035288][ T26] audit: type=1804 audit(1632145681.806:239): pid=20527 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir630699221/syzkaller.hpJfne/393/file0/bus" dev="ramfs" ino=61019 res=1 errno=0 13:48:03 executing program 5: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(r0, 0x0) accept$packet(r0, 0x0, 0x0) close(r0) r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f0000000080)={&(0x7f0000000100), 0x10, 0x0}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) sendmsg$tipc(r1, &(0x7f00000006c0)={&(0x7f0000000140), 0x10, &(0x7f0000000640)=[{&(0x7f0000000280)="9c", 0x1}], 0x1}, 0x0) 13:48:03 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@updsa={0x138, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@mcast1, 0x0, 0x6c}, @in=@private, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) lchown(0x0, 0x0, 0xee01) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 13:48:03 executing program 0: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) 13:48:03 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = fanotify_init(0x4, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0xd, 0x8000029, r2, 0x0) fanotify_mark(r0, 0xd, 0x40000032, r2, 0x0) 13:48:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000300fffa000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x1b0, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x168, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, {0x10, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {0xa, 0x2, [0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, {0x10, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, {0x10, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, {0xc, 0x2, [0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8}}]}, @TCA_STAB={0xfffffffffffffe93, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x1b0}}, 0x0) 13:48:03 executing program 0: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) [ 569.753227][T20556] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 569.848144][T20567] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 569.869107][T20567] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:48:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000300fffa000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x1b0, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x168, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, {0x10, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {0xa, 0x2, [0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, {0x10, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, {0x10, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, {0xc, 0x2, [0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8}}]}, @TCA_STAB={0xfffffffffffffe93, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x1b0}}, 0x0) 13:48:04 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@updsa={0x138, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@mcast1, 0x0, 0x6c}, @in=@private, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) lchown(0x0, 0x0, 0xee01) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 13:48:04 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = fanotify_init(0x4, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0xd, 0x8000029, r2, 0x0) fanotify_mark(r0, 0xd, 0x40000032, r2, 0x0) 13:48:04 executing program 5: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(r0, 0x0) accept$packet(r0, 0x0, 0x0) close(r0) r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f0000000080)={&(0x7f0000000100), 0x10, 0x0}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) sendmsg$tipc(r1, &(0x7f00000006c0)={&(0x7f0000000140), 0x10, &(0x7f0000000640)=[{&(0x7f0000000280)="9c", 0x1}], 0x1}, 0x0) 13:48:04 executing program 0: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) 13:48:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000300fffa000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x1b0, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x168, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, {0x10, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {0xa, 0x2, [0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, {0x10, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, {0x10, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, {0xc, 0x2, [0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8}}]}, @TCA_STAB={0xfffffffffffffe93, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x1b0}}, 0x0) [ 570.616792][T20590] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:48:04 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@updsa={0x138, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@mcast1, 0x0, 0x6c}, @in=@private, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) lchown(0x0, 0x0, 0xee01) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 13:48:04 executing program 3: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(r0, 0x0) accept$packet(r0, 0x0, 0x0) close(r0) r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f0000000080)={&(0x7f0000000100), 0x10, 0x0}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) sendmsg$tipc(r1, &(0x7f00000006c0)={&(0x7f0000000140), 0x10, &(0x7f0000000640)=[{&(0x7f0000000280)="9c", 0x1}], 0x1}, 0x0) [ 570.718560][T20603] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 13:48:04 executing program 0: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) 13:48:04 executing program 5: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(r0, 0x0) accept$packet(r0, 0x0, 0x0) close(r0) r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f0000000080)={&(0x7f0000000100), 0x10, 0x0}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) sendmsg$tipc(r1, &(0x7f00000006c0)={&(0x7f0000000140), 0x10, &(0x7f0000000640)=[{&(0x7f0000000280)="9c", 0x1}], 0x1}, 0x0) [ 570.805508][T20609] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 13:48:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000300fffa000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x1b0, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x168, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, {0x10, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {0xa, 0x2, [0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, {0x10, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, {0x10, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, {0xc, 0x2, [0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8}}]}, @TCA_STAB={0xfffffffffffffe93, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x1b0}}, 0x0) [ 570.925066][T20621] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 13:48:04 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@updsa={0x138, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@mcast1, 0x0, 0x6c}, @in=@private, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) lchown(0x0, 0x0, 0xee01) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 13:48:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000300fffa000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x1b0, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x168, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, {0x10, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {0xa, 0x2, [0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, {0x10, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, {0x10, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, {0xc, 0x2, [0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8}}]}, @TCA_STAB={0xfffffffffffffe93, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x1b0}}, 0x0) 13:48:04 executing program 0: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(r0, 0x0) accept$packet(r0, 0x0, 0x0) close(r0) r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f0000000080)={&(0x7f0000000100), 0x10, 0x0}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) sendmsg$tipc(r1, &(0x7f00000006c0)={&(0x7f0000000140), 0x10, &(0x7f0000000640)=[{&(0x7f0000000280)="9c", 0x1}], 0x1}, 0x0) [ 571.053692][T20635] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:48:04 executing program 3: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(r0, 0x0) accept$packet(r0, 0x0, 0x0) close(r0) r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f0000000080)={&(0x7f0000000100), 0x10, 0x0}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) sendmsg$tipc(r1, &(0x7f00000006c0)={&(0x7f0000000140), 0x10, &(0x7f0000000640)=[{&(0x7f0000000280)="9c", 0x1}], 0x1}, 0x0) 13:48:04 executing program 5: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(r0, 0x0) accept$packet(r0, 0x0, 0x0) close(r0) r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f0000000080)={&(0x7f0000000100), 0x10, 0x0}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) sendmsg$tipc(r1, &(0x7f00000006c0)={&(0x7f0000000140), 0x10, &(0x7f0000000640)=[{&(0x7f0000000280)="9c", 0x1}], 0x1}, 0x0) [ 571.220258][T20647] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 571.231813][T20654] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 13:48:05 executing program 2: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(r0, 0x0) accept$packet(r0, 0x0, 0x0) close(r0) r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f0000000080)={&(0x7f0000000100), 0x10, 0x0}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) sendmsg$tipc(r1, &(0x7f00000006c0)={&(0x7f0000000140), 0x10, &(0x7f0000000640)=[{&(0x7f0000000280)="9c", 0x1}], 0x1}, 0x0) 13:48:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000300fffa000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x1b0, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x168, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, {0x10, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {0xa, 0x2, [0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, {0x10, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, {0x10, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, {0xc, 0x2, [0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8}}]}, @TCA_STAB={0xfffffffffffffe93, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x1b0}}, 0x0) 13:48:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000300fffa000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x1b0, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x168, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, {0x10, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {0xa, 0x2, [0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, {0x10, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, {0x10, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, {0xc, 0x2, [0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8}}]}, @TCA_STAB={0xfffffffffffffe93, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x1b0}}, 0x0) 13:48:05 executing program 0: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(r0, 0x0) accept$packet(r0, 0x0, 0x0) close(r0) r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f0000000080)={&(0x7f0000000100), 0x10, 0x0}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) sendmsg$tipc(r1, &(0x7f00000006c0)={&(0x7f0000000140), 0x10, &(0x7f0000000640)=[{&(0x7f0000000280)="9c", 0x1}], 0x1}, 0x0) 13:48:05 executing program 3: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(r0, 0x0) accept$packet(r0, 0x0, 0x0) close(r0) r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f0000000080)={&(0x7f0000000100), 0x10, 0x0}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) sendmsg$tipc(r1, &(0x7f00000006c0)={&(0x7f0000000140), 0x10, &(0x7f0000000640)=[{&(0x7f0000000280)="9c", 0x1}], 0x1}, 0x0) 13:48:05 executing program 5: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(r0, 0x0) accept$packet(r0, 0x0, 0x0) close(r0) r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f0000000080)={&(0x7f0000000100), 0x10, 0x0}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) sendmsg$tipc(r1, &(0x7f00000006c0)={&(0x7f0000000140), 0x10, &(0x7f0000000640)=[{&(0x7f0000000280)="9c", 0x1}], 0x1}, 0x0) 13:48:05 executing program 2: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(r0, 0x0) accept$packet(r0, 0x0, 0x0) close(r0) r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f0000000080)={&(0x7f0000000100), 0x10, 0x0}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) sendmsg$tipc(r1, &(0x7f00000006c0)={&(0x7f0000000140), 0x10, &(0x7f0000000640)=[{&(0x7f0000000280)="9c", 0x1}], 0x1}, 0x0) 13:48:05 executing program 1: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(r0, 0x0) accept$packet(r0, 0x0, 0x0) close(r0) r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f0000000080)={&(0x7f0000000100), 0x10, 0x0}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) sendmsg$tipc(r1, &(0x7f00000006c0)={&(0x7f0000000140), 0x10, &(0x7f0000000640)=[{&(0x7f0000000280)="9c", 0x1}], 0x1}, 0x0) 13:48:05 executing program 0: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(r0, 0x0) accept$packet(r0, 0x0, 0x0) close(r0) r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f0000000080)={&(0x7f0000000100), 0x10, 0x0}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) sendmsg$tipc(r1, &(0x7f00000006c0)={&(0x7f0000000140), 0x10, &(0x7f0000000640)=[{&(0x7f0000000280)="9c", 0x1}], 0x1}, 0x0) 13:48:05 executing program 5: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(r0, 0x0) accept$packet(r0, 0x0, 0x0) close(r0) r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f0000000080)={&(0x7f0000000100), 0x10, 0x0}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) sendmsg$tipc(r1, &(0x7f00000006c0)={&(0x7f0000000140), 0x10, &(0x7f0000000640)=[{&(0x7f0000000280)="9c", 0x1}], 0x1}, 0x0) 13:48:05 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000300)={0x0, [[0x7], [0xf089], [0x7f000]], '\x00', [{0x0, 0x7, 0x1, 0x1}, {0x0, 0xfffffff7, 0x0, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}], '\x00', 0x480}) 13:48:05 executing program 3: syz_emit_ethernet(0xed, &(0x7f0000000200)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0xdf, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}, {"81932ff81fdb6c21032cc8d6ed5012a03bba2be389808303fb4c2f353ab1b5db3ca3299c9614413aff7b424a29a5d6ce33b35e3b4326cb713a1761e87fb817630070033f3eea1c237dd86af4d174a9c25838fae7a72e6b9efe2fed00a3175783ed4a13538f3d63e6ee173d662cba553c33d38b5e873b54eb7fd7f1704ca67515badf186c4976b25759dedd6f4daf824bfbfc64d9f7977b5e61f0cacc9af2db8e2cf45624216089b494d01e3f6804f6d3c87d43ffb9d7d8"}}}}}}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)=ANY=[@ANYBLOB="90030000", @ANYRES16=r1, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="7103330080800000080211000001080211"], 0x390}}, 0x0) 13:48:05 executing program 2: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(r0, 0x0) accept$packet(r0, 0x0, 0x0) close(r0) r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f0000000080)={&(0x7f0000000100), 0x10, 0x0}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) sendmsg$tipc(r1, &(0x7f00000006c0)={&(0x7f0000000140), 0x10, &(0x7f0000000640)=[{&(0x7f0000000280)="9c", 0x1}], 0x1}, 0x0) 13:48:05 executing program 1: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(r0, 0x0) accept$packet(r0, 0x0, 0x0) close(r0) r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f0000000080)={&(0x7f0000000100), 0x10, 0x0}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) sendmsg$tipc(r1, &(0x7f00000006c0)={&(0x7f0000000140), 0x10, &(0x7f0000000640)=[{&(0x7f0000000280)="9c", 0x1}], 0x1}, 0x0) 13:48:05 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) creat(&(0x7f0000000100)='./bus\x00', 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x4305000000000000) 13:48:05 executing program 3: syz_emit_ethernet(0xed, &(0x7f0000000200)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0xdf, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}, {"81932ff81fdb6c21032cc8d6ed5012a03bba2be389808303fb4c2f353ab1b5db3ca3299c9614413aff7b424a29a5d6ce33b35e3b4326cb713a1761e87fb817630070033f3eea1c237dd86af4d174a9c25838fae7a72e6b9efe2fed00a3175783ed4a13538f3d63e6ee173d662cba553c33d38b5e873b54eb7fd7f1704ca67515badf186c4976b25759dedd6f4daf824bfbfc64d9f7977b5e61f0cacc9af2db8e2cf45624216089b494d01e3f6804f6d3c87d43ffb9d7d8"}}}}}}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)=ANY=[@ANYBLOB="90030000", @ANYRES16=r1, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="7103330080800000080211000001080211"], 0x390}}, 0x0) 13:48:06 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000300)={0x0, [[0x7], [0xf089], [0x7f000]], '\x00', [{0x0, 0x7, 0x1, 0x1}, {0x0, 0xfffffff7, 0x0, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}], '\x00', 0x480}) 13:48:06 executing program 5: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(r0, 0x0) accept$packet(r0, 0x0, 0x0) close(r0) r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f0000000080)={&(0x7f0000000100), 0x10, 0x0}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) sendmsg$tipc(r1, &(0x7f00000006c0)={&(0x7f0000000140), 0x10, &(0x7f0000000640)=[{&(0x7f0000000280)="9c", 0x1}], 0x1}, 0x0) 13:48:06 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000300)={0x0, [[0x7], [0xf089], [0x7f000]], '\x00', [{0x0, 0x7, 0x1, 0x1}, {0x0, 0xfffffff7, 0x0, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}], '\x00', 0x480}) 13:48:06 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000300)={0x0, [[0x7], [0xf089], [0x7f000]], '\x00', [{0x0, 0x7, 0x1, 0x1}, {0x0, 0xfffffff7, 0x0, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}], '\x00', 0x480}) 13:48:06 executing program 1: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(r0, 0x0) accept$packet(r0, 0x0, 0x0) close(r0) r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f0000000080)={&(0x7f0000000100), 0x10, 0x0}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) sendmsg$tipc(r1, &(0x7f00000006c0)={&(0x7f0000000140), 0x10, &(0x7f0000000640)=[{&(0x7f0000000280)="9c", 0x1}], 0x1}, 0x0) 13:48:06 executing program 3: syz_emit_ethernet(0xed, &(0x7f0000000200)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0xdf, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}, {"81932ff81fdb6c21032cc8d6ed5012a03bba2be389808303fb4c2f353ab1b5db3ca3299c9614413aff7b424a29a5d6ce33b35e3b4326cb713a1761e87fb817630070033f3eea1c237dd86af4d174a9c25838fae7a72e6b9efe2fed00a3175783ed4a13538f3d63e6ee173d662cba553c33d38b5e873b54eb7fd7f1704ca67515badf186c4976b25759dedd6f4daf824bfbfc64d9f7977b5e61f0cacc9af2db8e2cf45624216089b494d01e3f6804f6d3c87d43ffb9d7d8"}}}}}}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)=ANY=[@ANYBLOB="90030000", @ANYRES16=r1, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="7103330080800000080211000001080211"], 0x390}}, 0x0) 13:48:06 executing program 5: syz_emit_ethernet(0xed, &(0x7f0000000200)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0xdf, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}, {"81932ff81fdb6c21032cc8d6ed5012a03bba2be389808303fb4c2f353ab1b5db3ca3299c9614413aff7b424a29a5d6ce33b35e3b4326cb713a1761e87fb817630070033f3eea1c237dd86af4d174a9c25838fae7a72e6b9efe2fed00a3175783ed4a13538f3d63e6ee173d662cba553c33d38b5e873b54eb7fd7f1704ca67515badf186c4976b25759dedd6f4daf824bfbfc64d9f7977b5e61f0cacc9af2db8e2cf45624216089b494d01e3f6804f6d3c87d43ffb9d7d8"}}}}}}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)=ANY=[@ANYBLOB="90030000", @ANYRES16=r1, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="7103330080800000080211000001080211"], 0x390}}, 0x0) 13:48:06 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000300)={0x0, [[0x7], [0xf089], [0x7f000]], '\x00', [{0x0, 0x7, 0x1, 0x1}, {0x0, 0xfffffff7, 0x0, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}], '\x00', 0x480}) 13:48:06 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000300)={0x0, [[0x7], [0xf089], [0x7f000]], '\x00', [{0x0, 0x7, 0x1, 0x1}, {0x0, 0xfffffff7, 0x0, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}], '\x00', 0x480}) 13:48:06 executing program 1: syz_emit_ethernet(0xed, &(0x7f0000000200)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0xdf, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}, {"81932ff81fdb6c21032cc8d6ed5012a03bba2be389808303fb4c2f353ab1b5db3ca3299c9614413aff7b424a29a5d6ce33b35e3b4326cb713a1761e87fb817630070033f3eea1c237dd86af4d174a9c25838fae7a72e6b9efe2fed00a3175783ed4a13538f3d63e6ee173d662cba553c33d38b5e873b54eb7fd7f1704ca67515badf186c4976b25759dedd6f4daf824bfbfc64d9f7977b5e61f0cacc9af2db8e2cf45624216089b494d01e3f6804f6d3c87d43ffb9d7d8"}}}}}}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)=ANY=[@ANYBLOB="90030000", @ANYRES16=r1, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="7103330080800000080211000001080211"], 0x390}}, 0x0) 13:48:06 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) creat(&(0x7f0000000100)='./bus\x00', 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x4305000000000000) 13:48:06 executing program 3: syz_emit_ethernet(0xed, &(0x7f0000000200)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0xdf, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}, {"81932ff81fdb6c21032cc8d6ed5012a03bba2be389808303fb4c2f353ab1b5db3ca3299c9614413aff7b424a29a5d6ce33b35e3b4326cb713a1761e87fb817630070033f3eea1c237dd86af4d174a9c25838fae7a72e6b9efe2fed00a3175783ed4a13538f3d63e6ee173d662cba553c33d38b5e873b54eb7fd7f1704ca67515badf186c4976b25759dedd6f4daf824bfbfc64d9f7977b5e61f0cacc9af2db8e2cf45624216089b494d01e3f6804f6d3c87d43ffb9d7d8"}}}}}}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)=ANY=[@ANYBLOB="90030000", @ANYRES16=r1, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="7103330080800000080211000001080211"], 0x390}}, 0x0) 13:48:06 executing program 5: syz_emit_ethernet(0xed, &(0x7f0000000200)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0xdf, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}, {"81932ff81fdb6c21032cc8d6ed5012a03bba2be389808303fb4c2f353ab1b5db3ca3299c9614413aff7b424a29a5d6ce33b35e3b4326cb713a1761e87fb817630070033f3eea1c237dd86af4d174a9c25838fae7a72e6b9efe2fed00a3175783ed4a13538f3d63e6ee173d662cba553c33d38b5e873b54eb7fd7f1704ca67515badf186c4976b25759dedd6f4daf824bfbfc64d9f7977b5e61f0cacc9af2db8e2cf45624216089b494d01e3f6804f6d3c87d43ffb9d7d8"}}}}}}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)=ANY=[@ANYBLOB="90030000", @ANYRES16=r1, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="7103330080800000080211000001080211"], 0x390}}, 0x0) 13:48:06 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000300)={0x0, [[0x7], [0xf089], [0x7f000]], '\x00', [{0x0, 0x7, 0x1, 0x1}, {0x0, 0xfffffff7, 0x0, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}], '\x00', 0x480}) 13:48:06 executing program 4: syz_emit_ethernet(0xed, &(0x7f0000000200)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0xdf, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}, {"81932ff81fdb6c21032cc8d6ed5012a03bba2be389808303fb4c2f353ab1b5db3ca3299c9614413aff7b424a29a5d6ce33b35e3b4326cb713a1761e87fb817630070033f3eea1c237dd86af4d174a9c25838fae7a72e6b9efe2fed00a3175783ed4a13538f3d63e6ee173d662cba553c33d38b5e873b54eb7fd7f1704ca67515badf186c4976b25759dedd6f4daf824bfbfc64d9f7977b5e61f0cacc9af2db8e2cf45624216089b494d01e3f6804f6d3c87d43ffb9d7d8"}}}}}}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)=ANY=[@ANYBLOB="90030000", @ANYRES16=r1, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="7103330080800000080211000001080211"], 0x390}}, 0x0) 13:48:06 executing program 1: syz_emit_ethernet(0xed, &(0x7f0000000200)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0xdf, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}, {"81932ff81fdb6c21032cc8d6ed5012a03bba2be389808303fb4c2f353ab1b5db3ca3299c9614413aff7b424a29a5d6ce33b35e3b4326cb713a1761e87fb817630070033f3eea1c237dd86af4d174a9c25838fae7a72e6b9efe2fed00a3175783ed4a13538f3d63e6ee173d662cba553c33d38b5e873b54eb7fd7f1704ca67515badf186c4976b25759dedd6f4daf824bfbfc64d9f7977b5e61f0cacc9af2db8e2cf45624216089b494d01e3f6804f6d3c87d43ffb9d7d8"}}}}}}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)=ANY=[@ANYBLOB="90030000", @ANYRES16=r1, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="7103330080800000080211000001080211"], 0x390}}, 0x0) 13:48:07 executing program 4: syz_emit_ethernet(0xed, &(0x7f0000000200)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0xdf, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}, {"81932ff81fdb6c21032cc8d6ed5012a03bba2be389808303fb4c2f353ab1b5db3ca3299c9614413aff7b424a29a5d6ce33b35e3b4326cb713a1761e87fb817630070033f3eea1c237dd86af4d174a9c25838fae7a72e6b9efe2fed00a3175783ed4a13538f3d63e6ee173d662cba553c33d38b5e873b54eb7fd7f1704ca67515badf186c4976b25759dedd6f4daf824bfbfc64d9f7977b5e61f0cacc9af2db8e2cf45624216089b494d01e3f6804f6d3c87d43ffb9d7d8"}}}}}}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)=ANY=[@ANYBLOB="90030000", @ANYRES16=r1, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="7103330080800000080211000001080211"], 0x390}}, 0x0) 13:48:07 executing program 1: syz_emit_ethernet(0xed, &(0x7f0000000200)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0xdf, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}, {"81932ff81fdb6c21032cc8d6ed5012a03bba2be389808303fb4c2f353ab1b5db3ca3299c9614413aff7b424a29a5d6ce33b35e3b4326cb713a1761e87fb817630070033f3eea1c237dd86af4d174a9c25838fae7a72e6b9efe2fed00a3175783ed4a13538f3d63e6ee173d662cba553c33d38b5e873b54eb7fd7f1704ca67515badf186c4976b25759dedd6f4daf824bfbfc64d9f7977b5e61f0cacc9af2db8e2cf45624216089b494d01e3f6804f6d3c87d43ffb9d7d8"}}}}}}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)=ANY=[@ANYBLOB="90030000", @ANYRES16=r1, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="7103330080800000080211000001080211"], 0x390}}, 0x0) 13:48:07 executing program 2: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x5) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004a500)={0x8d1c, [], 0x3, "abbb6e182be443"}) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) preadv(r1, &(0x7f00000025c0)=[{&(0x7f0000000100)=""/201, 0xc9}, {&(0x7f0000000200)=""/207, 0xcf}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/74, 0x4a}, {&(0x7f0000001380)=""/83, 0x53}, {&(0x7f0000001400)=""/118, 0x76}, {&(0x7f0000001480)=""/158, 0x9e}, {&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f0000002540)=""/119, 0x77}], 0x9, 0xda5, 0x7) connect$bt_l2cap(r0, 0x0, 0x0) 13:48:07 executing program 5: syz_emit_ethernet(0xed, &(0x7f0000000200)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0xdf, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}, {"81932ff81fdb6c21032cc8d6ed5012a03bba2be389808303fb4c2f353ab1b5db3ca3299c9614413aff7b424a29a5d6ce33b35e3b4326cb713a1761e87fb817630070033f3eea1c237dd86af4d174a9c25838fae7a72e6b9efe2fed00a3175783ed4a13538f3d63e6ee173d662cba553c33d38b5e873b54eb7fd7f1704ca67515badf186c4976b25759dedd6f4daf824bfbfc64d9f7977b5e61f0cacc9af2db8e2cf45624216089b494d01e3f6804f6d3c87d43ffb9d7d8"}}}}}}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)=ANY=[@ANYBLOB="90030000", @ANYRES16=r1, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="7103330080800000080211000001080211"], 0x390}}, 0x0) 13:48:07 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x7, r2}, 0x10) 13:48:07 executing program 2: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x5) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004a500)={0x8d1c, [], 0x3, "abbb6e182be443"}) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) preadv(r1, &(0x7f00000025c0)=[{&(0x7f0000000100)=""/201, 0xc9}, {&(0x7f0000000200)=""/207, 0xcf}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/74, 0x4a}, {&(0x7f0000001380)=""/83, 0x53}, {&(0x7f0000001400)=""/118, 0x76}, {&(0x7f0000001480)=""/158, 0x9e}, {&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f0000002540)=""/119, 0x77}], 0x9, 0xda5, 0x7) connect$bt_l2cap(r0, 0x0, 0x0) 13:48:08 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) creat(&(0x7f0000000100)='./bus\x00', 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x4305000000000000) 13:48:08 executing program 5: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x5) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004a500)={0x8d1c, [], 0x3, "abbb6e182be443"}) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) preadv(r1, &(0x7f00000025c0)=[{&(0x7f0000000100)=""/201, 0xc9}, {&(0x7f0000000200)=""/207, 0xcf}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/74, 0x4a}, {&(0x7f0000001380)=""/83, 0x53}, {&(0x7f0000001400)=""/118, 0x76}, {&(0x7f0000001480)=""/158, 0x9e}, {&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f0000002540)=""/119, 0x77}], 0x9, 0xda5, 0x7) connect$bt_l2cap(r0, 0x0, 0x0) 13:48:08 executing program 4: syz_emit_ethernet(0xed, &(0x7f0000000200)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0xdf, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}, {"81932ff81fdb6c21032cc8d6ed5012a03bba2be389808303fb4c2f353ab1b5db3ca3299c9614413aff7b424a29a5d6ce33b35e3b4326cb713a1761e87fb817630070033f3eea1c237dd86af4d174a9c25838fae7a72e6b9efe2fed00a3175783ed4a13538f3d63e6ee173d662cba553c33d38b5e873b54eb7fd7f1704ca67515badf186c4976b25759dedd6f4daf824bfbfc64d9f7977b5e61f0cacc9af2db8e2cf45624216089b494d01e3f6804f6d3c87d43ffb9d7d8"}}}}}}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)=ANY=[@ANYBLOB="90030000", @ANYRES16=r1, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="7103330080800000080211000001080211"], 0x390}}, 0x0) 13:48:08 executing program 1: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x5) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004a500)={0x8d1c, [], 0x3, "abbb6e182be443"}) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) preadv(r1, &(0x7f00000025c0)=[{&(0x7f0000000100)=""/201, 0xc9}, {&(0x7f0000000200)=""/207, 0xcf}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/74, 0x4a}, {&(0x7f0000001380)=""/83, 0x53}, {&(0x7f0000001400)=""/118, 0x76}, {&(0x7f0000001480)=""/158, 0x9e}, {&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f0000002540)=""/119, 0x77}], 0x9, 0xda5, 0x7) connect$bt_l2cap(r0, 0x0, 0x0) 13:48:08 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x7, r2}, 0x10) 13:48:08 executing program 2: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x5) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004a500)={0x8d1c, [], 0x3, "abbb6e182be443"}) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) preadv(r1, &(0x7f00000025c0)=[{&(0x7f0000000100)=""/201, 0xc9}, {&(0x7f0000000200)=""/207, 0xcf}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/74, 0x4a}, {&(0x7f0000001380)=""/83, 0x53}, {&(0x7f0000001400)=""/118, 0x76}, {&(0x7f0000001480)=""/158, 0x9e}, {&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f0000002540)=""/119, 0x77}], 0x9, 0xda5, 0x7) connect$bt_l2cap(r0, 0x0, 0x0) 13:48:08 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x7, r2}, 0x10) 13:48:08 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x7, r2}, 0x10) 13:48:08 executing program 1: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x5) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004a500)={0x8d1c, [], 0x3, "abbb6e182be443"}) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) preadv(r1, &(0x7f00000025c0)=[{&(0x7f0000000100)=""/201, 0xc9}, {&(0x7f0000000200)=""/207, 0xcf}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/74, 0x4a}, {&(0x7f0000001380)=""/83, 0x53}, {&(0x7f0000001400)=""/118, 0x76}, {&(0x7f0000001480)=""/158, 0x9e}, {&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f0000002540)=""/119, 0x77}], 0x9, 0xda5, 0x7) connect$bt_l2cap(r0, 0x0, 0x0) 13:48:08 executing program 5: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x5) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004a500)={0x8d1c, [], 0x3, "abbb6e182be443"}) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) preadv(r1, &(0x7f00000025c0)=[{&(0x7f0000000100)=""/201, 0xc9}, {&(0x7f0000000200)=""/207, 0xcf}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/74, 0x4a}, {&(0x7f0000001380)=""/83, 0x53}, {&(0x7f0000001400)=""/118, 0x76}, {&(0x7f0000001480)=""/158, 0x9e}, {&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f0000002540)=""/119, 0x77}], 0x9, 0xda5, 0x7) connect$bt_l2cap(r0, 0x0, 0x0) 13:48:08 executing program 2: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x5) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004a500)={0x8d1c, [], 0x3, "abbb6e182be443"}) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) preadv(r1, &(0x7f00000025c0)=[{&(0x7f0000000100)=""/201, 0xc9}, {&(0x7f0000000200)=""/207, 0xcf}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/74, 0x4a}, {&(0x7f0000001380)=""/83, 0x53}, {&(0x7f0000001400)=""/118, 0x76}, {&(0x7f0000001480)=""/158, 0x9e}, {&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f0000002540)=""/119, 0x77}], 0x9, 0xda5, 0x7) connect$bt_l2cap(r0, 0x0, 0x0) 13:48:08 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x7, r2}, 0x10) 13:48:09 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) creat(&(0x7f0000000100)='./bus\x00', 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x4305000000000000) 13:48:09 executing program 1: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x5) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004a500)={0x8d1c, [], 0x3, "abbb6e182be443"}) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) preadv(r1, &(0x7f00000025c0)=[{&(0x7f0000000100)=""/201, 0xc9}, {&(0x7f0000000200)=""/207, 0xcf}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/74, 0x4a}, {&(0x7f0000001380)=""/83, 0x53}, {&(0x7f0000001400)=""/118, 0x76}, {&(0x7f0000001480)=""/158, 0x9e}, {&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f0000002540)=""/119, 0x77}], 0x9, 0xda5, 0x7) connect$bt_l2cap(r0, 0x0, 0x0) 13:48:09 executing program 5: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x5) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004a500)={0x8d1c, [], 0x3, "abbb6e182be443"}) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) preadv(r1, &(0x7f00000025c0)=[{&(0x7f0000000100)=""/201, 0xc9}, {&(0x7f0000000200)=""/207, 0xcf}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/74, 0x4a}, {&(0x7f0000001380)=""/83, 0x53}, {&(0x7f0000001400)=""/118, 0x76}, {&(0x7f0000001480)=""/158, 0x9e}, {&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f0000002540)=""/119, 0x77}], 0x9, 0xda5, 0x7) connect$bt_l2cap(r0, 0x0, 0x0) 13:48:09 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x7, r2}, 0x10) 13:48:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x14, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x4}]}, @ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x40}}, 0x0) 13:48:09 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x7, r2}, 0x10) 13:48:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x14, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x4}]}, @ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x40}}, 0x0) 13:48:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0xff, 0x9) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000480)={{0x0, 0x4, 0x6, 0x0, 0x0, 0xa992, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x8, [0x0]}) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) 13:48:09 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 13:48:09 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000140)={0x2a, 0x1}, 0xc) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0'}, 0xb) 13:48:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)=@ipv6_delrule={0x30, 0x1a, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'gre0\x00'}]}, 0x30}}, 0x0) 13:48:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x14, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x4}]}, @ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x40}}, 0x0) [ 575.850690][T20876] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 576.256080][ T8741] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 576.264054][ T8741] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 13:48:10 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000140)={0x2a, 0x1}, 0xc) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0'}, 0xb) 13:48:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)=@ipv6_delrule={0x30, 0x1a, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'gre0\x00'}]}, 0x30}}, 0x0) 13:48:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x14, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x4}]}, @ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x40}}, 0x0) 13:48:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0xff, 0x9) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000480)={{0x0, 0x4, 0x6, 0x0, 0x0, 0xa992, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x8, [0x0]}) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) 13:48:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0xff, 0x9) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000480)={{0x0, 0x4, 0x6, 0x0, 0x0, 0xa992, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x8, [0x0]}) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) 13:48:10 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000140)={0x2a, 0x1}, 0xc) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0'}, 0xb) [ 576.554235][T20892] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 13:48:10 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000100)={0x8, 0xa, 0x0, 0x0, 0x0, 0x0, 0x8}) 13:48:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)=@ipv6_delrule={0x30, 0x1a, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'gre0\x00'}]}, 0x30}}, 0x0) 13:48:10 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 577.046037][T20905] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 13:48:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0xff, 0x9) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000480)={{0x0, 0x4, 0x6, 0x0, 0x0, 0xa992, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x8, [0x0]}) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) 13:48:10 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000140)={0x2a, 0x1}, 0xc) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0'}, 0xb) 13:48:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0xff, 0x9) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000480)={{0x0, 0x4, 0x6, 0x0, 0x0, 0xa992, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x8, [0x0]}) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) 13:48:11 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000100)={0x8, 0xa, 0x0, 0x0, 0x0, 0x0, 0x8}) 13:48:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)=@ipv6_delrule={0x30, 0x1a, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'gre0\x00'}]}, 0x30}}, 0x0) 13:48:11 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 577.590079][T20918] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 13:48:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0xff, 0x9) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000480)={{0x0, 0x4, 0x6, 0x0, 0x0, 0xa992, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x8, [0x0]}) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) 13:48:11 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 13:48:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0xff, 0x9) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000480)={{0x0, 0x4, 0x6, 0x0, 0x0, 0xa992, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x8, [0x0]}) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) 13:48:11 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 13:48:11 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000100)={0x8, 0xa, 0x0, 0x0, 0x0, 0x0, 0x8}) [ 578.131052][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 578.139272][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 13:48:12 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 578.569798][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 578.578034][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 13:48:12 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000100)={0x8, 0xa, 0x0, 0x0, 0x0, 0x0, 0x8}) 13:48:12 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 13:48:12 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 13:48:12 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 13:48:13 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 13:48:13 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 13:48:13 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 13:48:13 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 13:48:13 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 13:48:13 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 13:48:14 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 13:48:14 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 13:48:14 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 13:48:14 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 13:48:14 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 13:48:14 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 13:48:15 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 13:48:15 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 13:48:15 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 13:48:15 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 13:48:15 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 13:48:15 executing program 0: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x15, r0) keyctl$chown(0x4, r0, 0xee00, 0x0) 13:48:16 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in6=@dev}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x1c, {0xf, 0x0, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}, 0x154}}, 0x0) 13:48:16 executing program 0: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x15, r0) keyctl$chown(0x4, r0, 0xee00, 0x0) 13:48:16 executing program 0: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x15, r0) keyctl$chown(0x4, r0, 0xee00, 0x0) 13:48:16 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 582.508832][T21009] bond0: (slave bond_slave_0): Slave does not support ipsec offload 13:48:16 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in6=@dev}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x1c, {0xf, 0x0, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}, 0x154}}, 0x0) 13:48:16 executing program 0: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x15, r0) keyctl$chown(0x4, r0, 0xee00, 0x0) 13:48:16 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 582.732868][T21023] bond0: (slave bond_slave_0): Slave does not support ipsec offload 13:48:16 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in6=@dev}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x1c, {0xf, 0x0, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}, 0x154}}, 0x0) 13:48:16 executing program 0: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x15, r0) keyctl$chown(0x4, r0, 0xee00, 0x0) 13:48:16 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 582.951384][T21029] bond0: (slave bond_slave_0): Slave does not support ipsec offload 13:48:16 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 13:48:16 executing program 0: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x15, r0) keyctl$chown(0x4, r0, 0xee00, 0x0) 13:48:16 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in6=@dev}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x1c, {0xf, 0x0, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}, 0x154}}, 0x0) [ 583.231519][T21040] bond0: (slave bond_slave_0): Slave does not support ipsec offload 13:48:17 executing program 2: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x80, 0x0, 0xffffffffffffff9c, 0x0) 13:48:17 executing program 0: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x15, r0) keyctl$chown(0x4, r0, 0xee00, 0x0) 13:48:17 executing program 0: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000240)) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000400)) 13:48:17 executing program 2: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x80, 0x0, 0xffffffffffffff9c, 0x0) 13:48:17 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0xb, &(0x7f0000000180)=0x1002, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 13:48:17 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 13:48:17 executing program 0: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000240)) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000400)) 13:48:17 executing program 2: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x80, 0x0, 0xffffffffffffff9c, 0x0) 13:48:17 executing program 2: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x80, 0x0, 0xffffffffffffff9c, 0x0) 13:48:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x7d, &(0x7f0000001940), &(0x7f0000001980)=0x8) 13:48:17 executing program 0: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000240)) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000400)) 13:48:17 executing program 1: syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, 0x0) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, 0x0) syz_mount_image$omfs(&(0x7f0000002ec0), &(0x7f0000002f00)='./file0\x00', 0x0, 0x1, &(0x7f0000003040)=[{&(0x7f0000002f40)="8b", 0x1}], 0x0, &(0x7f0000003080)={[], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, 0x0) 13:48:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) syz_emit_ethernet(0x6a, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x11, 0x0, @private=0xfffffffd, @empty}, {0x0, 0x4e22, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "9499ff319e7dacff7f498f4cb1aa7a6974a1378eb7d1d1fc", "aa22375110a74d546ba949f3b53855c5749347cbef41719ecc7d2e500473c3ce"}}}}}}, 0x0) 13:48:18 executing program 0: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000240)) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000400)) 13:48:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x7d, &(0x7f0000001940), &(0x7f0000001980)=0x8) 13:48:18 executing program 1: syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, 0x0) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, 0x0) syz_mount_image$omfs(&(0x7f0000002ec0), &(0x7f0000002f00)='./file0\x00', 0x0, 0x1, &(0x7f0000003040)=[{&(0x7f0000002f40)="8b", 0x1}], 0x0, &(0x7f0000003080)={[], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, 0x0) 13:48:18 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0xb, &(0x7f0000000180)=0x1002, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 13:48:18 executing program 1: syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, 0x0) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, 0x0) syz_mount_image$omfs(&(0x7f0000002ec0), &(0x7f0000002f00)='./file0\x00', 0x0, 0x1, &(0x7f0000003040)=[{&(0x7f0000002f40)="8b", 0x1}], 0x0, &(0x7f0000003080)={[], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, 0x0) 13:48:18 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0xb, &(0x7f0000000180)=0x1002, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 13:48:18 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) syz_emit_ethernet(0x6a, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x11, 0x0, @private=0xfffffffd, @empty}, {0x0, 0x4e22, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "9499ff319e7dacff7f498f4cb1aa7a6974a1378eb7d1d1fc", "aa22375110a74d546ba949f3b53855c5749347cbef41719ecc7d2e500473c3ce"}}}}}}, 0x0) 13:48:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x7d, &(0x7f0000001940), &(0x7f0000001980)=0x8) 13:48:18 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) syz_emit_ethernet(0x6a, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x11, 0x0, @private=0xfffffffd, @empty}, {0x0, 0x4e22, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "9499ff319e7dacff7f498f4cb1aa7a6974a1378eb7d1d1fc", "aa22375110a74d546ba949f3b53855c5749347cbef41719ecc7d2e500473c3ce"}}}}}}, 0x0) 13:48:18 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) syz_emit_ethernet(0x6a, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x11, 0x0, @private=0xfffffffd, @empty}, {0x0, 0x4e22, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "9499ff319e7dacff7f498f4cb1aa7a6974a1378eb7d1d1fc", "aa22375110a74d546ba949f3b53855c5749347cbef41719ecc7d2e500473c3ce"}}}}}}, 0x0) 13:48:18 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) syz_emit_ethernet(0x6a, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x11, 0x0, @private=0xfffffffd, @empty}, {0x0, 0x4e22, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "9499ff319e7dacff7f498f4cb1aa7a6974a1378eb7d1d1fc", "aa22375110a74d546ba949f3b53855c5749347cbef41719ecc7d2e500473c3ce"}}}}}}, 0x0) 13:48:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x7d, &(0x7f0000001940), &(0x7f0000001980)=0x8) 13:48:18 executing program 1: syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, 0x0) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, 0x0) syz_mount_image$omfs(&(0x7f0000002ec0), &(0x7f0000002f00)='./file0\x00', 0x0, 0x1, &(0x7f0000003040)=[{&(0x7f0000002f40)="8b", 0x1}], 0x0, &(0x7f0000003080)={[], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, 0x0) 13:48:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) syz_emit_ethernet(0x6a, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x11, 0x0, @private=0xfffffffd, @empty}, {0x0, 0x4e22, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "9499ff319e7dacff7f498f4cb1aa7a6974a1378eb7d1d1fc", "aa22375110a74d546ba949f3b53855c5749347cbef41719ecc7d2e500473c3ce"}}}}}}, 0x0) 13:48:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) syz_emit_ethernet(0x6a, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x11, 0x0, @private=0xfffffffd, @empty}, {0x0, 0x4e22, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "9499ff319e7dacff7f498f4cb1aa7a6974a1378eb7d1d1fc", "aa22375110a74d546ba949f3b53855c5749347cbef41719ecc7d2e500473c3ce"}}}}}}, 0x0) 13:48:19 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0xb, &(0x7f0000000180)=0x1002, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 13:48:19 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000), 0x121d02, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080), 0x2) [ 585.550295][T21140] misc userio: The device must be registered before sending interrupts 13:48:19 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0xb, &(0x7f0000000180)=0x1002, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 13:48:19 executing program 2: syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, 0x0) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, 0x0) syz_mount_image$omfs(&(0x7f0000002ec0), &(0x7f0000002f00)='./file0\x00', 0x0, 0x1, &(0x7f0000003040)=[{&(0x7f0000002f40)="8b", 0x1}], 0x0, &(0x7f0000003080)={[], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, 0x0) 13:48:19 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000700850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='neigh_update\x00', r1}, 0x10) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='neigh_update\x00', r0}, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r2, &(0x7f0000000180)="900000001d001f4d154a817393278bff0a80a578020000000404840014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 13:48:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000480), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000500)={'wg0\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000001cc0)={0x70, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r2}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PEERS={0x4c, 0x8, 0x0, 0x1, [{0x49, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}]}]}]}, 0x70}}, 0x0) 13:48:19 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000), 0x121d02, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080), 0x2) [ 585.950712][T21156] misc userio: The device must be registered before sending interrupts 13:48:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000480), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000500)={'wg0\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000001cc0)={0x70, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r2}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PEERS={0x4c, 0x8, 0x0, 0x1, [{0x49, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}]}]}]}, 0x70}}, 0x0) 13:48:19 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000), 0x121d02, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080), 0x2) 13:48:19 executing program 2: syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, 0x0) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, 0x0) syz_mount_image$omfs(&(0x7f0000002ec0), &(0x7f0000002f00)='./file0\x00', 0x0, 0x1, &(0x7f0000003040)=[{&(0x7f0000002f40)="8b", 0x1}], 0x0, &(0x7f0000003080)={[], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, 0x0) [ 586.085592][T21157] __nla_validate_parse: 5 callbacks suppressed [ 586.085611][T21157] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. 13:48:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000480), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000500)={'wg0\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000001cc0)={0x70, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r2}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PEERS={0x4c, 0x8, 0x0, 0x1, [{0x49, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}]}]}]}, 0x70}}, 0x0) [ 586.188210][T21170] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. [ 586.206512][T21172] misc userio: The device must be registered before sending interrupts 13:48:20 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000700850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='neigh_update\x00', r1}, 0x10) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='neigh_update\x00', r0}, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r2, &(0x7f0000000180)="900000001d001f4d154a817393278bff0a80a578020000000404840014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) [ 586.403351][T21182] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. 13:48:20 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0xb, &(0x7f0000000180)=0x1002, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 13:48:20 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000), 0x121d02, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080), 0x2) [ 586.546076][T21186] misc userio: The device must be registered before sending interrupts 13:48:20 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0xb, &(0x7f0000000180)=0x1002, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 13:48:20 executing program 2: syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, 0x0) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, 0x0) syz_mount_image$omfs(&(0x7f0000002ec0), &(0x7f0000002f00)='./file0\x00', 0x0, 0x1, &(0x7f0000003040)=[{&(0x7f0000002f40)="8b", 0x1}], 0x0, &(0x7f0000003080)={[], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, 0x0) 13:48:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000480), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000500)={'wg0\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000001cc0)={0x70, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r2}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PEERS={0x4c, 0x8, 0x0, 0x1, [{0x49, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}]}]}]}, 0x70}}, 0x0) 13:48:20 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000700850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='neigh_update\x00', r1}, 0x10) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='neigh_update\x00', r0}, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r2, &(0x7f0000000180)="900000001d001f4d154a817393278bff0a80a578020000000404840014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 13:48:20 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000700850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='neigh_update\x00', r1}, 0x10) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='neigh_update\x00', r0}, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r2, &(0x7f0000000180)="900000001d001f4d154a817393278bff0a80a578020000000404840014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) [ 586.997541][T21200] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. [ 587.011889][T21202] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.4'. 13:48:20 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000), 0x121d02, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080), 0x2) 13:48:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x6, &(0x7f0000000080)=ANY=[], 0x3) 13:48:20 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000700850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='neigh_update\x00', r1}, 0x10) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='neigh_update\x00', r0}, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r2, &(0x7f0000000180)="900000001d001f4d154a817393278bff0a80a578020000000404840014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 13:48:20 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000700850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='neigh_update\x00', r1}, 0x10) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='neigh_update\x00', r0}, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r2, &(0x7f0000000180)="900000001d001f4d154a817393278bff0a80a578020000000404840014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) [ 587.207793][T21213] misc userio: The device must be registered before sending interrupts 13:48:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x6, &(0x7f0000000080)=ANY=[], 0x3) [ 587.285647][T21218] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. [ 587.299176][T21217] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.4'. 13:48:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x6, &(0x7f0000000080)=ANY=[], 0x3) 13:48:21 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000), 0x121d02, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080), 0x2) [ 587.514653][T21226] misc userio: The device must be registered before sending interrupts 13:48:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x6, &(0x7f0000000080)=ANY=[], 0x3) 13:48:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0_to_bridge\x00', &(0x7f0000000000)=@ethtool_flash={0x33, 0x0, './file0\x00'}}) 13:48:21 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000840), 0x0, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000000)) 13:48:21 executing program 0: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x101) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000000)=""/30, 0x1e}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000380)=""/51, 0x33}], 0x6, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000740)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000b40)=@raw={'raw\x00', 0x360, 0x3, 0x4b8, 0x0, 0x268, 0x300, 0x0, 0x268, 0x3e8, 0x460, 0x460, 0x3e8, 0x460, 0x3, 0x0, {[{{@ipv6={@mcast1, @empty, [0x0, 0x0, 0xff000000], [0xffffff00, 0x0, 0xff], 'bridge_slave_1\x00', 'wg2\x00', {}, {}, 0x12, 0x0, 0x0, 0x4}, 0x0, 0x1f8, 0x218, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x800, 0x9}}}]}, @unspec=@NOTRACK={0x20}}, {{@ipv6={@remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [0xffffffff], 'batadv_slave_0\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'system_u:object_r:kmsg_device_t:s0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x518) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000002c0)=0xffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 13:48:21 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000700850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='neigh_update\x00', r1}, 0x10) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='neigh_update\x00', r0}, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r2, &(0x7f0000000180)="900000001d001f4d154a817393278bff0a80a578020000000404840014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 13:48:21 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000), 0x121d02, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080), 0x2) [ 588.075652][T21241] misc userio: The device must be registered before sending interrupts 13:48:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0_to_bridge\x00', &(0x7f0000000000)=@ethtool_flash={0x33, 0x0, './file0\x00'}}) 13:48:21 executing program 5: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) close(r0) [ 588.132854][T21239] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.4'. 13:48:21 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000840), 0x0, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000000)) 13:48:22 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000840), 0x0, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000000)) 13:48:22 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x40501, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="02000004020319", 0x7}], 0x1) [ 588.373063][T21244] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' 13:48:22 executing program 5: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) close(r0) 13:48:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0_to_bridge\x00', &(0x7f0000000000)=@ethtool_flash={0x33, 0x0, './file0\x00'}}) 13:48:22 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000840), 0x0, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000000)) 13:48:22 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000840), 0x0, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000000)) 13:48:22 executing program 0: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x101) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000000)=""/30, 0x1e}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000380)=""/51, 0x33}], 0x6, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000740)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000b40)=@raw={'raw\x00', 0x360, 0x3, 0x4b8, 0x0, 0x268, 0x300, 0x0, 0x268, 0x3e8, 0x460, 0x460, 0x3e8, 0x460, 0x3, 0x0, {[{{@ipv6={@mcast1, @empty, [0x0, 0x0, 0xff000000], [0xffffff00, 0x0, 0xff], 'bridge_slave_1\x00', 'wg2\x00', {}, {}, 0x12, 0x0, 0x0, 0x4}, 0x0, 0x1f8, 0x218, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x800, 0x9}}}]}, @unspec=@NOTRACK={0x20}}, {{@ipv6={@remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [0xffffffff], 'batadv_slave_0\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'system_u:object_r:kmsg_device_t:s0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x518) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000002c0)=0xffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 13:48:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0_to_bridge\x00', &(0x7f0000000000)=@ethtool_flash={0x33, 0x0, './file0\x00'}}) 13:48:22 executing program 5: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) close(r0) 13:48:22 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x40501, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="02000004020319", 0x7}], 0x1) 13:48:22 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000840), 0x0, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000000)) 13:48:22 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000840), 0x0, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000000)) 13:48:23 executing program 5: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) close(r0) 13:48:23 executing program 1: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x101) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000000)=""/30, 0x1e}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000380)=""/51, 0x33}], 0x6, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000740)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000b40)=@raw={'raw\x00', 0x360, 0x3, 0x4b8, 0x0, 0x268, 0x300, 0x0, 0x268, 0x3e8, 0x460, 0x460, 0x3e8, 0x460, 0x3, 0x0, {[{{@ipv6={@mcast1, @empty, [0x0, 0x0, 0xff000000], [0xffffff00, 0x0, 0xff], 'bridge_slave_1\x00', 'wg2\x00', {}, {}, 0x12, 0x0, 0x0, 0x4}, 0x0, 0x1f8, 0x218, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x800, 0x9}}}]}, @unspec=@NOTRACK={0x20}}, {{@ipv6={@remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [0xffffffff], 'batadv_slave_0\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'system_u:object_r:kmsg_device_t:s0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x518) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000002c0)=0xffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 13:48:23 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x40501, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="02000004020319", 0x7}], 0x1) 13:48:23 executing program 3: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x101) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000000)=""/30, 0x1e}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000380)=""/51, 0x33}], 0x6, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000740)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000b40)=@raw={'raw\x00', 0x360, 0x3, 0x4b8, 0x0, 0x268, 0x300, 0x0, 0x268, 0x3e8, 0x460, 0x460, 0x3e8, 0x460, 0x3, 0x0, {[{{@ipv6={@mcast1, @empty, [0x0, 0x0, 0xff000000], [0xffffff00, 0x0, 0xff], 'bridge_slave_1\x00', 'wg2\x00', {}, {}, 0x12, 0x0, 0x0, 0x4}, 0x0, 0x1f8, 0x218, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x800, 0x9}}}]}, @unspec=@NOTRACK={0x20}}, {{@ipv6={@remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [0xffffffff], 'batadv_slave_0\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'system_u:object_r:kmsg_device_t:s0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x518) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000002c0)=0xffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) [ 589.374716][T21307] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' 13:48:23 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x101) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000000)=""/30, 0x1e}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000380)=""/51, 0x33}], 0x6, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000740)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000b40)=@raw={'raw\x00', 0x360, 0x3, 0x4b8, 0x0, 0x268, 0x300, 0x0, 0x268, 0x3e8, 0x460, 0x460, 0x3e8, 0x460, 0x3, 0x0, {[{{@ipv6={@mcast1, @empty, [0x0, 0x0, 0xff000000], [0xffffff00, 0x0, 0xff], 'bridge_slave_1\x00', 'wg2\x00', {}, {}, 0x12, 0x0, 0x0, 0x4}, 0x0, 0x1f8, 0x218, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x800, 0x9}}}]}, @unspec=@NOTRACK={0x20}}, {{@ipv6={@remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [0xffffffff], 'batadv_slave_0\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'system_u:object_r:kmsg_device_t:s0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x518) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000002c0)=0xffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 13:48:23 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x40501, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="02000004020319", 0x7}], 0x1) 13:48:23 executing program 0: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x101) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000000)=""/30, 0x1e}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000380)=""/51, 0x33}], 0x6, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000740)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000b40)=@raw={'raw\x00', 0x360, 0x3, 0x4b8, 0x0, 0x268, 0x300, 0x0, 0x268, 0x3e8, 0x460, 0x460, 0x3e8, 0x460, 0x3, 0x0, {[{{@ipv6={@mcast1, @empty, [0x0, 0x0, 0xff000000], [0xffffff00, 0x0, 0xff], 'bridge_slave_1\x00', 'wg2\x00', {}, {}, 0x12, 0x0, 0x0, 0x4}, 0x0, 0x1f8, 0x218, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x800, 0x9}}}]}, @unspec=@NOTRACK={0x20}}, {{@ipv6={@remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [0xffffffff], 'batadv_slave_0\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'system_u:object_r:kmsg_device_t:s0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x518) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000002c0)=0xffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) [ 589.655858][T21320] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' 13:48:23 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x40501, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="02000004020319", 0x7}], 0x1) [ 589.698288][T21334] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 589.737744][T21338] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' 13:48:23 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x40501, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="02000004020319", 0x7}], 0x1) [ 590.035042][T21347] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' 13:48:23 executing program 4: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) close(r0) 13:48:24 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x40501, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="02000004020319", 0x7}], 0x1) 13:48:24 executing program 0: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x101) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000000)=""/30, 0x1e}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000380)=""/51, 0x33}], 0x6, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000740)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000b40)=@raw={'raw\x00', 0x360, 0x3, 0x4b8, 0x0, 0x268, 0x300, 0x0, 0x268, 0x3e8, 0x460, 0x460, 0x3e8, 0x460, 0x3, 0x0, {[{{@ipv6={@mcast1, @empty, [0x0, 0x0, 0xff000000], [0xffffff00, 0x0, 0xff], 'bridge_slave_1\x00', 'wg2\x00', {}, {}, 0x12, 0x0, 0x0, 0x4}, 0x0, 0x1f8, 0x218, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x800, 0x9}}}]}, @unspec=@NOTRACK={0x20}}, {{@ipv6={@remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [0xffffffff], 'batadv_slave_0\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'system_u:object_r:kmsg_device_t:s0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x518) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000002c0)=0xffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 13:48:24 executing program 4: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) close(r0) 13:48:24 executing program 1: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x101) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000000)=""/30, 0x1e}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000380)=""/51, 0x33}], 0x6, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000740)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000b40)=@raw={'raw\x00', 0x360, 0x3, 0x4b8, 0x0, 0x268, 0x300, 0x0, 0x268, 0x3e8, 0x460, 0x460, 0x3e8, 0x460, 0x3, 0x0, {[{{@ipv6={@mcast1, @empty, [0x0, 0x0, 0xff000000], [0xffffff00, 0x0, 0xff], 'bridge_slave_1\x00', 'wg2\x00', {}, {}, 0x12, 0x0, 0x0, 0x4}, 0x0, 0x1f8, 0x218, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x800, 0x9}}}]}, @unspec=@NOTRACK={0x20}}, {{@ipv6={@remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [0xffffffff], 'batadv_slave_0\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'system_u:object_r:kmsg_device_t:s0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x518) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000002c0)=0xffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 13:48:24 executing program 3: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x101) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000000)=""/30, 0x1e}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000380)=""/51, 0x33}], 0x6, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000740)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000b40)=@raw={'raw\x00', 0x360, 0x3, 0x4b8, 0x0, 0x268, 0x300, 0x0, 0x268, 0x3e8, 0x460, 0x460, 0x3e8, 0x460, 0x3, 0x0, {[{{@ipv6={@mcast1, @empty, [0x0, 0x0, 0xff000000], [0xffffff00, 0x0, 0xff], 'bridge_slave_1\x00', 'wg2\x00', {}, {}, 0x12, 0x0, 0x0, 0x4}, 0x0, 0x1f8, 0x218, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x800, 0x9}}}]}, @unspec=@NOTRACK={0x20}}, {{@ipv6={@remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [0xffffffff], 'batadv_slave_0\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'system_u:object_r:kmsg_device_t:s0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x518) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000002c0)=0xffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 13:48:24 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x101) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000000)=""/30, 0x1e}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000380)=""/51, 0x33}], 0x6, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000740)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000b40)=@raw={'raw\x00', 0x360, 0x3, 0x4b8, 0x0, 0x268, 0x300, 0x0, 0x268, 0x3e8, 0x460, 0x460, 0x3e8, 0x460, 0x3, 0x0, {[{{@ipv6={@mcast1, @empty, [0x0, 0x0, 0xff000000], [0xffffff00, 0x0, 0xff], 'bridge_slave_1\x00', 'wg2\x00', {}, {}, 0x12, 0x0, 0x0, 0x4}, 0x0, 0x1f8, 0x218, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x800, 0x9}}}]}, @unspec=@NOTRACK={0x20}}, {{@ipv6={@remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [0xffffffff], 'batadv_slave_0\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'system_u:object_r:kmsg_device_t:s0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x518) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000002c0)=0xffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 13:48:24 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) getrusage(0xffffffffffffffff, &(0x7f0000000000)) 13:48:24 executing program 4: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) close(r0) [ 590.747736][T21363] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' 13:48:24 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) getrusage(0xffffffffffffffff, &(0x7f0000000000)) 13:48:24 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x101) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000000)=""/30, 0x1e}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000380)=""/51, 0x33}], 0x6, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000740)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000b40)=@raw={'raw\x00', 0x360, 0x3, 0x4b8, 0x0, 0x268, 0x300, 0x0, 0x268, 0x3e8, 0x460, 0x460, 0x3e8, 0x460, 0x3, 0x0, {[{{@ipv6={@mcast1, @empty, [0x0, 0x0, 0xff000000], [0xffffff00, 0x0, 0xff], 'bridge_slave_1\x00', 'wg2\x00', {}, {}, 0x12, 0x0, 0x0, 0x4}, 0x0, 0x1f8, 0x218, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x800, 0x9}}}]}, @unspec=@NOTRACK={0x20}}, {{@ipv6={@remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [0xffffffff], 'batadv_slave_0\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'system_u:object_r:kmsg_device_t:s0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x518) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000002c0)=0xffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 13:48:24 executing program 3: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x101) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000000)=""/30, 0x1e}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000380)=""/51, 0x33}], 0x6, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000740)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000b40)=@raw={'raw\x00', 0x360, 0x3, 0x4b8, 0x0, 0x268, 0x300, 0x0, 0x268, 0x3e8, 0x460, 0x460, 0x3e8, 0x460, 0x3, 0x0, {[{{@ipv6={@mcast1, @empty, [0x0, 0x0, 0xff000000], [0xffffff00, 0x0, 0xff], 'bridge_slave_1\x00', 'wg2\x00', {}, {}, 0x12, 0x0, 0x0, 0x4}, 0x0, 0x1f8, 0x218, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x800, 0x9}}}]}, @unspec=@NOTRACK={0x20}}, {{@ipv6={@remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [0xffffffff], 'batadv_slave_0\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'system_u:object_r:kmsg_device_t:s0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x518) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000002c0)=0xffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) [ 590.903649][T21371] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' 13:48:25 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r1, r2) 13:48:25 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) getrusage(0xffffffffffffffff, &(0x7f0000000000)) [ 591.375442][T21403] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 591.450270][T21406] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' 13:48:25 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) getrusage(0xffffffffffffffff, &(0x7f0000000000)) 13:48:25 executing program 0: openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) 13:48:25 executing program 1: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x101) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000000)=""/30, 0x1e}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000380)=""/51, 0x33}], 0x6, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000740)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000b40)=@raw={'raw\x00', 0x360, 0x3, 0x4b8, 0x0, 0x268, 0x300, 0x0, 0x268, 0x3e8, 0x460, 0x460, 0x3e8, 0x460, 0x3, 0x0, {[{{@ipv6={@mcast1, @empty, [0x0, 0x0, 0xff000000], [0xffffff00, 0x0, 0xff], 'bridge_slave_1\x00', 'wg2\x00', {}, {}, 0x12, 0x0, 0x0, 0x4}, 0x0, 0x1f8, 0x218, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x800, 0x9}}}]}, @unspec=@NOTRACK={0x20}}, {{@ipv6={@remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [0xffffffff], 'batadv_slave_0\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'system_u:object_r:kmsg_device_t:s0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x518) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000002c0)=0xffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 13:48:25 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r1, r2) 13:48:25 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20424, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:48:25 executing program 3: socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) dup(r0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000140)) writev(0xffffffffffffffff, &(0x7f0000000100), 0x0) ftruncate(0xffffffffffffffff, 0x7) write$binfmt_misc(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="73797a305cdd6a7dae0000008000000000ed7008ebcb5a2b730c42835fe08e4a894b870c633fa0d0530fc12e3056e345692e764344c4e436c8a41f1f01b3f4369b6d43d4554ebc9afe549198f240e9b877c7a9486338a07cdec14f80a043dcfae00db82c42913ca507f51db80e941780758fdcc918c47b84a4e87af8cd85c7880af44c6fcb5ccb63d62d7868513015c8ae8f92240a7786de20a4dc78ac589a073f2aa2840f33abedb1fdf30dff90a4c1c5528315414bdc0395eb2b00000000000000002b000000000000000057fd9fc96e6c7eac96bae1b662b4bd3d94fc2bbd7e6264ebb93db45ff200f6b172a6a6"], 0xb6) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c1c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x10}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000100)={0x0, r1+30000000}, 0x0) semget(0x1, 0x0, 0xa2) 13:48:25 executing program 0: openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) 13:48:25 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r1, r2) 13:48:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc) 13:48:26 executing program 0: openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) 13:48:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc) 13:48:26 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r1, r2) 13:48:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc) 13:48:26 executing program 0: openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) 13:48:26 executing program 4: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./bus\x00', 0x100b, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d475f4c1000000000000001000c00d000020004", 0x1d}], 0x0, &(0x7f0000010200)) 13:48:26 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2c00, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='pagemap\x00') pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) [ 592.751584][T21466] loop4: detected capacity change from 0 to 8 [ 592.853899][T21466] squashfs image failed sanity check [ 592.875480][T21437] hub 9-0:1.0: USB hub found [ 592.884391][T21437] hub 9-0:1.0: 8 ports detected [ 592.960781][T21466] loop4: detected capacity change from 0 to 8 [ 593.002598][T21466] squashfs image failed sanity check 13:48:27 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20424, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:48:27 executing program 3: socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) dup(r0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000140)) writev(0xffffffffffffffff, &(0x7f0000000100), 0x0) ftruncate(0xffffffffffffffff, 0x7) write$binfmt_misc(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="73797a305cdd6a7dae0000008000000000ed7008ebcb5a2b730c42835fe08e4a894b870c633fa0d0530fc12e3056e345692e764344c4e436c8a41f1f01b3f4369b6d43d4554ebc9afe549198f240e9b877c7a9486338a07cdec14f80a043dcfae00db82c42913ca507f51db80e941780758fdcc918c47b84a4e87af8cd85c7880af44c6fcb5ccb63d62d7868513015c8ae8f92240a7786de20a4dc78ac589a073f2aa2840f33abedb1fdf30dff90a4c1c5528315414bdc0395eb2b00000000000000002b000000000000000057fd9fc96e6c7eac96bae1b662b4bd3d94fc2bbd7e6264ebb93db45ff200f6b172a6a6"], 0xb6) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c1c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x10}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000100)={0x0, r1+30000000}, 0x0) semget(0x1, 0x0, 0xa2) 13:48:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc) 13:48:27 executing program 0: socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) dup(r0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000140)) writev(0xffffffffffffffff, &(0x7f0000000100), 0x0) ftruncate(0xffffffffffffffff, 0x7) write$binfmt_misc(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="73797a305cdd6a7dae0000008000000000ed7008ebcb5a2b730c42835fe08e4a894b870c633fa0d0530fc12e3056e345692e764344c4e436c8a41f1f01b3f4369b6d43d4554ebc9afe549198f240e9b877c7a9486338a07cdec14f80a043dcfae00db82c42913ca507f51db80e941780758fdcc918c47b84a4e87af8cd85c7880af44c6fcb5ccb63d62d7868513015c8ae8f92240a7786de20a4dc78ac589a073f2aa2840f33abedb1fdf30dff90a4c1c5528315414bdc0395eb2b00000000000000002b000000000000000057fd9fc96e6c7eac96bae1b662b4bd3d94fc2bbd7e6264ebb93db45ff200f6b172a6a6"], 0xb6) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c1c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x10}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000100)={0x0, r1+30000000}, 0x0) semget(0x1, 0x0, 0xa2) 13:48:27 executing program 4: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./bus\x00', 0x100b, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d475f4c1000000000000001000c00d000020004", 0x1d}], 0x0, &(0x7f0000010200)) 13:48:27 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2c00, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='pagemap\x00') pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) [ 593.392466][T21494] loop4: detected capacity change from 0 to 8 [ 593.418137][T21494] squashfs image failed sanity check 13:48:27 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20424, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:48:27 executing program 4: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./bus\x00', 0x100b, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d475f4c1000000000000001000c00d000020004", 0x1d}], 0x0, &(0x7f0000010200)) 13:48:27 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2c00, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='pagemap\x00') pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) [ 593.641525][T21499] hub 9-0:1.0: USB hub found [ 593.649605][T21499] hub 9-0:1.0: 8 ports detected [ 593.657943][T21507] loop4: detected capacity change from 0 to 8 [ 593.770378][T21507] squashfs image failed sanity check 13:48:27 executing program 3: socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) dup(r0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000140)) writev(0xffffffffffffffff, &(0x7f0000000100), 0x0) ftruncate(0xffffffffffffffff, 0x7) write$binfmt_misc(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="73797a305cdd6a7dae0000008000000000ed7008ebcb5a2b730c42835fe08e4a894b870c633fa0d0530fc12e3056e345692e764344c4e436c8a41f1f01b3f4369b6d43d4554ebc9afe549198f240e9b877c7a9486338a07cdec14f80a043dcfae00db82c42913ca507f51db80e941780758fdcc918c47b84a4e87af8cd85c7880af44c6fcb5ccb63d62d7868513015c8ae8f92240a7786de20a4dc78ac589a073f2aa2840f33abedb1fdf30dff90a4c1c5528315414bdc0395eb2b00000000000000002b000000000000000057fd9fc96e6c7eac96bae1b662b4bd3d94fc2bbd7e6264ebb93db45ff200f6b172a6a6"], 0xb6) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c1c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x10}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000100)={0x0, r1+30000000}, 0x0) semget(0x1, 0x0, 0xa2) 13:48:27 executing program 0: socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) dup(r0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000140)) writev(0xffffffffffffffff, &(0x7f0000000100), 0x0) ftruncate(0xffffffffffffffff, 0x7) write$binfmt_misc(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="73797a305cdd6a7dae0000008000000000ed7008ebcb5a2b730c42835fe08e4a894b870c633fa0d0530fc12e3056e345692e764344c4e436c8a41f1f01b3f4369b6d43d4554ebc9afe549198f240e9b877c7a9486338a07cdec14f80a043dcfae00db82c42913ca507f51db80e941780758fdcc918c47b84a4e87af8cd85c7880af44c6fcb5ccb63d62d7868513015c8ae8f92240a7786de20a4dc78ac589a073f2aa2840f33abedb1fdf30dff90a4c1c5528315414bdc0395eb2b00000000000000002b000000000000000057fd9fc96e6c7eac96bae1b662b4bd3d94fc2bbd7e6264ebb93db45ff200f6b172a6a6"], 0xb6) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c1c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x10}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000100)={0x0, r1+30000000}, 0x0) semget(0x1, 0x0, 0xa2) 13:48:27 executing program 4: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./bus\x00', 0x100b, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d475f4c1000000000000001000c00d000020004", 0x1d}], 0x0, &(0x7f0000010200)) [ 594.008341][T21523] loop4: detected capacity change from 0 to 8 [ 594.107272][T21523] squashfs image failed sanity check 13:48:28 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20424, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:48:28 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2c00, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='pagemap\x00') pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) 13:48:28 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20424, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:48:28 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20424, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:48:28 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2c00, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='pagemap\x00') pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) 13:48:28 executing program 3: socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) dup(r0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000140)) writev(0xffffffffffffffff, &(0x7f0000000100), 0x0) ftruncate(0xffffffffffffffff, 0x7) write$binfmt_misc(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="73797a305cdd6a7dae0000008000000000ed7008ebcb5a2b730c42835fe08e4a894b870c633fa0d0530fc12e3056e345692e764344c4e436c8a41f1f01b3f4369b6d43d4554ebc9afe549198f240e9b877c7a9486338a07cdec14f80a043dcfae00db82c42913ca507f51db80e941780758fdcc918c47b84a4e87af8cd85c7880af44c6fcb5ccb63d62d7868513015c8ae8f92240a7786de20a4dc78ac589a073f2aa2840f33abedb1fdf30dff90a4c1c5528315414bdc0395eb2b00000000000000002b000000000000000057fd9fc96e6c7eac96bae1b662b4bd3d94fc2bbd7e6264ebb93db45ff200f6b172a6a6"], 0xb6) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c1c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x10}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000100)={0x0, r1+30000000}, 0x0) semget(0x1, 0x0, 0xa2) [ 594.939947][T21538] hub 9-0:1.0: USB hub found 13:48:28 executing program 0: socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) dup(r0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000140)) writev(0xffffffffffffffff, &(0x7f0000000100), 0x0) ftruncate(0xffffffffffffffff, 0x7) write$binfmt_misc(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="73797a305cdd6a7dae0000008000000000ed7008ebcb5a2b730c42835fe08e4a894b870c633fa0d0530fc12e3056e345692e764344c4e436c8a41f1f01b3f4369b6d43d4554ebc9afe549198f240e9b877c7a9486338a07cdec14f80a043dcfae00db82c42913ca507f51db80e941780758fdcc918c47b84a4e87af8cd85c7880af44c6fcb5ccb63d62d7868513015c8ae8f92240a7786de20a4dc78ac589a073f2aa2840f33abedb1fdf30dff90a4c1c5528315414bdc0395eb2b00000000000000002b000000000000000057fd9fc96e6c7eac96bae1b662b4bd3d94fc2bbd7e6264ebb93db45ff200f6b172a6a6"], 0xb6) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c1c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x10}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000100)={0x0, r1+30000000}, 0x0) semget(0x1, 0x0, 0xa2) [ 594.962769][T21538] hub 9-0:1.0: 8 ports detected 13:48:28 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2c00, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='pagemap\x00') pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) 13:48:29 executing program 0: socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) dup(r0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000140)) writev(0xffffffffffffffff, &(0x7f0000000100), 0x0) ftruncate(0xffffffffffffffff, 0x7) write$binfmt_misc(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="73797a305cdd6a7dae0000008000000000ed7008ebcb5a2b730c42835fe08e4a894b870c633fa0d0530fc12e3056e345692e764344c4e436c8a41f1f01b3f4369b6d43d4554ebc9afe549198f240e9b877c7a9486338a07cdec14f80a043dcfae00db82c42913ca507f51db80e941780758fdcc918c47b84a4e87af8cd85c7880af44c6fcb5ccb63d62d7868513015c8ae8f92240a7786de20a4dc78ac589a073f2aa2840f33abedb1fdf30dff90a4c1c5528315414bdc0395eb2b00000000000000002b000000000000000057fd9fc96e6c7eac96bae1b662b4bd3d94fc2bbd7e6264ebb93db45ff200f6b172a6a6"], 0xb6) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c1c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x10}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000100)={0x0, r1+30000000}, 0x0) semget(0x1, 0x0, 0xa2) 13:48:29 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20424, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:48:29 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20424, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:48:29 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2c00, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='pagemap\x00') pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) [ 596.046012][T21575] hub 9-0:1.0: USB hub found [ 596.054224][T21575] hub 9-0:1.0: 8 ports detected 13:48:29 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20424, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:48:29 executing program 0: socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) dup(r0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000140)) writev(0xffffffffffffffff, &(0x7f0000000100), 0x0) ftruncate(0xffffffffffffffff, 0x7) write$binfmt_misc(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="73797a305cdd6a7dae0000008000000000ed7008ebcb5a2b730c42835fe08e4a894b870c633fa0d0530fc12e3056e345692e764344c4e436c8a41f1f01b3f4369b6d43d4554ebc9afe549198f240e9b877c7a9486338a07cdec14f80a043dcfae00db82c42913ca507f51db80e941780758fdcc918c47b84a4e87af8cd85c7880af44c6fcb5ccb63d62d7868513015c8ae8f92240a7786de20a4dc78ac589a073f2aa2840f33abedb1fdf30dff90a4c1c5528315414bdc0395eb2b00000000000000002b000000000000000057fd9fc96e6c7eac96bae1b662b4bd3d94fc2bbd7e6264ebb93db45ff200f6b172a6a6"], 0xb6) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c1c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x10}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000100)={0x0, r1+30000000}, 0x0) semget(0x1, 0x0, 0xa2) 13:48:29 executing program 3: socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) dup(r0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000140)) writev(0xffffffffffffffff, &(0x7f0000000100), 0x0) ftruncate(0xffffffffffffffff, 0x7) write$binfmt_misc(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="73797a305cdd6a7dae0000008000000000ed7008ebcb5a2b730c42835fe08e4a894b870c633fa0d0530fc12e3056e345692e764344c4e436c8a41f1f01b3f4369b6d43d4554ebc9afe549198f240e9b877c7a9486338a07cdec14f80a043dcfae00db82c42913ca507f51db80e941780758fdcc918c47b84a4e87af8cd85c7880af44c6fcb5ccb63d62d7868513015c8ae8f92240a7786de20a4dc78ac589a073f2aa2840f33abedb1fdf30dff90a4c1c5528315414bdc0395eb2b00000000000000002b000000000000000057fd9fc96e6c7eac96bae1b662b4bd3d94fc2bbd7e6264ebb93db45ff200f6b172a6a6"], 0xb6) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c1c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x10}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000100)={0x0, r1+30000000}, 0x0) semget(0x1, 0x0, 0xa2) 13:48:29 executing program 1: socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) dup(r0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000140)) writev(0xffffffffffffffff, &(0x7f0000000100), 0x0) ftruncate(0xffffffffffffffff, 0x7) write$binfmt_misc(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="73797a305cdd6a7dae0000008000000000ed7008ebcb5a2b730c42835fe08e4a894b870c633fa0d0530fc12e3056e345692e764344c4e436c8a41f1f01b3f4369b6d43d4554ebc9afe549198f240e9b877c7a9486338a07cdec14f80a043dcfae00db82c42913ca507f51db80e941780758fdcc918c47b84a4e87af8cd85c7880af44c6fcb5ccb63d62d7868513015c8ae8f92240a7786de20a4dc78ac589a073f2aa2840f33abedb1fdf30dff90a4c1c5528315414bdc0395eb2b00000000000000002b000000000000000057fd9fc96e6c7eac96bae1b662b4bd3d94fc2bbd7e6264ebb93db45ff200f6b172a6a6"], 0xb6) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c1c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x10}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000100)={0x0, r1+30000000}, 0x0) semget(0x1, 0x0, 0xa2) 13:48:30 executing program 1: socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) dup(r0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000140)) writev(0xffffffffffffffff, &(0x7f0000000100), 0x0) ftruncate(0xffffffffffffffff, 0x7) write$binfmt_misc(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="73797a305cdd6a7dae0000008000000000ed7008ebcb5a2b730c42835fe08e4a894b870c633fa0d0530fc12e3056e345692e764344c4e436c8a41f1f01b3f4369b6d43d4554ebc9afe549198f240e9b877c7a9486338a07cdec14f80a043dcfae00db82c42913ca507f51db80e941780758fdcc918c47b84a4e87af8cd85c7880af44c6fcb5ccb63d62d7868513015c8ae8f92240a7786de20a4dc78ac589a073f2aa2840f33abedb1fdf30dff90a4c1c5528315414bdc0395eb2b00000000000000002b000000000000000057fd9fc96e6c7eac96bae1b662b4bd3d94fc2bbd7e6264ebb93db45ff200f6b172a6a6"], 0xb6) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c1c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x10}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000100)={0x0, r1+30000000}, 0x0) semget(0x1, 0x0, 0xa2) 13:48:30 executing program 3: socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) dup(r0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000140)) writev(0xffffffffffffffff, &(0x7f0000000100), 0x0) ftruncate(0xffffffffffffffff, 0x7) write$binfmt_misc(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="73797a305cdd6a7dae0000008000000000ed7008ebcb5a2b730c42835fe08e4a894b870c633fa0d0530fc12e3056e345692e764344c4e436c8a41f1f01b3f4369b6d43d4554ebc9afe549198f240e9b877c7a9486338a07cdec14f80a043dcfae00db82c42913ca507f51db80e941780758fdcc918c47b84a4e87af8cd85c7880af44c6fcb5ccb63d62d7868513015c8ae8f92240a7786de20a4dc78ac589a073f2aa2840f33abedb1fdf30dff90a4c1c5528315414bdc0395eb2b00000000000000002b000000000000000057fd9fc96e6c7eac96bae1b662b4bd3d94fc2bbd7e6264ebb93db45ff200f6b172a6a6"], 0xb6) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c1c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x10}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000100)={0x0, r1+30000000}, 0x0) semget(0x1, 0x0, 0xa2) 13:48:30 executing program 0: socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) dup(r0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000140)) writev(0xffffffffffffffff, &(0x7f0000000100), 0x0) ftruncate(0xffffffffffffffff, 0x7) write$binfmt_misc(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="73797a305cdd6a7dae0000008000000000ed7008ebcb5a2b730c42835fe08e4a894b870c633fa0d0530fc12e3056e345692e764344c4e436c8a41f1f01b3f4369b6d43d4554ebc9afe549198f240e9b877c7a9486338a07cdec14f80a043dcfae00db82c42913ca507f51db80e941780758fdcc918c47b84a4e87af8cd85c7880af44c6fcb5ccb63d62d7868513015c8ae8f92240a7786de20a4dc78ac589a073f2aa2840f33abedb1fdf30dff90a4c1c5528315414bdc0395eb2b00000000000000002b000000000000000057fd9fc96e6c7eac96bae1b662b4bd3d94fc2bbd7e6264ebb93db45ff200f6b172a6a6"], 0xb6) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c1c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x10}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000100)={0x0, r1+30000000}, 0x0) semget(0x1, 0x0, 0xa2) 13:48:30 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x51}, 0x33) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x21a) syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000140)=r2) tkill(r2, 0x3c) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0), 0x22042, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000200)=r3, 0x4) 13:48:30 executing program 5: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x4, 0x0, 0x0, 0x2}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000a00), 0xc, &(0x7f0000000ac0)={0x0}, 0x1, 0x0, 0x0, 0xc020001}, 0x44080) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)='./file0\x00') setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x8, 0x3) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0x3f54041d15004545, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x3}, [@NDA_LLADDR={0xa, 0x2, @remote}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, 0x0, 0x20000050) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 13:48:30 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20424, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:48:30 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000b40)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000025000f0005ffffffbd0301000000000095002000000000006916000000000000bf6700000000000017060000b964b0fd4506feff00200000540600000ee60000bf150000000000000f6500000000000047070000020000002c030000000000001f75000000000000bf540000000000000700000004000000ad430100000000007c000000000000000500000000000000950000000000000032ed3c5be95e5db67754bb12dc8c27dfef618ecf264e0f84f9f17d3c3004c8bdd2d17f2f1754558f2278af6d71d79a07000000b1d8a5d4f512977a78839600bdb7dd399703d6c4f633a9a4f16d0a3e127bee45a0100000fe9de56c9d8affff61bdb94a05000000c6c3f0e306f18635613a9ac60bef0d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5af65727546e7c955ccefa1f6ab689fde4de4e63ede202fa4e0a2127b8b83c71a51445dc8da39e5b0ab7bcb8f512036a5ba6d04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3ea4c3da0415b0e58600000000c8fb735fd552bdc268694aeb0743e326c819b6cf5c8ac86f8a297dff0445b13d0045fb3cda32a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172b84b3ebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f0f53acbb4000f6e2738270b315d362ed834b2af97787f696649a462e7ee4bcf8b07a10d6735154bcb4000000000000fe0000000000000000bc3af2b170ad3e2b268f4ddc211bc3ebf0bd9d42ca019dd5d03fcf74686e9fbe2562979eaed840a7afaab43176e65ec1118d46d1e827f3472f4445d253887a5ad103649afa38690884f800031e03a651bb96589a7eab04871bc47287cd31cc43ea0ffb567bbdb5001bff93777e0ac2693f6171a240407d004000000000000000000000005f37d83f84e98a523d80bd56a57fa82b82f639601ae899a53f6715a0a62a29ab028acfc1cb26a0f6a5480a55d638a0c544ba0dc828c22fe3000071c252021e0a60a800000000000000437d57fcf8295f63a70837f5cd4e5e77964522dc7ca3aa3476b7f2d851d27fd4de6eabb43e0799dc8d9fb7dc6c523ffbd74a6a36f7ed37fd8840e4acb1ac693a27051f2ab759b8dbe8439db2a0426c7e7c0032028c95b29b6ddb551176693a921c76beceff7e4fbfea5011af0a99fa077ffe70cac8b9e44023a1749e82f30000000000000fcd74035c7a1eb6eb4e1c8ef2629f5ecff4626746d6abe98a255e92c3c4f79bfcd0d9174138c820cfeb73dec68ed56b5d8695aa298b71ad7900000000003e19ec62094aa8080490ff00000000000000000000dd434a25e95d0ec29d3adaccf89d4673be090258000009c76c716d906fbc539b412e0478cfee4485f423c63f49db43833c92eeeb647eebd4d7a93a0100000000000000375d4f18ca372104772a3a35ecedd97fc191d8f64d2b1d60c6d12911aada66c26aa4802c3514c3d92ec9f9f3262cb13f4a2575fbe943a6c40000001c27fd060200000000000000a54aa09213936db4e97cf2636828acc68251a27d652b2f6c18412c6204ad1f567a88e2a8f83f68a621a9c4743cf1a449c8cab206e56ae6d9d3a274d3de13023511243de88b85e6c2284b6d7a3817a63ed86f86f50520218c9f1ada82edd3a6d2daa289036cf84fa69891e79bff1a51971b047f0225f24d1eae733063c40437e9efb6db345b44ad4f868456ef9e038d0221b40000000000be527521ff6b9fbe6f449aa6a554d4e7af011c4fdad2f0c6e85f873ab677983a086f313b04fa89378c7b03ab50b2dea7812e6059c1cf60be8170d1559214e3a400283e742a8568508ec04f76ec2c2e38a70210d2918f7b0c77bdac8c86580c23dccda8d5d56987e1e87e7836e540c4a962c000fd51b7e2183fb679ccab49e623121c273cb70d3595fc7b93e788dfba9af243fdb8f1c9b37da69de3f7"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x51}, 0x33) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x21a) syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000140)=r2) tkill(r2, 0x3c) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0), 0x22042, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000200)=r3, 0x4) 13:48:30 executing program 1: socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) dup(r0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000140)) writev(0xffffffffffffffff, &(0x7f0000000100), 0x0) ftruncate(0xffffffffffffffff, 0x7) write$binfmt_misc(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="73797a305cdd6a7dae0000008000000000ed7008ebcb5a2b730c42835fe08e4a894b870c633fa0d0530fc12e3056e345692e764344c4e436c8a41f1f01b3f4369b6d43d4554ebc9afe549198f240e9b877c7a9486338a07cdec14f80a043dcfae00db82c42913ca507f51db80e941780758fdcc918c47b84a4e87af8cd85c7880af44c6fcb5ccb63d62d7868513015c8ae8f92240a7786de20a4dc78ac589a073f2aa2840f33abedb1fdf30dff90a4c1c5528315414bdc0395eb2b00000000000000002b000000000000000057fd9fc96e6c7eac96bae1b662b4bd3d94fc2bbd7e6264ebb93db45ff200f6b172a6a6"], 0xb6) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c1c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x10}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000100)={0x0, r1+30000000}, 0x0) semget(0x1, 0x0, 0xa2) [ 597.093466][T21627] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 597.103200][T21627] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 597.110749][T21627] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 597.121012][T21627] device bridge_slave_0 left promiscuous mode [ 597.128069][T21627] bridge0: port 1(bridge_slave_0) entered disabled state 13:48:30 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x51}, 0x33) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x21a) syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000140)=r2) tkill(r2, 0x3c) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0), 0x22042, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000200)=r3, 0x4) [ 597.237314][T21629] hub 9-0:1.0: USB hub found [ 597.246368][T21629] hub 9-0:1.0: 8 ports detected 13:48:31 executing program 3: socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) dup(r0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000140)) writev(0xffffffffffffffff, &(0x7f0000000100), 0x0) ftruncate(0xffffffffffffffff, 0x7) write$binfmt_misc(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="73797a305cdd6a7dae0000008000000000ed7008ebcb5a2b730c42835fe08e4a894b870c633fa0d0530fc12e3056e345692e764344c4e436c8a41f1f01b3f4369b6d43d4554ebc9afe549198f240e9b877c7a9486338a07cdec14f80a043dcfae00db82c42913ca507f51db80e941780758fdcc918c47b84a4e87af8cd85c7880af44c6fcb5ccb63d62d7868513015c8ae8f92240a7786de20a4dc78ac589a073f2aa2840f33abedb1fdf30dff90a4c1c5528315414bdc0395eb2b00000000000000002b000000000000000057fd9fc96e6c7eac96bae1b662b4bd3d94fc2bbd7e6264ebb93db45ff200f6b172a6a6"], 0xb6) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c1c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0)={0x10}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000100)={0x0, r1+30000000}, 0x0) semget(0x1, 0x0, 0xa2) 13:48:31 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000b40)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000025000f0005ffffffbd0301000000000095002000000000006916000000000000bf6700000000000017060000b964b0fd4506feff00200000540600000ee60000bf150000000000000f6500000000000047070000020000002c030000000000001f75000000000000bf540000000000000700000004000000ad430100000000007c000000000000000500000000000000950000000000000032ed3c5be95e5db67754bb12dc8c27dfef618ecf264e0f84f9f17d3c3004c8bdd2d17f2f1754558f2278af6d71d79a07000000b1d8a5d4f512977a78839600bdb7dd399703d6c4f633a9a4f16d0a3e127bee45a0100000fe9de56c9d8affff61bdb94a05000000c6c3f0e306f18635613a9ac60bef0d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5af65727546e7c955ccefa1f6ab689fde4de4e63ede202fa4e0a2127b8b83c71a51445dc8da39e5b0ab7bcb8f512036a5ba6d04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3ea4c3da0415b0e58600000000c8fb735fd552bdc268694aeb0743e326c819b6cf5c8ac86f8a297dff0445b13d0045fb3cda32a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172b84b3ebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f0f53acbb4000f6e2738270b315d362ed834b2af97787f696649a462e7ee4bcf8b07a10d6735154bcb4000000000000fe0000000000000000bc3af2b170ad3e2b268f4ddc211bc3ebf0bd9d42ca019dd5d03fcf74686e9fbe2562979eaed840a7afaab43176e65ec1118d46d1e827f3472f4445d253887a5ad103649afa38690884f800031e03a651bb96589a7eab04871bc47287cd31cc43ea0ffb567bbdb5001bff93777e0ac2693f6171a240407d004000000000000000000000005f37d83f84e98a523d80bd56a57fa82b82f639601ae899a53f6715a0a62a29ab028acfc1cb26a0f6a5480a55d638a0c544ba0dc828c22fe3000071c252021e0a60a800000000000000437d57fcf8295f63a70837f5cd4e5e77964522dc7ca3aa3476b7f2d851d27fd4de6eabb43e0799dc8d9fb7dc6c523ffbd74a6a36f7ed37fd8840e4acb1ac693a27051f2ab759b8dbe8439db2a0426c7e7c0032028c95b29b6ddb551176693a921c76beceff7e4fbfea5011af0a99fa077ffe70cac8b9e44023a1749e82f30000000000000fcd74035c7a1eb6eb4e1c8ef2629f5ecff4626746d6abe98a255e92c3c4f79bfcd0d9174138c820cfeb73dec68ed56b5d8695aa298b71ad7900000000003e19ec62094aa8080490ff00000000000000000000dd434a25e95d0ec29d3adaccf89d4673be090258000009c76c716d906fbc539b412e0478cfee4485f423c63f49db43833c92eeeb647eebd4d7a93a0100000000000000375d4f18ca372104772a3a35ecedd97fc191d8f64d2b1d60c6d12911aada66c26aa4802c3514c3d92ec9f9f3262cb13f4a2575fbe943a6c40000001c27fd060200000000000000a54aa09213936db4e97cf2636828acc68251a27d652b2f6c18412c6204ad1f567a88e2a8f83f68a621a9c4743cf1a449c8cab206e56ae6d9d3a274d3de13023511243de88b85e6c2284b6d7a3817a63ed86f86f50520218c9f1ada82edd3a6d2daa289036cf84fa69891e79bff1a51971b047f0225f24d1eae733063c40437e9efb6db345b44ad4f868456ef9e038d0221b40000000000be527521ff6b9fbe6f449aa6a554d4e7af011c4fdad2f0c6e85f873ab677983a086f313b04fa89378c7b03ab50b2dea7812e6059c1cf60be8170d1559214e3a400283e742a8568508ec04f76ec2c2e38a70210d2918f7b0c77bdac8c86580c23dccda8d5d56987e1e87e7836e540c4a962c000fd51b7e2183fb679ccab49e623121c273cb70d3595fc7b93e788dfba9af243fdb8f1c9b37da69de3f7"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x51}, 0x33) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x21a) syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000140)=r2) tkill(r2, 0x3c) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0), 0x22042, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000200)=r3, 0x4) 13:48:31 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x51}, 0x33) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x21a) syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000140)=r2) tkill(r2, 0x3c) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0), 0x22042, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000200)=r3, 0x4) [ 597.513466][T21627] device bridge_slave_1 left promiscuous mode [ 597.520733][T21627] bridge0: port 2(bridge_slave_1) entered disabled state 13:48:31 executing program 1: perf_event_open(&(0x7f0000002980)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x11364, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/mnt\x00') 13:48:31 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x51}, 0x33) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x21a) syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000140)=r2) tkill(r2, 0x3c) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0), 0x22042, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000200)=r3, 0x4) [ 597.628025][T21627] bond0: (slave bond_slave_0): Releasing backup interface 13:48:31 executing program 1: perf_event_open(&(0x7f0000002980)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x11364, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/mnt\x00') 13:48:31 executing program 3: perf_event_open(&(0x7f0000002980)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x11364, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/mnt\x00') [ 599.089870][T21627] bond0: (slave bond_slave_1): Releasing backup interface [ 600.544586][T21627] team0: Port device team_slave_0 removed 13:48:34 executing program 5: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x4, 0x0, 0x0, 0x2}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000a00), 0xc, &(0x7f0000000ac0)={0x0}, 0x1, 0x0, 0x0, 0xc020001}, 0x44080) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)='./file0\x00') setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x8, 0x3) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0x3f54041d15004545, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x3}, [@NDA_LLADDR={0xa, 0x2, @remote}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, 0x0, 0x20000050) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 13:48:34 executing program 1: perf_event_open(&(0x7f0000002980)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x11364, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/mnt\x00') [ 601.129875][T21627] team0: Port device team_slave_1 removed [ 601.136606][T21627] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 601.144187][T21627] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 601.159375][T21627] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 601.167104][T21627] batman_adv: batadv0: Removing interface: batadv_slave_1 13:48:34 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x20000002, &(0x7f00000000c0), 0x2}}, {{0x0, 0xffffffffffffff74, 0x0, 0x0, 0x0, 0x0, 0xe00}}], 0x1a000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:48:34 executing program 3: perf_event_open(&(0x7f0000002980)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x11364, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/mnt\x00') 13:48:34 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x51}, 0x33) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x21a) syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000140)=r2) tkill(r2, 0x3c) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0), 0x22042, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000200)=r3, 0x4) 13:48:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000005000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002600)={&(0x7f00000001c0)={0x1c, r2, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}}, 0x1c}}, 0x0) 13:48:35 executing program 1: perf_event_open(&(0x7f0000002980)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x11364, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/mnt\x00') 13:48:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000005000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002600)={&(0x7f00000001c0)={0x1c, r2, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}}, 0x1c}}, 0x0) 13:48:35 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x20000002, &(0x7f00000000c0), 0x2}}, {{0x0, 0xffffffffffffff74, 0x0, 0x0, 0x0, 0x0, 0xe00}}], 0x1a000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:48:35 executing program 3: perf_event_open(&(0x7f0000002980)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x11364, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/mnt\x00') 13:48:35 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x20000002, &(0x7f00000000c0), 0x2}}, {{0x0, 0xffffffffffffff74, 0x0, 0x0, 0x0, 0x0, 0xe00}}], 0x1a000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:48:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000005000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002600)={&(0x7f00000001c0)={0x1c, r2, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}}, 0x1c}}, 0x0) 13:48:37 executing program 5: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x4, 0x0, 0x0, 0x2}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000a00), 0xc, &(0x7f0000000ac0)={0x0}, 0x1, 0x0, 0x0, 0xc020001}, 0x44080) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)='./file0\x00') setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x8, 0x3) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0x3f54041d15004545, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x3}, [@NDA_LLADDR={0xa, 0x2, @remote}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, 0x0, 0x20000050) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 13:48:37 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x4, 0x0, 0x0, 0x2}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000a00), 0xc, &(0x7f0000000ac0)={0x0}, 0x1, 0x0, 0x0, 0xc020001}, 0x44080) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)='./file0\x00') setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x8, 0x3) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0x3f54041d15004545, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x3}, [@NDA_LLADDR={0xa, 0x2, @remote}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, 0x0, 0x20000050) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 13:48:37 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x20000002, &(0x7f00000000c0), 0x2}}, {{0x0, 0xffffffffffffff74, 0x0, 0x0, 0x0, 0x0, 0xe00}}], 0x1a000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:48:37 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x20000002, &(0x7f00000000c0), 0x2}}, {{0x0, 0xffffffffffffff74, 0x0, 0x0, 0x0, 0x0, 0xe00}}], 0x1a000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:48:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000005000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002600)={&(0x7f00000001c0)={0x1c, r2, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}}, 0x1c}}, 0x0) 13:48:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000005000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002600)={&(0x7f00000001c0)={0x1c, r2, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}}, 0x1c}}, 0x0) [ 603.848351][T21730] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 603.858151][T21730] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 603.865784][T21730] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 603.876456][T21730] device bridge_slave_0 left promiscuous mode [ 603.882756][T21730] bridge0: port 1(bridge_slave_0) entered disabled state 13:48:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000005000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002600)={&(0x7f00000001c0)={0x1c, r2, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}}, 0x1c}}, 0x0) [ 603.992888][T21730] device bridge_slave_1 left promiscuous mode [ 604.004035][T21730] bridge0: port 2(bridge_slave_1) entered disabled state 13:48:37 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x20000002, &(0x7f00000000c0), 0x2}}, {{0x0, 0xffffffffffffff74, 0x0, 0x0, 0x0, 0x0, 0xe00}}], 0x1a000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 604.036687][T21730] bond0: (slave bond_slave_0): Releasing backup interface 13:48:37 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x20000002, &(0x7f00000000c0), 0x2}}, {{0x0, 0xffffffffffffff74, 0x0, 0x0, 0x0, 0x0, 0xe00}}], 0x1a000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:48:38 executing program 2: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x4, 0x0, 0x0, 0x2}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000a00), 0xc, &(0x7f0000000ac0)={0x0}, 0x1, 0x0, 0x0, 0xc020001}, 0x44080) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)='./file0\x00') setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x8, 0x3) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0x3f54041d15004545, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x3}, [@NDA_LLADDR={0xa, 0x2, @remote}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, 0x0, 0x20000050) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 13:48:38 executing program 5: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x4, 0x0, 0x0, 0x2}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000a00), 0xc, &(0x7f0000000ac0)={0x0}, 0x1, 0x0, 0x0, 0xc020001}, 0x44080) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)='./file0\x00') setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x8, 0x3) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0x3f54041d15004545, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x3}, [@NDA_LLADDR={0xa, 0x2, @remote}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, 0x0, 0x20000050) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 13:48:38 executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x4, 0x0, 0x0, 0x2}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000a00), 0xc, &(0x7f0000000ac0)={0x0}, 0x1, 0x0, 0x0, 0xc020001}, 0x44080) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)='./file0\x00') setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x8, 0x3) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0x3f54041d15004545, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x3}, [@NDA_LLADDR={0xa, 0x2, @remote}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, 0x0, 0x20000050) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) [ 605.405661][T21730] bond0: (slave bond_slave_1): Releasing backup interface [ 606.535016][T21730] team0: Port device team_slave_0 removed [ 607.310242][T21730] team0: Port device team_slave_1 removed [ 607.316823][T21730] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 607.324373][T21730] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 607.337479][T21730] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 607.345110][T21730] batman_adv: batadv0: Removing interface: batadv_slave_1 13:48:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000005000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002600)={&(0x7f00000001c0)={0x1c, r2, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}}, 0x1c}}, 0x0) [ 607.424787][T21748] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 607.434614][T21748] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 607.442386][T21748] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 607.452319][T21748] device bridge_slave_0 left promiscuous mode [ 607.459508][T21748] bridge0: port 1(bridge_slave_0) entered disabled state 13:48:41 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x4, 0x0, 0x0, 0x2}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000a00), 0xc, &(0x7f0000000ac0)={0x0}, 0x1, 0x0, 0x0, 0xc020001}, 0x44080) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)='./file0\x00') setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x8, 0x3) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0x3f54041d15004545, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x3}, [@NDA_LLADDR={0xa, 0x2, @remote}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, 0x0, 0x20000050) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 13:48:41 executing program 4: pipe(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000140)=[{&(0x7f0000000180)='p', 0x1}, {&(0x7f0000000040)='\'', 0x1}], 0x2, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0xd, 0xd9f, 0x0) write$binfmt_misc(r3, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1e8640, 0x0) [ 607.496646][T21748] device bridge_slave_1 left promiscuous mode [ 607.503179][T21748] bridge0: port 2(bridge_slave_1) entered disabled state [ 607.535111][T21748] bond0: (slave bond_slave_0): Releasing backup interface 13:48:41 executing program 4: pipe(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000140)=[{&(0x7f0000000180)='p', 0x1}, {&(0x7f0000000040)='\'', 0x1}], 0x2, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0xd, 0xd9f, 0x0) write$binfmt_misc(r3, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1e8640, 0x0) 13:48:41 executing program 4: pipe(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000140)=[{&(0x7f0000000180)='p', 0x1}, {&(0x7f0000000040)='\'', 0x1}], 0x2, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0xd, 0xd9f, 0x0) write$binfmt_misc(r3, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1e8640, 0x0) 13:48:42 executing program 4: pipe(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000140)=[{&(0x7f0000000180)='p', 0x1}, {&(0x7f0000000040)='\'', 0x1}], 0x2, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0xd, 0xd9f, 0x0) write$binfmt_misc(r3, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1e8640, 0x0) 13:48:42 executing program 4: pipe(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000140)=[{&(0x7f0000000180)='p', 0x1}, {&(0x7f0000000040)='\'', 0x1}], 0x2, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0xd, 0xd9f, 0x0) write$binfmt_misc(r3, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1e8640, 0x0) 13:48:42 executing program 4: pipe(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000140)=[{&(0x7f0000000180)='p', 0x1}, {&(0x7f0000000040)='\'', 0x1}], 0x2, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0xd, 0xd9f, 0x0) write$binfmt_misc(r3, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1e8640, 0x0) 13:48:42 executing program 4: pipe(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000140)=[{&(0x7f0000000180)='p', 0x1}, {&(0x7f0000000040)='\'', 0x1}], 0x2, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0xd, 0xd9f, 0x0) write$binfmt_misc(r3, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1e8640, 0x0) [ 609.114876][T21748] bond0: (slave bond_slave_1): Releasing backup interface [ 610.105777][T21748] team0: Port device team_slave_0 removed [ 610.709762][T21748] team0: Port device team_slave_1 removed [ 610.716194][T21748] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 610.723725][T21748] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 610.737348][T21748] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 610.744939][T21748] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 610.764732][T21751] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 610.773416][T21751] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 610.781123][T21751] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 610.790561][T21751] device bridge_slave_0 left promiscuous mode [ 610.796725][T21751] bridge0: port 1(bridge_slave_0) entered disabled state [ 610.808633][T21751] device bridge_slave_1 left promiscuous mode [ 610.815030][T21751] bridge0: port 2(bridge_slave_1) entered disabled state [ 610.826977][T21751] bond0: (slave bond_slave_0): Releasing backup interface [ 611.110899][T21751] bond0: (slave bond_slave_1): Releasing backup interface [ 611.975242][T21751] team0: Port device team_slave_0 removed [ 612.565985][T21751] team0: Port device team_slave_1 removed [ 612.573280][T21751] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 612.580785][T21751] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 612.591267][T21751] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 612.598842][T21751] batman_adv: batadv0: Removing interface: batadv_slave_1 13:48:46 executing program 2: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x4, 0x0, 0x0, 0x2}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000a00), 0xc, &(0x7f0000000ac0)={0x0}, 0x1, 0x0, 0x0, 0xc020001}, 0x44080) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)='./file0\x00') setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x8, 0x3) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0x3f54041d15004545, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x3}, [@NDA_LLADDR={0xa, 0x2, @remote}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, 0x0, 0x20000050) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) [ 622.650150][T21759] chnl_net:caif_netlink_parms(): no params data found [ 622.825553][T21759] bridge0: port 1(bridge_slave_0) entered blocking state [ 622.832665][T21759] bridge0: port 1(bridge_slave_0) entered disabled state [ 622.841495][T21759] device bridge_slave_0 entered promiscuous mode [ 622.873892][T21759] bridge0: port 2(bridge_slave_1) entered blocking state [ 622.881363][T21759] bridge0: port 2(bridge_slave_1) entered disabled state [ 622.889602][T21759] device bridge_slave_1 entered promiscuous mode [ 622.936247][T21759] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 622.985383][T21759] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 623.064253][T21759] team0: Port device team_slave_0 added [ 623.086180][T21759] team0: Port device team_slave_1 added [ 623.155161][T21759] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 623.162143][T21759] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 623.188445][T21759] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 623.212985][T21759] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 623.220654][T21759] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 623.247044][T21759] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 623.307693][T21759] device hsr_slave_0 entered promiscuous mode [ 623.327916][T21759] device hsr_slave_1 entered promiscuous mode [ 623.334652][T21759] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 623.342537][T21759] Cannot create hsr debugfs directory [ 623.702384][T21759] 8021q: adding VLAN 0 to HW filter on device bond0 [ 623.738443][ T1179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 623.746676][ T1179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 623.760297][T21759] 8021q: adding VLAN 0 to HW filter on device team0 [ 623.773287][ T1179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 623.782131][ T1179] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 623.790846][ T1179] bridge0: port 1(bridge_slave_0) entered blocking state [ 623.798058][ T1179] bridge0: port 1(bridge_slave_0) entered forwarding state [ 623.858223][ T1179] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 623.866915][ T1179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 623.875752][ T1179] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 623.884348][ T1179] bridge0: port 2(bridge_slave_1) entered blocking state [ 623.891505][ T1179] bridge0: port 2(bridge_slave_1) entered forwarding state [ 623.899406][ T1179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 623.908575][ T1179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 623.917540][ T1179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 623.927169][ T1179] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 623.938327][ T1179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 623.947308][ T1179] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 623.956053][ T1179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 623.964553][ T1179] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 623.978270][T21759] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 623.989644][T21759] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 624.000133][ T7874] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 624.008546][ T7874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 624.017312][ T7874] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 624.054382][T11012] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 624.064432][T11012] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 624.072219][ T1357] ieee802154 phy0 wpan0: encryption failed: -22 [ 624.078597][ T1357] ieee802154 phy1 wpan1: encryption failed: -22 [ 624.109889][T21759] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 624.245925][T11012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 624.254879][T11012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 624.293982][T11012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 624.302767][T11012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 624.316902][T21759] device veth0_vlan entered promiscuous mode [ 624.325363][T11012] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 624.333300][T11012] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 624.356828][T21759] device veth1_vlan entered promiscuous mode [ 624.392279][T11012] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 624.400854][T11012] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 624.409321][T11012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 624.418025][T11012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 624.433162][T21759] device veth0_macvtap entered promiscuous mode [ 624.462390][T21759] device veth1_macvtap entered promiscuous mode [ 624.504273][T21759] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 624.515231][T21759] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 624.525133][T21759] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 624.535751][T21759] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 624.547055][T21759] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 624.555397][T11013] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 624.563574][T11013] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 624.571964][T11013] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 624.580803][T11013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 624.592603][T21759] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 624.603423][T21759] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 624.613388][T21759] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 624.624232][T21759] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 624.636904][T21759] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 624.644280][T11013] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 624.654092][T11013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 624.873162][T14811] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 624.881492][T14811] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 624.922949][T11013] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 624.945655][ T8647] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 624.953833][ T8647] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 624.965677][T14359] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 625.384470][T22166] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 625.508289][T22166] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 625.520702][T22166] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 625.600593][T22166] device bridge_slave_0 left promiscuous mode [ 625.614512][T22166] bridge0: port 1(bridge_slave_0) entered disabled state [ 625.760587][T22166] device bridge_slave_1 left promiscuous mode [ 625.770657][T22166] bridge0: port 2(bridge_slave_1) entered disabled state [ 625.887056][T22166] bond0: (slave bond_slave_0): Releasing backup interface [ 626.217659][T22166] bond0: (slave bond_slave_1): Releasing backup interface [ 627.158764][T22166] team0: Port device team_slave_0 removed [ 627.799911][T22166] team0: Port device team_slave_1 removed [ 627.806869][T22166] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 627.814529][T22166] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 627.833021][T22166] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 627.840637][T22166] batman_adv: batadv0: Removing interface: batadv_slave_1 13:49:01 executing program 2: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x4, 0x0, 0x0, 0x2}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000a00), 0xc, &(0x7f0000000ac0)={0x0}, 0x1, 0x0, 0x0, 0xc020001}, 0x44080) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)='./file0\x00') setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x8, 0x3) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0x3f54041d15004545, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x3}, [@NDA_LLADDR={0xa, 0x2, @remote}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, 0x0, 0x20000050) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 13:49:01 executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x4, 0x0, 0x0, 0x2}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000a00), 0xc, &(0x7f0000000ac0)={0x0}, 0x1, 0x0, 0x0, 0xc020001}, 0x44080) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)='./file0\x00') setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x8, 0x3) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0x3f54041d15004545, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x3}, [@NDA_LLADDR={0xa, 0x2, @remote}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, 0x0, 0x20000050) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 13:49:01 executing program 4: clock_adjtime(0x0, &(0x7f0000000180)={0x3ff, 0x0, 0x0, 0x0, 0x0, 0x41ba77a4, 0x0, 0x8, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x5, 0x0, 0x0, 0x0, 0x1ff, 0x7a, 0x0, 0xffffffffffffff80, 0x28}) 13:49:01 executing program 3: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x4, 0xa2, 0x6, 0x5, 0xff, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x81, 0x400000000020007}, 0x48, 0x3, 0x0, 0x5, 0x0, 0x7fff, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffff8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0xff, 0x9, 0x7, 0x6b, 0x0, 0xffffffff, 0x20000, 0xb, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000300), 0x2}, 0x4c, 0x8, 0x9, 0x6, 0x7, 0x200, 0xf4, 0x0, 0x8}, 0x0, 0xa, r1, 0x9) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x4240a543) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002180), 0xc0800, 0x0) preadv(r5, &(0x7f0000000140)=[{&(0x7f0000000780)=""/216, 0xd8}], 0x1, 0x9, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') exit_group(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0xe, 0x2a, 0x17, 0x4003, 0x3, 0x7, 0x1, 0x6d, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x1, 0x8, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0xffffffff00000000}, 0x8000, 0x80000001, 0xdda, 0x0, 0x84b, 0xca5, 0x8, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0xb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r7, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) splice(r3, 0x0, r6, 0x0, 0x6cc253fb, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 13:49:01 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x4, 0x0, 0x0, 0x2}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000a00), 0xc, &(0x7f0000000ac0)={0x0}, 0x1, 0x0, 0x0, 0xc020001}, 0x44080) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)='./file0\x00') setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x8, 0x3) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0x3f54041d15004545, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x3}, [@NDA_LLADDR={0xa, 0x2, @remote}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, 0x0, 0x20000050) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 13:49:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000780)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_VALIDATE={0x8, 0x9, 0x2}, @IFLA_BOND_MIIMON={0x8, 0x3, 0x1}]}}}]}, 0x44}}, 0x0) 13:49:01 executing program 4: clock_adjtime(0x0, &(0x7f0000000180)={0x3ff, 0x0, 0x0, 0x0, 0x0, 0x41ba77a4, 0x0, 0x8, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x5, 0x0, 0x0, 0x0, 0x1ff, 0x7a, 0x0, 0xffffffffffffff80, 0x28}) 13:49:02 executing program 4: clock_adjtime(0x0, &(0x7f0000000180)={0x3ff, 0x0, 0x0, 0x0, 0x0, 0x41ba77a4, 0x0, 0x8, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x5, 0x0, 0x0, 0x0, 0x1ff, 0x7a, 0x0, 0xffffffffffffff80, 0x28}) 13:49:02 executing program 4: clock_adjtime(0x0, &(0x7f0000000180)={0x3ff, 0x0, 0x0, 0x0, 0x0, 0x41ba77a4, 0x0, 0x8, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x5, 0x0, 0x0, 0x0, 0x1ff, 0x7a, 0x0, 0xffffffffffffff80, 0x28}) 13:49:02 executing program 4: r0 = socket(0x18, 0x0, 0x0) close(r0) socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000140)={0x1d, r2, 0x3}, 0x18) 13:49:02 executing program 4: r0 = socket(0x18, 0x0, 0x0) close(r0) socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000140)={0x1d, r2, 0x3}, 0x18) 13:49:02 executing program 3: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x4, 0xa2, 0x6, 0x5, 0xff, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x81, 0x400000000020007}, 0x48, 0x3, 0x0, 0x5, 0x0, 0x7fff, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffff8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0xff, 0x9, 0x7, 0x6b, 0x0, 0xffffffff, 0x20000, 0xb, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000300), 0x2}, 0x4c, 0x8, 0x9, 0x6, 0x7, 0x200, 0xf4, 0x0, 0x8}, 0x0, 0xa, r1, 0x9) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x4240a543) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002180), 0xc0800, 0x0) preadv(r5, &(0x7f0000000140)=[{&(0x7f0000000780)=""/216, 0xd8}], 0x1, 0x9, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') exit_group(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0xe, 0x2a, 0x17, 0x4003, 0x3, 0x7, 0x1, 0x6d, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x1, 0x8, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0xffffffff00000000}, 0x8000, 0x80000001, 0xdda, 0x0, 0x84b, 0xca5, 0x8, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0xb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r7, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) splice(r3, 0x0, r6, 0x0, 0x6cc253fb, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) [ 631.238151][T22207] chnl_net:caif_netlink_parms(): no params data found [ 631.726429][T22207] bridge0: port 1(bridge_slave_0) entered blocking state [ 631.733529][T22207] bridge0: port 1(bridge_slave_0) entered disabled state [ 631.742942][T22207] device bridge_slave_0 entered promiscuous mode [ 631.866236][T22207] bridge0: port 2(bridge_slave_1) entered blocking state [ 631.873326][T22207] bridge0: port 2(bridge_slave_1) entered disabled state [ 631.881946][T22207] device bridge_slave_1 entered promiscuous mode [ 631.897712][T22210] chnl_net:caif_netlink_parms(): no params data found [ 631.907567][T22211] chnl_net:caif_netlink_parms(): no params data found [ 631.972159][T22207] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 632.051046][T22207] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 632.196056][T22207] team0: Port device team_slave_0 added [ 632.206369][T22211] bridge0: port 1(bridge_slave_0) entered blocking state [ 632.213472][T22211] bridge0: port 1(bridge_slave_0) entered disabled state [ 632.222284][T22211] device bridge_slave_0 entered promiscuous mode [ 632.247199][T22207] team0: Port device team_slave_1 added [ 632.296233][T22210] bridge0: port 1(bridge_slave_0) entered blocking state [ 632.303351][T22210] bridge0: port 1(bridge_slave_0) entered disabled state [ 632.311842][T22210] device bridge_slave_0 entered promiscuous mode [ 632.320335][T22211] bridge0: port 2(bridge_slave_1) entered blocking state [ 632.327593][T22211] bridge0: port 2(bridge_slave_1) entered disabled state [ 632.336869][T22211] device bridge_slave_1 entered promiscuous mode [ 632.365974][T22210] bridge0: port 2(bridge_slave_1) entered blocking state [ 632.373134][T22210] bridge0: port 2(bridge_slave_1) entered disabled state [ 632.381954][T22210] device bridge_slave_1 entered promiscuous mode [ 632.441967][T22207] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 632.449385][T22207] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 632.475359][T22207] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 632.490326][T22211] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 632.540928][T22207] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 632.548021][T22207] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 632.574052][T22207] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 632.593185][T22211] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 632.605172][T22210] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 632.620764][T22210] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 632.709449][T22211] team0: Port device team_slave_0 added [ 632.722744][T22210] team0: Port device team_slave_0 added [ 632.737087][T22211] team0: Port device team_slave_1 added [ 632.769696][T22210] team0: Port device team_slave_1 added [ 632.883615][T22207] device hsr_slave_0 entered promiscuous mode [ 632.896151][T22207] device hsr_slave_1 entered promiscuous mode [ 632.902905][T22207] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 632.910687][T22207] Cannot create hsr debugfs directory [ 632.918577][T22211] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 632.925913][T22211] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 632.951892][T22211] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 632.977297][T22210] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 632.984397][T22210] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 633.010947][T22210] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 633.077202][T22211] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 633.084784][T22211] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 633.093913][T14359] Bluetooth: hci0: command 0x0409 tx timeout [ 633.111091][T22211] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 633.143909][T22210] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 633.151892][T22210] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 633.178338][T22210] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 633.335155][T14359] Bluetooth: hci1: command 0x0409 tx timeout [ 633.356755][T22211] device hsr_slave_0 entered promiscuous mode [ 633.367170][T22211] device hsr_slave_1 entered promiscuous mode [ 633.374372][T22211] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 633.382026][T22211] Cannot create hsr debugfs directory [ 633.418646][T14359] Bluetooth: hci2: command 0x0409 tx timeout [ 633.485223][T22210] device hsr_slave_0 entered promiscuous mode [ 633.493565][T22210] device hsr_slave_1 entered promiscuous mode [ 633.515121][T22210] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 633.522721][T22210] Cannot create hsr debugfs directory [ 633.860145][T22207] 8021q: adding VLAN 0 to HW filter on device bond0 [ 633.914538][T14359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 633.922614][T14359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 633.949040][T22207] 8021q: adding VLAN 0 to HW filter on device team0 [ 633.984310][T14359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 633.993191][T14359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 634.001937][T14359] bridge0: port 1(bridge_slave_0) entered blocking state [ 634.009073][T14359] bridge0: port 1(bridge_slave_0) entered forwarding state [ 634.085247][T22210] 8021q: adding VLAN 0 to HW filter on device bond0 [ 634.104736][T22207] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 634.115573][T22207] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 634.129092][T14359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 634.137612][T14359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 634.146413][T14359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 634.154885][T14359] bridge0: port 2(bridge_slave_1) entered blocking state [ 634.161941][T14359] bridge0: port 2(bridge_slave_1) entered forwarding state [ 634.169736][T14359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 634.178713][T14359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 634.188490][T14359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 634.197956][T14359] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 634.207004][T14359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 634.216085][T14359] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 634.224868][T14359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 634.233428][T14359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 634.242480][T14359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 634.251209][T14359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 634.259978][T14359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 634.268043][T14359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 634.279965][T22211] 8021q: adding VLAN 0 to HW filter on device bond0 [ 634.306799][T22210] 8021q: adding VLAN 0 to HW filter on device team0 [ 634.320004][T22211] 8021q: adding VLAN 0 to HW filter on device team0 [ 634.327706][T14346] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 634.336019][T14346] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 634.344351][T14346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 634.352306][T14346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 634.404260][T11019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 634.413082][T11019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 634.422496][T11019] bridge0: port 1(bridge_slave_0) entered blocking state [ 634.429675][T11019] bridge0: port 1(bridge_slave_0) entered forwarding state [ 634.437670][T11019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 634.446501][T11019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 634.455624][T11019] bridge0: port 2(bridge_slave_1) entered blocking state [ 634.462726][T11019] bridge0: port 2(bridge_slave_1) entered forwarding state [ 634.470685][T11019] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 634.478283][T11019] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 634.485902][T11019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 634.494908][T11019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 634.503467][T11019] bridge0: port 1(bridge_slave_0) entered blocking state [ 634.510596][T11019] bridge0: port 1(bridge_slave_0) entered forwarding state [ 634.518427][T11019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 634.527979][T11019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 634.536549][T11019] bridge0: port 2(bridge_slave_1) entered blocking state [ 634.543613][T11019] bridge0: port 2(bridge_slave_1) entered forwarding state [ 634.555850][T22207] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 634.576680][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 634.585420][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 634.593416][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 634.602426][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 634.611536][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 634.621093][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 634.668864][T22211] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 634.679488][T22211] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 634.697949][T22210] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 634.708869][T22210] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 634.738483][ T8559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 634.748272][ T8559] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 634.756981][ T8559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 634.766553][ T8559] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 634.775282][ T8559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 634.784809][ T8559] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 634.793526][ T8559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 634.802497][ T8559] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 634.811381][ T8559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 634.820060][ T8559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 634.828842][ T8559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 634.837504][ T8559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 634.846446][ T8559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 634.855064][ T8559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 634.864446][ T8559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 634.873031][ T8559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 634.912725][T22211] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 634.940490][T22210] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 635.058725][T22207] device veth0_vlan entered promiscuous mode [ 635.086163][ T8559] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 635.094950][ T8559] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 635.103080][ T8559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 635.111105][ T8559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 635.119092][ T8559] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 635.126672][ T8559] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 635.134226][ T8559] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 635.141709][ T8559] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 635.149416][ T8559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 635.158392][ T8559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 635.167404][ T8559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 635.174770][ T7874] Bluetooth: hci0: command 0x041b tx timeout [ 635.175805][ T8559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 635.189677][ T8559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 635.198536][ T8559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 635.218635][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 635.226821][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 635.239056][ T8559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 635.247659][ T8559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 635.258231][ T8559] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 635.266335][ T8559] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 635.277147][T22207] device veth1_vlan entered promiscuous mode [ 635.287004][T22211] device veth0_vlan entered promiscuous mode [ 635.328490][T22211] device veth1_vlan entered promiscuous mode [ 635.362981][T14346] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 635.371407][T14346] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 635.379723][T14346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 635.388441][T14346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 635.419756][T22207] device veth0_macvtap entered promiscuous mode [ 635.453373][T22207] device veth1_macvtap entered promiscuous mode [ 635.461568][T22210] device veth0_vlan entered promiscuous mode [ 635.485352][T14346] Bluetooth: hci1: command 0x041b tx timeout [ 635.488698][T22211] device veth0_macvtap entered promiscuous mode [ 635.494959][T14359] Bluetooth: hci2: command 0x041b tx timeout [ 635.506979][T22210] device veth1_vlan entered promiscuous mode [ 635.526079][T22211] device veth1_macvtap entered promiscuous mode [ 635.533350][T14346] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 635.541959][T14346] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 635.550249][T14346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 635.559172][T14346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 635.568054][T14346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 635.576665][T14346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 635.585262][T14346] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 635.593501][T14346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 635.602279][T14346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 635.611100][T14346] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 635.626980][T22207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 635.637548][T22207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 635.647605][T22207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 635.658318][T22207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 635.670178][T22207] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 635.681980][T22207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 635.692517][T22207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 635.702673][T22207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 635.713189][T22207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 635.724566][T22207] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 635.756282][T22211] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 635.766873][T22211] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 635.776791][T22211] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 635.787336][T22211] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 635.797266][T22211] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 635.807803][T22211] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 635.820164][T22211] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 635.844925][ T7874] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 635.852830][ T7874] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 635.861490][ T7874] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 635.869889][ T7874] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 635.878199][ T7874] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 635.887054][ T7874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 635.895905][ T7874] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 635.904849][ T7874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 635.913843][ T7874] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 635.923333][ T7874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 635.932307][ T7874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 635.941238][ T7874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 635.972730][T22210] device veth0_macvtap entered promiscuous mode [ 636.008371][T22210] device veth1_macvtap entered promiscuous mode [ 636.027892][T22211] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 636.038413][T22211] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 636.048320][T22211] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 636.058819][T22211] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 636.068749][T22211] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 636.079258][T22211] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 636.091848][T22211] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 636.127808][ T7874] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 636.136796][ T7874] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 636.145735][ T7874] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 636.155533][ T7874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 636.198750][T22210] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 636.209716][T22210] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 636.219876][T22210] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 636.231161][T22210] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 636.241295][T22210] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 636.251873][T22210] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 636.261833][T22210] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 636.272328][T22210] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 636.283924][T22210] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 636.292237][ T8559] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 636.301217][ T8559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 636.366525][T22210] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 636.377940][T22210] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 636.387858][T22210] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 636.398360][T22210] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 636.408373][T22210] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 636.418875][T22210] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 636.428766][T22210] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 636.439353][T22210] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 636.450696][T22210] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 636.458783][ T8559] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 636.467628][ T8559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 636.496006][ T8647] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 636.504527][ T8647] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 636.535482][ T1179] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 636.643693][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 636.652116][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 636.730611][ T7874] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 636.783099][ T160] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 636.791424][ T160] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 636.806265][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 636.814606][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 636.844444][ T7874] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 636.852763][ T7874] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 636.880968][ T8647] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 636.889561][ T8647] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 636.930206][T14346] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 636.950281][ T160] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 636.958602][ T160] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 636.970810][T11019] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 637.389421][T23230] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 637.414027][ T7874] Bluetooth: hci0: command 0x040f tx timeout [ 637.486681][T23230] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 637.505640][T23230] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 637.531399][ T7874] Bluetooth: hci1: command 0x040f tx timeout [ 637.577901][T23230] device bridge_slave_0 left promiscuous mode [ 637.587519][T23230] bridge0: port 1(bridge_slave_0) entered disabled state [ 637.659102][ T7874] Bluetooth: hci2: command 0x040f tx timeout [ 637.905395][T23230] device bridge_slave_1 left promiscuous mode [ 637.911996][T23230] bridge0: port 2(bridge_slave_1) entered disabled state [ 637.936452][T23230] bond0: (slave bond_slave_0): Releasing backup interface [ 638.570689][T23230] bond0: (slave bond_slave_1): Releasing backup interface [ 639.494492][ T7874] Bluetooth: hci0: command 0x0419 tx timeout [ 639.574728][ T7874] Bluetooth: hci1: command 0x0419 tx timeout [ 639.734393][ T7874] Bluetooth: hci2: command 0x0419 tx timeout [ 639.793589][T23230] team0: Port device team_slave_0 removed [ 640.952298][T23230] team0: Port device team_slave_1 removed [ 640.958896][T23230] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 640.966420][T23230] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 640.981005][T23230] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 640.988827][T23230] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 641.012097][T23236] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 641.022311][T23236] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 641.030149][T23236] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 641.039446][T23236] device bridge_slave_0 left promiscuous mode [ 641.045738][T23236] bridge0: port 1(bridge_slave_0) entered disabled state [ 641.062130][T23236] device bridge_slave_1 left promiscuous mode [ 641.068632][T23236] bridge0: port 2(bridge_slave_1) entered disabled state [ 641.082257][T23236] bond0: (slave bond_slave_0): Releasing backup interface [ 641.439359][T23236] bond0: (slave bond_slave_1): Releasing backup interface [ 642.584861][T23236] team0: Port device team_slave_0 removed [ 643.322575][T23236] team0: Port device team_slave_1 removed [ 643.329188][T23236] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 643.337164][T23236] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 643.349641][T23236] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 643.357284][T23236] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 643.376499][T23241] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 643.386114][T23241] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 643.394537][T23241] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 643.403033][T23241] device bridge_slave_0 left promiscuous mode [ 643.409321][T23241] bridge0: port 1(bridge_slave_0) entered disabled state [ 643.422336][T23241] device bridge_slave_1 left promiscuous mode [ 643.428887][T23241] bridge0: port 2(bridge_slave_1) entered disabled state [ 643.449358][T23241] bond0: (slave bond_slave_0): Releasing backup interface [ 643.772687][T23241] bond0: (slave bond_slave_1): Releasing backup interface [ 644.802970][T23241] team0: Port device team_slave_0 removed [ 645.508345][T23241] team0: Port device team_slave_1 removed [ 645.515332][T23241] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 645.522823][T23241] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 645.533078][T23241] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 645.541674][T23241] batman_adv: batadv0: Removing interface: batadv_slave_1 13:49:19 executing program 3: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x4, 0xa2, 0x6, 0x5, 0xff, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x81, 0x400000000020007}, 0x48, 0x3, 0x0, 0x5, 0x0, 0x7fff, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffff8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0xff, 0x9, 0x7, 0x6b, 0x0, 0xffffffff, 0x20000, 0xb, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000300), 0x2}, 0x4c, 0x8, 0x9, 0x6, 0x7, 0x200, 0xf4, 0x0, 0x8}, 0x0, 0xa, r1, 0x9) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x4240a543) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002180), 0xc0800, 0x0) preadv(r5, &(0x7f0000000140)=[{&(0x7f0000000780)=""/216, 0xd8}], 0x1, 0x9, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') exit_group(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0xe, 0x2a, 0x17, 0x4003, 0x3, 0x7, 0x1, 0x6d, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x1, 0x8, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0xffffffff00000000}, 0x8000, 0x80000001, 0xdda, 0x0, 0x84b, 0xca5, 0x8, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0xb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r7, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) splice(r3, 0x0, r6, 0x0, 0x6cc253fb, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 13:49:19 executing program 4: r0 = socket(0x18, 0x0, 0x0) close(r0) socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000140)={0x1d, r2, 0x3}, 0x18) 13:49:19 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x4, 0xa2, 0x6, 0x5, 0xff, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x81, 0x400000000020007}, 0x48, 0x3, 0x0, 0x5, 0x0, 0x7fff, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffff8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0xff, 0x9, 0x7, 0x6b, 0x0, 0xffffffff, 0x20000, 0xb, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000300), 0x2}, 0x4c, 0x8, 0x9, 0x6, 0x7, 0x200, 0xf4, 0x0, 0x8}, 0x0, 0xa, r1, 0x9) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x4240a543) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002180), 0xc0800, 0x0) preadv(r5, &(0x7f0000000140)=[{&(0x7f0000000780)=""/216, 0xd8}], 0x1, 0x9, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') exit_group(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0xe, 0x2a, 0x17, 0x4003, 0x3, 0x7, 0x1, 0x6d, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x1, 0x8, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0xffffffff00000000}, 0x8000, 0x80000001, 0xdda, 0x0, 0x84b, 0xca5, 0x8, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0xb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r7, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) splice(r3, 0x0, r6, 0x0, 0x6cc253fb, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 13:49:19 executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x4, 0x0, 0x0, 0x2}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000a00), 0xc, &(0x7f0000000ac0)={0x0}, 0x1, 0x0, 0x0, 0xc020001}, 0x44080) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)='./file0\x00') setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x8, 0x3) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0x3f54041d15004545, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x3}, [@NDA_LLADDR={0xa, 0x2, @remote}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, 0x0, 0x20000050) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 13:49:19 executing program 1: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x4, 0xa2, 0x6, 0x5, 0xff, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x81, 0x400000000020007}, 0x48, 0x3, 0x0, 0x5, 0x0, 0x7fff, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffff8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0xff, 0x9, 0x7, 0x6b, 0x0, 0xffffffff, 0x20000, 0xb, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000300), 0x2}, 0x4c, 0x8, 0x9, 0x6, 0x7, 0x200, 0xf4, 0x0, 0x8}, 0x0, 0xa, r1, 0x9) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x4240a543) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002180), 0xc0800, 0x0) preadv(r5, &(0x7f0000000140)=[{&(0x7f0000000780)=""/216, 0xd8}], 0x1, 0x9, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') exit_group(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0xe, 0x2a, 0x17, 0x4003, 0x3, 0x7, 0x1, 0x6d, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x1, 0x8, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0xffffffff00000000}, 0x8000, 0x80000001, 0xdda, 0x0, 0x84b, 0xca5, 0x8, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0xb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r7, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) splice(r3, 0x0, r6, 0x0, 0x6cc253fb, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 13:49:19 executing program 2: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x4, 0xa2, 0x6, 0x5, 0xff, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x81, 0x400000000020007}, 0x48, 0x3, 0x0, 0x5, 0x0, 0x7fff, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffff8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0xff, 0x9, 0x7, 0x6b, 0x0, 0xffffffff, 0x20000, 0xb, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000300), 0x2}, 0x4c, 0x8, 0x9, 0x6, 0x7, 0x200, 0xf4, 0x0, 0x8}, 0x0, 0xa, r1, 0x9) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x4240a543) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002180), 0xc0800, 0x0) preadv(r5, &(0x7f0000000140)=[{&(0x7f0000000780)=""/216, 0xd8}], 0x1, 0x9, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') exit_group(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0xe, 0x2a, 0x17, 0x4003, 0x3, 0x7, 0x1, 0x6d, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x1, 0x8, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0xffffffff00000000}, 0x8000, 0x80000001, 0xdda, 0x0, 0x84b, 0xca5, 0x8, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0xb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r7, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) splice(r3, 0x0, r6, 0x0, 0x6cc253fb, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 13:49:19 executing program 4: r0 = socket(0x18, 0x0, 0x0) close(r0) socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000140)={0x1d, r2, 0x3}, 0x18) 13:49:19 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x4, 0xa2, 0x6, 0x5, 0xff, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x81, 0x400000000020007}, 0x48, 0x3, 0x0, 0x5, 0x0, 0x7fff, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffff8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0xff, 0x9, 0x7, 0x6b, 0x0, 0xffffffff, 0x20000, 0xb, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000300), 0x2}, 0x4c, 0x8, 0x9, 0x6, 0x7, 0x200, 0xf4, 0x0, 0x8}, 0x0, 0xa, r1, 0x9) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x4240a543) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002180), 0xc0800, 0x0) preadv(r5, &(0x7f0000000140)=[{&(0x7f0000000780)=""/216, 0xd8}], 0x1, 0x9, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') exit_group(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0xe, 0x2a, 0x17, 0x4003, 0x3, 0x7, 0x1, 0x6d, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x1, 0x8, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0xffffffff00000000}, 0x8000, 0x80000001, 0xdda, 0x0, 0x84b, 0xca5, 0x8, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0xb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r7, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) splice(r3, 0x0, r6, 0x0, 0x6cc253fb, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 13:49:20 executing program 3: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x4, 0xa2, 0x6, 0x5, 0xff, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x81, 0x400000000020007}, 0x48, 0x3, 0x0, 0x5, 0x0, 0x7fff, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffff8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0xff, 0x9, 0x7, 0x6b, 0x0, 0xffffffff, 0x20000, 0xb, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000300), 0x2}, 0x4c, 0x8, 0x9, 0x6, 0x7, 0x200, 0xf4, 0x0, 0x8}, 0x0, 0xa, r1, 0x9) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x4240a543) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002180), 0xc0800, 0x0) preadv(r5, &(0x7f0000000140)=[{&(0x7f0000000780)=""/216, 0xd8}], 0x1, 0x9, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') exit_group(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0xe, 0x2a, 0x17, 0x4003, 0x3, 0x7, 0x1, 0x6d, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x1, 0x8, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0xffffffff00000000}, 0x8000, 0x80000001, 0xdda, 0x0, 0x84b, 0xca5, 0x8, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0xb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r7, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) splice(r3, 0x0, r6, 0x0, 0x6cc253fb, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 13:49:20 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x4, 0xa2, 0x6, 0x5, 0xff, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x81, 0x400000000020007}, 0x48, 0x3, 0x0, 0x5, 0x0, 0x7fff, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffff8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0xff, 0x9, 0x7, 0x6b, 0x0, 0xffffffff, 0x20000, 0xb, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000300), 0x2}, 0x4c, 0x8, 0x9, 0x6, 0x7, 0x200, 0xf4, 0x0, 0x8}, 0x0, 0xa, r1, 0x9) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x4240a543) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002180), 0xc0800, 0x0) preadv(r5, &(0x7f0000000140)=[{&(0x7f0000000780)=""/216, 0xd8}], 0x1, 0x9, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') exit_group(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0xe, 0x2a, 0x17, 0x4003, 0x3, 0x7, 0x1, 0x6d, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x1, 0x8, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0xffffffff00000000}, 0x8000, 0x80000001, 0xdda, 0x0, 0x84b, 0xca5, 0x8, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0xb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r7, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) splice(r3, 0x0, r6, 0x0, 0x6cc253fb, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 13:49:21 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x4, 0xa2, 0x6, 0x5, 0xff, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x81, 0x400000000020007}, 0x48, 0x3, 0x0, 0x5, 0x0, 0x7fff, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffff8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0xff, 0x9, 0x7, 0x6b, 0x0, 0xffffffff, 0x20000, 0xb, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000300), 0x2}, 0x4c, 0x8, 0x9, 0x6, 0x7, 0x200, 0xf4, 0x0, 0x8}, 0x0, 0xa, r1, 0x9) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x4240a543) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002180), 0xc0800, 0x0) preadv(r5, &(0x7f0000000140)=[{&(0x7f0000000780)=""/216, 0xd8}], 0x1, 0x9, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') exit_group(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0xe, 0x2a, 0x17, 0x4003, 0x3, 0x7, 0x1, 0x6d, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x1, 0x8, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0xffffffff00000000}, 0x8000, 0x80000001, 0xdda, 0x0, 0x84b, 0xca5, 0x8, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0xb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r7, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) splice(r3, 0x0, r6, 0x0, 0x6cc253fb, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 13:49:21 executing program 3: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x4, 0xa2, 0x6, 0x5, 0xff, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x81, 0x400000000020007}, 0x48, 0x3, 0x0, 0x5, 0x0, 0x7fff, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffff8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0xff, 0x9, 0x7, 0x6b, 0x0, 0xffffffff, 0x20000, 0xb, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000300), 0x2}, 0x4c, 0x8, 0x9, 0x6, 0x7, 0x200, 0xf4, 0x0, 0x8}, 0x0, 0xa, r1, 0x9) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x4240a543) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002180), 0xc0800, 0x0) preadv(r5, &(0x7f0000000140)=[{&(0x7f0000000780)=""/216, 0xd8}], 0x1, 0x9, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') exit_group(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0xe, 0x2a, 0x17, 0x4003, 0x3, 0x7, 0x1, 0x6d, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x1, 0x8, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0xffffffff00000000}, 0x8000, 0x80000001, 0xdda, 0x0, 0x84b, 0xca5, 0x8, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0xb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r7, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) splice(r3, 0x0, r6, 0x0, 0x6cc253fb, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 13:49:22 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x4, 0xa2, 0x6, 0x5, 0xff, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x81, 0x400000000020007}, 0x48, 0x3, 0x0, 0x5, 0x0, 0x7fff, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffff8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0xff, 0x9, 0x7, 0x6b, 0x0, 0xffffffff, 0x20000, 0xb, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000300), 0x2}, 0x4c, 0x8, 0x9, 0x6, 0x7, 0x200, 0xf4, 0x0, 0x8}, 0x0, 0xa, r1, 0x9) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x4240a543) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002180), 0xc0800, 0x0) preadv(r5, &(0x7f0000000140)=[{&(0x7f0000000780)=""/216, 0xd8}], 0x1, 0x9, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') exit_group(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0xe, 0x2a, 0x17, 0x4003, 0x3, 0x7, 0x1, 0x6d, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x1, 0x8, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0xffffffff00000000}, 0x8000, 0x80000001, 0xdda, 0x0, 0x84b, 0xca5, 0x8, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0xb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r7, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) splice(r3, 0x0, r6, 0x0, 0x6cc253fb, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 13:49:23 executing program 3: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x4, 0xa2, 0x6, 0x5, 0xff, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x81, 0x400000000020007}, 0x48, 0x3, 0x0, 0x5, 0x0, 0x7fff, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffff8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0xff, 0x9, 0x7, 0x6b, 0x0, 0xffffffff, 0x20000, 0xb, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000300), 0x2}, 0x4c, 0x8, 0x9, 0x6, 0x7, 0x200, 0xf4, 0x0, 0x8}, 0x0, 0xa, r1, 0x9) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x4240a543) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002180), 0xc0800, 0x0) preadv(r5, &(0x7f0000000140)=[{&(0x7f0000000780)=""/216, 0xd8}], 0x1, 0x9, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') exit_group(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0xe, 0x2a, 0x17, 0x4003, 0x3, 0x7, 0x1, 0x6d, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x1, 0x8, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0xffffffff00000000}, 0x8000, 0x80000001, 0xdda, 0x0, 0x84b, 0xca5, 0x8, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0xb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r7, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) splice(r3, 0x0, r6, 0x0, 0x6cc253fb, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) [ 652.786117][ T8517] Bluetooth: hci0: command 0x0409 tx timeout [ 653.134639][T23309] chnl_net:caif_netlink_parms(): no params data found [ 653.311972][T23309] bridge0: port 1(bridge_slave_0) entered blocking state [ 653.319870][T23309] bridge0: port 1(bridge_slave_0) entered disabled state [ 653.328380][T23309] device bridge_slave_0 entered promiscuous mode [ 653.341747][T23309] bridge0: port 2(bridge_slave_1) entered blocking state [ 653.349212][T23309] bridge0: port 2(bridge_slave_1) entered disabled state [ 653.357593][T23309] device bridge_slave_1 entered promiscuous mode [ 653.412590][T23309] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 653.430376][T23309] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 654.853971][T11014] Bluetooth: hci0: command 0x041b tx timeout [ 656.938118][T11012] Bluetooth: hci0: command 0x040f tx timeout [ 656.978320][T23309] team0: Port device team_slave_0 added [ 658.652678][T23309] team0: Port device team_slave_1 added [ 659.014019][T11012] Bluetooth: hci0: command 0x0419 tx timeout [ 660.383144][T23309] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 660.391543][T23309] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 660.417896][T23309] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 660.432411][T23309] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 660.439711][T23309] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 660.466387][T23309] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 662.305487][T23309] device hsr_slave_0 entered promiscuous mode [ 662.313047][T23309] device hsr_slave_1 entered promiscuous mode [ 662.321250][T23309] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 662.329276][T23309] Cannot create hsr debugfs directory [ 671.245436][T23309] 8021q: adding VLAN 0 to HW filter on device bond0 [ 671.741723][T14359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 671.750161][T14359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 671.766650][T23309] 8021q: adding VLAN 0 to HW filter on device team0 [ 671.834345][ T8559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 671.843691][ T8559] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 671.852513][ T8559] bridge0: port 1(bridge_slave_0) entered blocking state [ 671.859796][ T8559] bridge0: port 1(bridge_slave_0) entered forwarding state [ 672.367413][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 672.375979][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 672.385379][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 672.394067][ T8539] bridge0: port 2(bridge_slave_1) entered blocking state [ 672.401216][ T8539] bridge0: port 2(bridge_slave_1) entered forwarding state [ 672.409253][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 672.419043][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 672.444419][T14359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 672.455182][T14359] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 672.464377][T14359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 672.474812][T14359] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 672.502188][T23309] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 672.512741][T23309] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 672.527161][ T1179] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 672.536114][ T1179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 672.545110][ T1179] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 672.554124][ T1179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 672.562788][ T1179] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 673.014326][ T8517] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 673.040297][T23309] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 673.048168][ T8517] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 673.055903][ T8517] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 673.598023][ T8517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 673.608112][ T8517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 674.127341][T23309] device veth0_vlan entered promiscuous mode [ 674.135689][T11014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 674.144704][T11014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 674.155056][T11014] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 674.163546][T11014] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 674.199554][T23309] device veth1_vlan entered promiscuous mode [ 674.714226][ T8517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 674.724047][ T8517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 675.199844][T23309] device veth0_macvtap entered promiscuous mode [ 675.213063][ T1179] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 675.226038][T23309] device veth1_macvtap entered promiscuous mode [ 675.671718][T23309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 675.682343][T23309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 675.692551][T23309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 675.705748][T23309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 675.717550][T23309] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 675.726443][ T1179] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 675.736196][ T1179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 675.793736][ T8741] device hsr_slave_0 left promiscuous mode [ 675.801255][ T8741] device hsr_slave_1 left promiscuous mode [ 675.826310][ T8741] device hsr_slave_0 left promiscuous mode [ 675.833758][ T8741] device hsr_slave_1 left promiscuous mode [ 675.844267][ T8741] device hsr_slave_0 left promiscuous mode [ 675.852154][ T8741] device hsr_slave_1 left promiscuous mode [ 675.861638][ T8741] device hsr_slave_0 left promiscuous mode [ 675.868750][ T8741] device hsr_slave_1 left promiscuous mode [ 675.895599][ T8741] device veth1_macvtap left promiscuous mode [ 675.902466][ T8741] device veth0_macvtap left promiscuous mode [ 675.908606][ T8741] device veth1_vlan left promiscuous mode [ 675.914851][ T8741] device veth0_vlan left promiscuous mode [ 675.928309][ T8741] device veth1_macvtap left promiscuous mode [ 675.934568][ T8741] device veth0_macvtap left promiscuous mode [ 675.941174][ T8741] device veth1_vlan left promiscuous mode [ 675.947413][ T8741] device veth0_vlan left promiscuous mode [ 675.956262][ T8741] device veth1_macvtap left promiscuous mode [ 675.962457][ T8741] device veth0_macvtap left promiscuous mode [ 675.969418][ T8741] device veth1_vlan left promiscuous mode [ 675.975932][ T8741] device veth0_vlan left promiscuous mode [ 675.987144][ T8741] device veth1_macvtap left promiscuous mode [ 675.993499][ T8741] device veth0_macvtap left promiscuous mode [ 675.999705][ T8741] device veth1_vlan left promiscuous mode [ 676.005625][ T8741] device veth0_vlan left promiscuous mode [ 685.504048][ T1357] ieee802154 phy0 wpan0: encryption failed: -22 [ 685.510388][ T1357] ieee802154 phy1 wpan1: encryption failed: -22 [ 746.939518][ T1357] ieee802154 phy0 wpan0: encryption failed: -22 [ 746.946180][ T1357] ieee802154 phy1 wpan1: encryption failed: -22 [ 757.426423][ T8741] bond0 (unregistering): Released all slaves [ 757.694087][ T8741] bond0 (unregistering): Released all slaves [ 757.981180][ T8741] bond0 (unregistering): Released all slaves [ 758.248941][ T8741] bond0 (unregistering): Released all slaves [ 762.615685][T23706] chnl_net:caif_netlink_parms(): no params data found [ 762.829210][T23706] bridge0: port 1(bridge_slave_0) entered blocking state [ 762.836505][T23706] bridge0: port 1(bridge_slave_0) entered disabled state [ 762.845262][T23706] device bridge_slave_0 entered promiscuous mode [ 762.918787][T23706] bridge0: port 2(bridge_slave_1) entered blocking state [ 762.926146][T23706] bridge0: port 2(bridge_slave_1) entered disabled state [ 762.934832][T23706] device bridge_slave_1 entered promiscuous mode [ 763.052057][T23706] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 763.080644][T23706] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 763.215072][T23706] team0: Port device team_slave_0 added [ 763.242127][T23706] team0: Port device team_slave_1 added [ 763.296217][T23706] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 763.304046][T23706] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 763.331071][T23706] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 763.375346][T23706] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 763.382679][T23706] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 763.409862][T23706] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 763.511833][T23706] device hsr_slave_0 entered promiscuous mode [ 763.528948][T23706] device hsr_slave_1 entered promiscuous mode [ 763.546369][T23706] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 763.554214][T23706] Cannot create hsr debugfs directory [ 763.914073][T23706] 8021q: adding VLAN 0 to HW filter on device bond0 [ 763.942775][T11012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 763.951158][T11012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 763.966505][T23706] 8021q: adding VLAN 0 to HW filter on device team0 [ 763.999527][T11012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 764.008593][T11012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 764.017799][T11012] bridge0: port 1(bridge_slave_0) entered blocking state [ 764.025152][T11012] bridge0: port 1(bridge_slave_0) entered forwarding state [ 764.033145][T11012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 764.042103][T11012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 764.051090][T11012] bridge0: port 2(bridge_slave_1) entered blocking state [ 764.060067][T11012] bridge0: port 2(bridge_slave_1) entered forwarding state [ 764.103004][T23706] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 764.114293][T23706] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 764.137388][T11012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 764.145926][T11012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 764.155231][T11012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 764.164552][T11012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 764.174890][T11012] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 764.183888][T11012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 764.192990][T11012] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 764.202361][T11012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 764.211728][T11012] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 764.221711][T11012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 764.230499][T11012] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 764.253889][T23706] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 764.265410][T11012] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 764.274757][T11012] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 764.282852][T11012] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 764.290579][T11012] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 764.314297][T11012] Bluetooth: hci0: command 0x0409 tx timeout [ 764.409785][ T1179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 764.469510][ T1179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 764.479153][ T1179] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 764.487261][ T1179] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 764.502941][T23706] device veth0_vlan entered promiscuous mode [ 764.525718][T23706] device veth1_vlan entered promiscuous mode [ 764.565379][ T1179] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 764.574075][ T1179] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 764.582693][ T1179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 764.600508][T23706] device veth0_macvtap entered promiscuous mode [ 764.613095][T23706] device veth1_macvtap entered promiscuous mode [ 764.624162][ T1179] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 764.654618][T23706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 764.665521][T23706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 764.675626][T23706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 764.687136][T23706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 764.697284][T23706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 764.707850][T23706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 764.719567][T23706] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 764.731303][ T1179] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 764.740255][ T1179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 764.756242][T23706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 764.767003][T23706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 764.777186][T23706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 764.787761][T23706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 764.799821][T23706] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 764.808756][ T1179] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 764.818127][ T1179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 764.967627][ T8737] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 764.975813][ T8737] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 765.004783][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 765.029775][T14811] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 765.038732][T14811] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 765.053193][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:51:19 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x4, 0xa2, 0x6, 0x5, 0xff, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x81, 0x400000000020007}, 0x48, 0x3, 0x0, 0x5, 0x0, 0x7fff, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffff8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0xff, 0x9, 0x7, 0x6b, 0x0, 0xffffffff, 0x20000, 0xb, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000300), 0x2}, 0x4c, 0x8, 0x9, 0x6, 0x7, 0x200, 0xf4, 0x0, 0x8}, 0x0, 0xa, r1, 0x9) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x4240a543) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002180), 0xc0800, 0x0) preadv(r5, &(0x7f0000000140)=[{&(0x7f0000000780)=""/216, 0xd8}], 0x1, 0x9, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') exit_group(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0xe, 0x2a, 0x17, 0x4003, 0x3, 0x7, 0x1, 0x6d, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x1, 0x8, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0xffffffff00000000}, 0x8000, 0x80000001, 0xdda, 0x0, 0x84b, 0xca5, 0x8, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0xb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r7, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) splice(r3, 0x0, r6, 0x0, 0x6cc253fb, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 13:51:19 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x4, 0xa2, 0x6, 0x5, 0xff, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x81, 0x400000000020007}, 0x48, 0x3, 0x0, 0x5, 0x0, 0x7fff, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffff8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0xff, 0x9, 0x7, 0x6b, 0x0, 0xffffffff, 0x20000, 0xb, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000300), 0x2}, 0x4c, 0x8, 0x9, 0x6, 0x7, 0x200, 0xf4, 0x0, 0x8}, 0x0, 0xa, r1, 0x9) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x4240a543) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002180), 0xc0800, 0x0) preadv(r5, &(0x7f0000000140)=[{&(0x7f0000000780)=""/216, 0xd8}], 0x1, 0x9, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') exit_group(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0xe, 0x2a, 0x17, 0x4003, 0x3, 0x7, 0x1, 0x6d, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x1, 0x8, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0xffffffff00000000}, 0x8000, 0x80000001, 0xdda, 0x0, 0x84b, 0xca5, 0x8, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0xb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r7, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) splice(r3, 0x0, r6, 0x0, 0x6cc253fb, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 13:51:19 executing program 3: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x4, 0xa2, 0x6, 0x5, 0xff, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x81, 0x400000000020007}, 0x48, 0x3, 0x0, 0x5, 0x0, 0x7fff, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffff8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0xff, 0x9, 0x7, 0x6b, 0x0, 0xffffffff, 0x20000, 0xb, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000300), 0x2}, 0x4c, 0x8, 0x9, 0x6, 0x7, 0x200, 0xf4, 0x0, 0x8}, 0x0, 0xa, r1, 0x9) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x4240a543) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002180), 0xc0800, 0x0) preadv(r5, &(0x7f0000000140)=[{&(0x7f0000000780)=""/216, 0xd8}], 0x1, 0x9, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') exit_group(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0xe, 0x2a, 0x17, 0x4003, 0x3, 0x7, 0x1, 0x6d, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x1, 0x8, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0xffffffff00000000}, 0x8000, 0x80000001, 0xdda, 0x0, 0x84b, 0xca5, 0x8, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0xb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r7, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) splice(r3, 0x0, r6, 0x0, 0x6cc253fb, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 13:51:19 executing program 1: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x4, 0xa2, 0x6, 0x5, 0xff, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x81, 0x400000000020007}, 0x48, 0x3, 0x0, 0x5, 0x0, 0x7fff, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffff8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0xff, 0x9, 0x7, 0x6b, 0x0, 0xffffffff, 0x20000, 0xb, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000300), 0x2}, 0x4c, 0x8, 0x9, 0x6, 0x7, 0x200, 0xf4, 0x0, 0x8}, 0x0, 0xa, r1, 0x9) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x4240a543) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002180), 0xc0800, 0x0) preadv(r5, &(0x7f0000000140)=[{&(0x7f0000000780)=""/216, 0xd8}], 0x1, 0x9, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') exit_group(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0xe, 0x2a, 0x17, 0x4003, 0x3, 0x7, 0x1, 0x6d, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x1, 0x8, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0xffffffff00000000}, 0x8000, 0x80000001, 0xdda, 0x0, 0x84b, 0xca5, 0x8, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0xb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r7, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) splice(r3, 0x0, r6, 0x0, 0x6cc253fb, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 13:51:19 executing program 2: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x4, 0xa2, 0x6, 0x5, 0xff, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x81, 0x400000000020007}, 0x48, 0x3, 0x0, 0x5, 0x0, 0x7fff, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffff8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0xff, 0x9, 0x7, 0x6b, 0x0, 0xffffffff, 0x20000, 0xb, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000300), 0x2}, 0x4c, 0x8, 0x9, 0x6, 0x7, 0x200, 0xf4, 0x0, 0x8}, 0x0, 0xa, r1, 0x9) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x4240a543) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002180), 0xc0800, 0x0) preadv(r5, &(0x7f0000000140)=[{&(0x7f0000000780)=""/216, 0xd8}], 0x1, 0x9, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') exit_group(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0xe, 0x2a, 0x17, 0x4003, 0x3, 0x7, 0x1, 0x6d, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x1, 0x8, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0xffffffff00000000}, 0x8000, 0x80000001, 0xdda, 0x0, 0x84b, 0xca5, 0x8, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0xb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r7, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) splice(r3, 0x0, r6, 0x0, 0x6cc253fb, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 13:51:19 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x4, 0xa2, 0x6, 0x5, 0xff, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x81, 0x400000000020007}, 0x48, 0x3, 0x0, 0x5, 0x0, 0x7fff, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffff8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0xff, 0x9, 0x7, 0x6b, 0x0, 0xffffffff, 0x20000, 0xb, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000300), 0x2}, 0x4c, 0x8, 0x9, 0x6, 0x7, 0x200, 0xf4, 0x0, 0x8}, 0x0, 0xa, r1, 0x9) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x4240a543) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002180), 0xc0800, 0x0) preadv(r5, &(0x7f0000000140)=[{&(0x7f0000000780)=""/216, 0xd8}], 0x1, 0x9, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') exit_group(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0xe, 0x2a, 0x17, 0x4003, 0x3, 0x7, 0x1, 0x6d, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x1, 0x8, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0xffffffff00000000}, 0x8000, 0x80000001, 0xdda, 0x0, 0x84b, 0xca5, 0x8, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0xb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r7, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) splice(r3, 0x0, r6, 0x0, 0x6cc253fb, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) [ 766.368419][T15257] Bluetooth: hci0: command 0x041b tx timeout 13:51:20 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x4, 0xa2, 0x6, 0x5, 0xff, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x81, 0x400000000020007}, 0x48, 0x3, 0x0, 0x5, 0x0, 0x7fff, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffff8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0xff, 0x9, 0x7, 0x6b, 0x0, 0xffffffff, 0x20000, 0xb, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000300), 0x2}, 0x4c, 0x8, 0x9, 0x6, 0x7, 0x200, 0xf4, 0x0, 0x8}, 0x0, 0xa, r1, 0x9) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x4240a543) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002180), 0xc0800, 0x0) preadv(r5, &(0x7f0000000140)=[{&(0x7f0000000780)=""/216, 0xd8}], 0x1, 0x9, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') exit_group(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0xe, 0x2a, 0x17, 0x4003, 0x3, 0x7, 0x1, 0x6d, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x1, 0x8, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0xffffffff00000000}, 0x8000, 0x80000001, 0xdda, 0x0, 0x84b, 0xca5, 0x8, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0xb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r7, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) splice(r3, 0x0, r6, 0x0, 0x6cc253fb, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 13:51:20 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x4, 0xa2, 0x6, 0x5, 0xff, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x81, 0x400000000020007}, 0x48, 0x3, 0x0, 0x5, 0x0, 0x7fff, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffff8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0xff, 0x9, 0x7, 0x6b, 0x0, 0xffffffff, 0x20000, 0xb, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000300), 0x2}, 0x4c, 0x8, 0x9, 0x6, 0x7, 0x200, 0xf4, 0x0, 0x8}, 0x0, 0xa, r1, 0x9) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x4240a543) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002180), 0xc0800, 0x0) preadv(r5, &(0x7f0000000140)=[{&(0x7f0000000780)=""/216, 0xd8}], 0x1, 0x9, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') exit_group(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0xe, 0x2a, 0x17, 0x4003, 0x3, 0x7, 0x1, 0x6d, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x1, 0x8, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0xffffffff00000000}, 0x8000, 0x80000001, 0xdda, 0x0, 0x84b, 0xca5, 0x8, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0xb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r7, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) splice(r3, 0x0, r6, 0x0, 0x6cc253fb, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 13:51:20 executing program 3: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x4, 0xa2, 0x6, 0x5, 0xff, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x81, 0x400000000020007}, 0x48, 0x3, 0x0, 0x5, 0x0, 0x7fff, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffff8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0xff, 0x9, 0x7, 0x6b, 0x0, 0xffffffff, 0x20000, 0xb, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000300), 0x2}, 0x4c, 0x8, 0x9, 0x6, 0x7, 0x200, 0xf4, 0x0, 0x8}, 0x0, 0xa, r1, 0x9) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x4240a543) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002180), 0xc0800, 0x0) preadv(r5, &(0x7f0000000140)=[{&(0x7f0000000780)=""/216, 0xd8}], 0x1, 0x9, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') exit_group(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0xe, 0x2a, 0x17, 0x4003, 0x3, 0x7, 0x1, 0x6d, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x1, 0x8, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0xffffffff00000000}, 0x8000, 0x80000001, 0xdda, 0x0, 0x84b, 0xca5, 0x8, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0xb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r7, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) splice(r3, 0x0, r6, 0x0, 0x6cc253fb, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 13:51:21 executing program 3: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x4, 0xa2, 0x6, 0x5, 0xff, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x81, 0x400000000020007}, 0x48, 0x3, 0x0, 0x5, 0x0, 0x7fff, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffff8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0xff, 0x9, 0x7, 0x6b, 0x0, 0xffffffff, 0x20000, 0xb, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000300), 0x2}, 0x4c, 0x8, 0x9, 0x6, 0x7, 0x200, 0xf4, 0x0, 0x8}, 0x0, 0xa, r1, 0x9) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x4240a543) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002180), 0xc0800, 0x0) preadv(r5, &(0x7f0000000140)=[{&(0x7f0000000780)=""/216, 0xd8}], 0x1, 0x9, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') exit_group(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0xe, 0x2a, 0x17, 0x4003, 0x3, 0x7, 0x1, 0x6d, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x1, 0x8, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0xffffffff00000000}, 0x8000, 0x80000001, 0xdda, 0x0, 0x84b, 0xca5, 0x8, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0xb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r7, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) splice(r3, 0x0, r6, 0x0, 0x6cc253fb, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 13:51:21 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x4, 0xa2, 0x6, 0x5, 0xff, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x81, 0x400000000020007}, 0x48, 0x3, 0x0, 0x5, 0x0, 0x7fff, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffff8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0xff, 0x9, 0x7, 0x6b, 0x0, 0xffffffff, 0x20000, 0xb, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000300), 0x2}, 0x4c, 0x8, 0x9, 0x6, 0x7, 0x200, 0xf4, 0x0, 0x8}, 0x0, 0xa, r1, 0x9) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x4240a543) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002180), 0xc0800, 0x0) preadv(r5, &(0x7f0000000140)=[{&(0x7f0000000780)=""/216, 0xd8}], 0x1, 0x9, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') exit_group(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0xe, 0x2a, 0x17, 0x4003, 0x3, 0x7, 0x1, 0x6d, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x1, 0x8, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0xffffffff00000000}, 0x8000, 0x80000001, 0xdda, 0x0, 0x84b, 0xca5, 0x8, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0xb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r7, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) splice(r3, 0x0, r6, 0x0, 0x6cc253fb, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 13:51:21 executing program 4: r0 = socket(0x18, 0x0, 0x0) close(r0) socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000140)={0x1d, r2, 0x3}, 0x18) 13:51:22 executing program 4: r0 = socket(0x18, 0x0, 0x0) close(r0) socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000140)={0x1d, r2, 0x3}, 0x18) 13:51:22 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x4, 0xa2, 0x6, 0x5, 0xff, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x81, 0x400000000020007}, 0x48, 0x3, 0x0, 0x5, 0x0, 0x7fff, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffff8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0xff, 0x9, 0x7, 0x6b, 0x0, 0xffffffff, 0x20000, 0xb, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000300), 0x2}, 0x4c, 0x8, 0x9, 0x6, 0x7, 0x200, 0xf4, 0x0, 0x8}, 0x0, 0xa, r1, 0x9) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x4240a543) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002180), 0xc0800, 0x0) preadv(r5, &(0x7f0000000140)=[{&(0x7f0000000780)=""/216, 0xd8}], 0x1, 0x9, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') exit_group(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0xe, 0x2a, 0x17, 0x4003, 0x3, 0x7, 0x1, 0x6d, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x1, 0x8, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0xffffffff00000000}, 0x8000, 0x80000001, 0xdda, 0x0, 0x84b, 0xca5, 0x8, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0xb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r7, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) splice(r3, 0x0, r6, 0x0, 0x6cc253fb, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) [ 768.450963][T15257] Bluetooth: hci0: command 0x040f tx timeout 13:51:22 executing program 4: r0 = socket(0x18, 0x0, 0x0) close(r0) socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000140)={0x1d, r2, 0x3}, 0x18) [ 770.170299][T24117] chnl_net:caif_netlink_parms(): no params data found [ 770.447816][T24117] bridge0: port 1(bridge_slave_0) entered blocking state [ 770.454927][T24117] bridge0: port 1(bridge_slave_0) entered disabled state [ 770.463976][T24117] device bridge_slave_0 entered promiscuous mode [ 770.527542][T15257] Bluetooth: hci0: command 0x0419 tx timeout [ 770.601680][T24117] bridge0: port 2(bridge_slave_1) entered blocking state [ 770.609966][T24117] bridge0: port 2(bridge_slave_1) entered disabled state [ 770.619267][T24117] device bridge_slave_1 entered promiscuous mode [ 770.780549][T24125] chnl_net:caif_netlink_parms(): no params data found [ 770.913287][T24123] chnl_net:caif_netlink_parms(): no params data found [ 770.951798][T24117] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 770.984226][T24117] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 771.108367][T24125] bridge0: port 1(bridge_slave_0) entered blocking state [ 771.117765][T24125] bridge0: port 1(bridge_slave_0) entered disabled state [ 771.126701][T24125] device bridge_slave_0 entered promiscuous mode [ 771.141641][T24117] team0: Port device team_slave_0 added [ 771.199948][T24117] team0: Port device team_slave_1 added [ 771.209178][T24125] bridge0: port 2(bridge_slave_1) entered blocking state [ 771.216604][T24125] bridge0: port 2(bridge_slave_1) entered disabled state [ 771.225546][T24125] device bridge_slave_1 entered promiscuous mode [ 771.369990][T24125] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 771.379692][T24123] bridge0: port 1(bridge_slave_0) entered blocking state [ 771.387504][T24123] bridge0: port 1(bridge_slave_0) entered disabled state [ 771.396113][T24123] device bridge_slave_0 entered promiscuous mode [ 771.407633][T24117] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 771.414788][T24117] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 771.441977][T24117] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 771.462053][T24125] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 771.473902][T24123] bridge0: port 2(bridge_slave_1) entered blocking state [ 771.481218][T24123] bridge0: port 2(bridge_slave_1) entered disabled state [ 771.490269][T24123] device bridge_slave_1 entered promiscuous mode [ 771.498968][T24117] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 771.505953][T24117] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 771.533024][T24117] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 771.647582][T24125] team0: Port device team_slave_0 added [ 771.886810][T15257] Bluetooth: hci1: command 0x0409 tx timeout [ 772.376620][T14346] Bluetooth: hci2: command 0x0409 tx timeout [ 772.526612][T11012] Bluetooth: hci5: command 0x0409 tx timeout [ 772.584627][T24123] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 772.609080][T24125] team0: Port device team_slave_1 added [ 772.628986][T24123] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 773.107946][T24123] team0: Port device team_slave_0 added [ 773.124111][T24117] device hsr_slave_0 entered promiscuous mode [ 773.131901][T24117] device hsr_slave_1 entered promiscuous mode [ 773.138831][T24117] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 773.146857][T24117] Cannot create hsr debugfs directory [ 773.166830][T24123] team0: Port device team_slave_1 added [ 773.643666][T24125] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 773.651087][T24125] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 773.677771][T24125] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 773.966602][T15257] Bluetooth: hci1: command 0x041b tx timeout [ 774.146069][T24123] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 774.153903][T24123] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 774.180538][T24123] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 774.212036][T24125] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 774.219413][T24125] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 774.245436][T24125] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 774.258529][T24123] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 774.265485][T24123] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 774.291742][T24123] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 774.446646][T15257] Bluetooth: hci2: command 0x041b tx timeout [ 774.606734][T11012] Bluetooth: hci5: command 0x041b tx timeout [ 774.845230][T24123] device hsr_slave_0 entered promiscuous mode [ 774.852816][T24123] device hsr_slave_1 entered promiscuous mode [ 774.861079][T24123] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 774.869538][T24123] Cannot create hsr debugfs directory [ 775.360829][T24125] device hsr_slave_0 entered promiscuous mode [ 775.367754][T24125] device hsr_slave_1 entered promiscuous mode [ 775.374336][T24125] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 775.382491][T24125] Cannot create hsr debugfs directory [ 776.046447][T15257] Bluetooth: hci1: command 0x040f tx timeout [ 776.526496][T11012] Bluetooth: hci2: command 0x040f tx timeout [ 776.686336][T11012] Bluetooth: hci5: command 0x040f tx timeout [ 776.911691][ T8741] device hsr_slave_0 left promiscuous mode [ 776.919889][ T8741] device hsr_slave_1 left promiscuous mode [ 776.929596][ T8741] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 776.937479][ T8741] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 776.959629][ T8741] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 776.969453][ T8741] device bridge_slave_1 left promiscuous mode [ 776.977362][ T8741] bridge0: port 2(bridge_slave_1) entered disabled state [ 776.990735][ T8741] device bridge_slave_0 left promiscuous mode [ 776.997224][ T8741] bridge0: port 1(bridge_slave_0) entered disabled state [ 777.011868][ T8741] device veth1_macvtap left promiscuous mode [ 777.018919][ T8741] device veth0_macvtap left promiscuous mode [ 777.024996][ T8741] device veth1_vlan left promiscuous mode [ 777.031228][ T8741] device veth0_vlan left promiscuous mode [ 778.126264][T11012] Bluetooth: hci1: command 0x0419 tx timeout [ 778.606361][T11012] Bluetooth: hci2: command 0x0419 tx timeout [ 778.766256][T11012] Bluetooth: hci5: command 0x0419 tx timeout [ 795.929758][ T8741] team0 (unregistering): Port device team_slave_1 removed [ 795.952632][ T8741] team0 (unregistering): Port device team_slave_0 removed [ 795.971685][ T8741] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 795.992918][ T8741] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 796.087603][ T8741] bond0 (unregistering): Released all slaves [ 796.417240][T24117] 8021q: adding VLAN 0 to HW filter on device bond0 [ 796.432377][T24123] 8021q: adding VLAN 0 to HW filter on device bond0 [ 796.452296][T14346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 796.460516][T14346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 796.506399][T24123] 8021q: adding VLAN 0 to HW filter on device team0 [ 796.521825][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 796.530167][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 796.540671][T11012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 796.549782][T11012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 796.558373][T11012] bridge0: port 1(bridge_slave_0) entered blocking state [ 796.566113][T11012] bridge0: port 1(bridge_slave_0) entered forwarding state [ 796.580253][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 796.593482][T24117] 8021q: adding VLAN 0 to HW filter on device team0 [ 796.612958][T14346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 796.622283][T14346] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 796.630994][T14346] bridge0: port 2(bridge_slave_1) entered blocking state [ 796.638194][T14346] bridge0: port 2(bridge_slave_1) entered forwarding state [ 796.666307][ T8517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 796.676232][ T8517] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 796.687044][ T8517] bridge0: port 1(bridge_slave_0) entered blocking state [ 796.694158][ T8517] bridge0: port 1(bridge_slave_0) entered forwarding state [ 796.703100][ T8517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 796.712258][ T8517] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 796.721123][ T8517] bridge0: port 2(bridge_slave_1) entered blocking state [ 796.728330][ T8517] bridge0: port 2(bridge_slave_1) entered forwarding state [ 796.759142][T24125] 8021q: adding VLAN 0 to HW filter on device bond0 [ 796.773103][ T8517] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 796.783786][ T8517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 796.793049][ T8517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 796.802532][ T8517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 796.812215][ T8517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 796.847128][T24125] 8021q: adding VLAN 0 to HW filter on device team0 [ 796.867467][T14346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 796.877984][T14346] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 796.888100][T14346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 796.896514][T14346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 796.904649][T14346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 796.914672][T14346] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 796.923599][T14346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 796.932844][T14346] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 796.941449][T14346] bridge0: port 1(bridge_slave_0) entered blocking state [ 796.948799][T14346] bridge0: port 1(bridge_slave_0) entered forwarding state [ 796.959179][T14346] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 796.967444][T14346] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 796.995771][T24123] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 797.006622][T24123] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 797.027877][T11012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 797.036842][T11012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 797.045320][T11012] bridge0: port 2(bridge_slave_1) entered blocking state [ 797.052925][T11012] bridge0: port 2(bridge_slave_1) entered forwarding state [ 797.061401][T11012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 797.074054][T11012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 797.082782][T11012] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 797.091700][T11012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 797.100601][T11012] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 797.109417][T11012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 797.119795][T11012] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 797.128643][T11012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 797.138248][T11012] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 797.151568][T15257] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 797.159585][T15257] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 797.167816][T15257] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 797.196998][T24117] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 797.207955][T24117] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 797.228144][T15257] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 797.237464][T15257] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 797.246505][T15257] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 797.255095][T15257] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 797.264525][T15257] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 797.273693][T15257] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 797.329573][T24125] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 797.341006][T24125] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 797.365867][T15257] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 797.373963][T15257] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 797.382343][T15257] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 797.391363][T15257] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 797.400175][T15257] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 797.408896][T15257] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 797.417818][T15257] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 797.425484][T15257] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 797.433138][T15257] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 797.441981][T15257] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 797.456243][T24123] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 797.476512][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 797.484537][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 797.494488][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 797.510413][T24117] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 797.540366][T24125] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 797.548444][T11012] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 797.556378][T11012] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 797.742884][T14346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 797.752079][T14346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 797.786363][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 797.795300][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 797.870325][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 797.879169][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 797.888161][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 797.897223][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 797.919645][T24123] device veth0_vlan entered promiscuous mode [ 797.939561][T24117] device veth0_vlan entered promiscuous mode [ 797.965245][T24123] device veth1_vlan entered promiscuous mode [ 797.983347][T24117] device veth1_vlan entered promiscuous mode [ 797.994716][T24125] device veth0_vlan entered promiscuous mode [ 798.026194][T11012] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 798.034413][T11012] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 798.042516][T11012] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 798.051598][T11012] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 798.060144][T11012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 798.068819][T11012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 798.077858][T11012] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 798.087135][T11012] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 798.096003][T11012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 798.104605][T11012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 798.116904][T24125] device veth1_vlan entered promiscuous mode [ 798.148007][T11012] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 798.156831][T11012] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 798.165197][T11012] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 798.173570][T11012] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 798.181826][T11012] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 798.190205][T11012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 798.200002][T11012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 798.216055][T24117] device veth0_macvtap entered promiscuous mode [ 798.232521][T24117] device veth1_macvtap entered promiscuous mode [ 798.245635][T14346] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 798.254107][T14346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 798.262969][T14346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 798.287621][T24123] device veth0_macvtap entered promiscuous mode [ 798.306143][T24117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 798.316825][T24117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 798.326840][T24117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 798.337441][T24117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 798.347490][T24117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 798.357999][T24117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 798.369500][T24117] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 798.380131][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 798.388741][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 798.397768][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 798.416561][T24125] device veth0_macvtap entered promiscuous mode [ 798.424338][T14359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 798.433374][T14359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 798.443535][T24123] device veth1_macvtap entered promiscuous mode [ 798.460917][T24117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 798.471592][T24117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 798.482052][T24117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 798.492773][T24117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 798.502835][T24117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 798.513470][T24117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 798.525018][T24117] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 798.539099][T14359] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 798.547674][T14359] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 798.555923][T14359] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 798.564796][T14359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 798.581675][T24125] device veth1_macvtap entered promiscuous mode [ 798.602028][T24123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 798.612826][T24123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 798.623117][T24123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 798.633771][T24123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 798.643714][T24123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 798.654222][T24123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 798.664169][T24123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 798.674740][T24123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 798.686746][T24123] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 798.697667][T11014] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 798.706323][T11014] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 798.717748][T11014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 798.791901][T24125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 798.803055][T24125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 798.813077][T24125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 798.823596][T24125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 798.834388][T24125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 798.846169][T24125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 798.856413][T24125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 798.867006][T24125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 798.876925][T24125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 798.887780][T24125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 798.899498][T24125] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 798.918524][T14346] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 798.928520][T14346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 798.941528][T24123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 798.952480][T24123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 798.962500][T24123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 798.973281][T24123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 798.983971][T24123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 798.994491][T24123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 799.004379][T24123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 799.015090][T24123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 799.026565][T24123] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 799.038823][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 799.048668][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 799.110127][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 799.118882][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 799.182045][T24125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 799.192717][T24125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 799.202856][T24125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 799.213400][T24125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 799.223534][T24125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 799.234203][T24125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 799.245949][T24125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 799.257195][T24125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 799.267084][T24125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 799.277613][T24125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 799.289093][T24125] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 799.297184][T14359] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 799.305650][T14359] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 799.315014][T14359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 799.359471][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 799.367969][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 799.390404][T14359] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 799.620250][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 799.629032][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 799.642399][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 799.892730][ T9092] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 799.901826][ T9092] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 799.931128][T11012] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 800.046162][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 800.055447][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 800.072226][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 800.203540][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 800.211933][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 800.225631][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:51:54 executing program 1: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x4, 0xa2, 0x6, 0x5, 0xff, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x81, 0x400000000020007}, 0x48, 0x3, 0x0, 0x5, 0x0, 0x7fff, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffff8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0xff, 0x9, 0x7, 0x6b, 0x0, 0xffffffff, 0x20000, 0xb, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000300), 0x2}, 0x4c, 0x8, 0x9, 0x6, 0x7, 0x200, 0xf4, 0x0, 0x8}, 0x0, 0xa, r1, 0x9) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x4240a543) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002180), 0xc0800, 0x0) preadv(r5, &(0x7f0000000140)=[{&(0x7f0000000780)=""/216, 0xd8}], 0x1, 0x9, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') exit_group(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0xe, 0x2a, 0x17, 0x4003, 0x3, 0x7, 0x1, 0x6d, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x1, 0x8, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0xffffffff00000000}, 0x8000, 0x80000001, 0xdda, 0x0, 0x84b, 0xca5, 0x8, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0xb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r7, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) splice(r3, 0x0, r6, 0x0, 0x6cc253fb, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 13:51:54 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x4, 0xa2, 0x6, 0x5, 0xff, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x81, 0x400000000020007}, 0x48, 0x3, 0x0, 0x5, 0x0, 0x7fff, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffff8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0xff, 0x9, 0x7, 0x6b, 0x0, 0xffffffff, 0x20000, 0xb, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000300), 0x2}, 0x4c, 0x8, 0x9, 0x6, 0x7, 0x200, 0xf4, 0x0, 0x8}, 0x0, 0xa, r1, 0x9) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x4240a543) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002180), 0xc0800, 0x0) preadv(r5, &(0x7f0000000140)=[{&(0x7f0000000780)=""/216, 0xd8}], 0x1, 0x9, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') exit_group(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0xe, 0x2a, 0x17, 0x4003, 0x3, 0x7, 0x1, 0x6d, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x1, 0x8, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0xffffffff00000000}, 0x8000, 0x80000001, 0xdda, 0x0, 0x84b, 0xca5, 0x8, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0xb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r7, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) splice(r3, 0x0, r6, 0x0, 0x6cc253fb, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 13:51:56 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x4, 0xa2, 0x6, 0x5, 0xff, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x81, 0x400000000020007}, 0x48, 0x3, 0x0, 0x5, 0x0, 0x7fff, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffff8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0xff, 0x9, 0x7, 0x6b, 0x0, 0xffffffff, 0x20000, 0xb, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000300), 0x2}, 0x4c, 0x8, 0x9, 0x6, 0x7, 0x200, 0xf4, 0x0, 0x8}, 0x0, 0xa, r1, 0x9) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x4240a543) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002180), 0xc0800, 0x0) preadv(r5, &(0x7f0000000140)=[{&(0x7f0000000780)=""/216, 0xd8}], 0x1, 0x9, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') exit_group(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0xe, 0x2a, 0x17, 0x4003, 0x3, 0x7, 0x1, 0x6d, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x1, 0x8, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0xffffffff00000000}, 0x8000, 0x80000001, 0xdda, 0x0, 0x84b, 0xca5, 0x8, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0xb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r7, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) splice(r3, 0x0, r6, 0x0, 0x6cc253fb, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 13:51:56 executing program 3: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x4, 0xa2, 0x6, 0x5, 0xff, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x81, 0x400000000020007}, 0x48, 0x3, 0x0, 0x5, 0x0, 0x7fff, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffff8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0xff, 0x9, 0x7, 0x6b, 0x0, 0xffffffff, 0x20000, 0xb, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000300), 0x2}, 0x4c, 0x8, 0x9, 0x6, 0x7, 0x200, 0xf4, 0x0, 0x8}, 0x0, 0xa, r1, 0x9) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x4240a543) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002180), 0xc0800, 0x0) preadv(r5, &(0x7f0000000140)=[{&(0x7f0000000780)=""/216, 0xd8}], 0x1, 0x9, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') exit_group(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0xe, 0x2a, 0x17, 0x4003, 0x3, 0x7, 0x1, 0x6d, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x1, 0x8, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0xffffffff00000000}, 0x8000, 0x80000001, 0xdda, 0x0, 0x84b, 0xca5, 0x8, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0xb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r7, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) splice(r3, 0x0, r6, 0x0, 0x6cc253fb, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 13:51:56 executing program 2: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x4, 0xa2, 0x6, 0x5, 0xff, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x81, 0x400000000020007}, 0x48, 0x3, 0x0, 0x5, 0x0, 0x7fff, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffff8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0xff, 0x9, 0x7, 0x6b, 0x0, 0xffffffff, 0x20000, 0xb, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000300), 0x2}, 0x4c, 0x8, 0x9, 0x6, 0x7, 0x200, 0xf4, 0x0, 0x8}, 0x0, 0xa, r1, 0x9) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x4240a543) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002180), 0xc0800, 0x0) preadv(r5, &(0x7f0000000140)=[{&(0x7f0000000780)=""/216, 0xd8}], 0x1, 0x9, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') exit_group(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0xe, 0x2a, 0x17, 0x4003, 0x3, 0x7, 0x1, 0x6d, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x1, 0x8, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0xffffffff00000000}, 0x8000, 0x80000001, 0xdda, 0x0, 0x84b, 0xca5, 0x8, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0xb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r7, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) splice(r3, 0x0, r6, 0x0, 0x6cc253fb, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 13:51:56 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') dup(0xffffffffffffffff) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 13:51:57 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f00000003c0)) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000100)=0xffff, 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) close(r0) 13:51:57 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000140)=0x3f) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000240)="ae88bff8240b01005aa6ca9566d98e06c896fdffffffffffffffdd0000fffffffffbfffff000000000000f60a6dc33191c71fb828e976e36321fc5e899ccb93167247a38f43c51b0cf73046a79df58b5b7f938cf30b0a1f4b3cc35a4cb7455834686ea6bf9835926d004b410b24e2ea25bfd9b2aa91d2459bf4126e49c5323a7f9a44e33e2d4b41772981b806747c350e79f03", 0x93}], 0x1) 13:51:57 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') dup(0xffffffffffffffff) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 13:51:57 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x4, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x5c}, 0x20) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) [ 804.232145][T25210] sg_write: data in/out 68352/48 bytes for SCSI command 0xf0-- guessing data in; [ 804.232145][T25210] program syz-executor.5 not setting count and/or reply_len properly 13:51:58 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000080)=""/28) [ 804.490015][T25214] sg_write: data in/out 68352/48 bytes for SCSI command 0xf0-- guessing data in; [ 804.490015][T25214] program syz-executor.5 not setting count and/or reply_len properly 13:51:58 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f00000003c0)) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000100)=0xffff, 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) close(r0) 13:51:58 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x4, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x5c}, 0x20) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 13:51:58 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') dup(0xffffffffffffffff) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 13:51:58 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x4, 0xa2, 0x6, 0x5, 0xff, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x81, 0x400000000020007}, 0x48, 0x3, 0x0, 0x5, 0x0, 0x7fff, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffff8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0xff, 0x9, 0x7, 0x6b, 0x0, 0xffffffff, 0x20000, 0xb, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000300), 0x2}, 0x4c, 0x8, 0x9, 0x6, 0x7, 0x200, 0xf4, 0x0, 0x8}, 0x0, 0xa, r1, 0x9) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x4240a543) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002180), 0xc0800, 0x0) preadv(r5, &(0x7f0000000140)=[{&(0x7f0000000780)=""/216, 0xd8}], 0x1, 0x9, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') exit_group(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0xe, 0x2a, 0x17, 0x4003, 0x3, 0x7, 0x1, 0x6d, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x1, 0x8, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0xffffffff00000000}, 0x8000, 0x80000001, 0xdda, 0x0, 0x84b, 0xca5, 0x8, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0xb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r7, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) splice(r3, 0x0, r6, 0x0, 0x6cc253fb, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 13:51:58 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000080)=""/28) 13:51:58 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000140)=0x3f) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000240)="ae88bff8240b01005aa6ca9566d98e06c896fdffffffffffffffdd0000fffffffffbfffff000000000000f60a6dc33191c71fb828e976e36321fc5e899ccb93167247a38f43c51b0cf73046a79df58b5b7f938cf30b0a1f4b3cc35a4cb7455834686ea6bf9835926d004b410b24e2ea25bfd9b2aa91d2459bf4126e49c5323a7f9a44e33e2d4b41772981b806747c350e79f03", 0x93}], 0x1) 13:51:58 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x4, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x5c}, 0x20) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) [ 805.179356][T25236] sg_write: data in/out 68352/48 bytes for SCSI command 0xf0-- guessing data in; [ 805.179356][T25236] program syz-executor.5 not setting count and/or reply_len properly 13:51:59 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000080)=""/28) 13:51:59 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') dup(0xffffffffffffffff) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 13:51:59 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f00000003c0)) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000100)=0xffff, 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) close(r0) 13:51:59 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x4, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x5c}, 0x20) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 13:51:59 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000140)=0x3f) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000240)="ae88bff8240b01005aa6ca9566d98e06c896fdffffffffffffffdd0000fffffffffbfffff000000000000f60a6dc33191c71fb828e976e36321fc5e899ccb93167247a38f43c51b0cf73046a79df58b5b7f938cf30b0a1f4b3cc35a4cb7455834686ea6bf9835926d004b410b24e2ea25bfd9b2aa91d2459bf4126e49c5323a7f9a44e33e2d4b41772981b806747c350e79f03", 0x93}], 0x1) 13:51:59 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000140)=0x3f) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000240)="ae88bff8240b01005aa6ca9566d98e06c896fdffffffffffffffdd0000fffffffffbfffff000000000000f60a6dc33191c71fb828e976e36321fc5e899ccb93167247a38f43c51b0cf73046a79df58b5b7f938cf30b0a1f4b3cc35a4cb7455834686ea6bf9835926d004b410b24e2ea25bfd9b2aa91d2459bf4126e49c5323a7f9a44e33e2d4b41772981b806747c350e79f03", 0x93}], 0x1) [ 805.816430][T25258] sg_write: data in/out 68352/48 bytes for SCSI command 0xf0-- guessing data in; [ 805.816430][T25258] program syz-executor.5 not setting count and/or reply_len properly 13:51:59 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000080)=""/28) 13:51:59 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000140)=0x3f) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000240)="ae88bff8240b01005aa6ca9566d98e06c896fdffffffffffffffdd0000fffffffffbfffff000000000000f60a6dc33191c71fb828e976e36321fc5e899ccb93167247a38f43c51b0cf73046a79df58b5b7f938cf30b0a1f4b3cc35a4cb7455834686ea6bf9835926d004b410b24e2ea25bfd9b2aa91d2459bf4126e49c5323a7f9a44e33e2d4b41772981b806747c350e79f03", 0x93}], 0x1) [ 806.147233][T25265] sg_write: data in/out 68352/48 bytes for SCSI command 0xf0-- guessing data in; [ 806.147233][T25265] program syz-executor.2 not setting count and/or reply_len properly 13:51:59 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f00000003c0)) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000100)=0xffff, 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) close(r0) 13:52:00 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x4, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x5c}, 0x20) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) [ 806.209261][T25268] sg_write: data in/out 68352/48 bytes for SCSI command 0xf0-- guessing data in; [ 806.209261][T25268] program syz-executor.5 not setting count and/or reply_len properly 13:52:00 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f00000003c0)) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000100)=0xffff, 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) close(r0) 13:52:00 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f00000003c0)) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000100)=0xffff, 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) close(r0) 13:52:00 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000140)=0x3f) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000240)="ae88bff8240b01005aa6ca9566d98e06c896fdffffffffffffffdd0000fffffffffbfffff000000000000f60a6dc33191c71fb828e976e36321fc5e899ccb93167247a38f43c51b0cf73046a79df58b5b7f938cf30b0a1f4b3cc35a4cb7455834686ea6bf9835926d004b410b24e2ea25bfd9b2aa91d2459bf4126e49c5323a7f9a44e33e2d4b41772981b806747c350e79f03", 0x93}], 0x1) 13:52:00 executing program 5: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x140000, 0x0) 13:52:00 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x4, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x5c}, 0x20) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) [ 806.673946][T25285] sg_write: data in/out 68352/48 bytes for SCSI command 0xf0-- guessing data in; [ 806.673946][T25285] program syz-executor.2 not setting count and/or reply_len properly 13:52:00 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f00000003c0)) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000100)=0xffff, 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) close(r0) 13:52:00 executing program 5: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f00000005c0)) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x89}], 0x1) dup3(r1, r2, 0x0) 13:52:00 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f00000003c0)) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000100)=0xffff, 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) close(r0) 13:52:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x60}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x14}, 0x1, 0x0, 0x0, 0x20000011}, 0x48000) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$UHID_INPUT2(r0, 0x0, 0x68) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040), 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000009c0)={0x800, 0x0}, 0x8) recvmsg$unix(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000a00)=""/150, 0x96}, {&(0x7f0000000c00)=""/66, 0x42}], 0x2, &(0x7f0000000c80)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}, 0x2301) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x17, 0x8, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0xc1}, [@map={0x18, 0x2}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x3}, @jmp={0x5, 0x0, 0xd, 0xa, 0x9, 0xc, 0xfffffffffffffffc}]}, &(0x7f0000000900)='syzkaller\x00', 0x40000000, 0x0, 0x0, 0x40f00, 0x1e, '\x00', 0x0, 0x19, r0, 0x8, &(0x7f0000000940)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000980)={0x3, 0xc, 0x1d3c, 0x75f}, 0x10, r2, r3}, 0x78) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@deltclass={0x2c, 0x29, 0x100, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xfff3, 0xfff2}, {0x4, 0x2a1c5de19412c748}, {0x1, 0xa}}, [@TCA_RATE={0x6, 0x5, {0x7, 0x5}}]}, 0x2c}}, 0x8001) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) accept4(r4, 0x0, 0x0, 0x80000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x5e, 0x0, &(0x7f0000000b00)="87b11f29f9691e0ab0f49cfe08bd4cae2cf84bee47f6aa8bb5ec890d459a16348aba72115562da4c8ee183b85065b491b76f673fe6a63c4c7e8357b0a851afc4e9f12e8f13e8cd934e9c1f75e5b58963f406828cd496ded85a4f41eed5d1"}) socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) r5 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) 13:52:00 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x4, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}, @typedef, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x5c}, 0x20) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 13:52:00 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000140)=0x3f) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000240)="ae88bff8240b01005aa6ca9566d98e06c896fdffffffffffffffdd0000fffffffffbfffff000000000000f60a6dc33191c71fb828e976e36321fc5e899ccb93167247a38f43c51b0cf73046a79df58b5b7f938cf30b0a1f4b3cc35a4cb7455834686ea6bf9835926d004b410b24e2ea25bfd9b2aa91d2459bf4126e49c5323a7f9a44e33e2d4b41772981b806747c350e79f03", 0x93}], 0x1) [ 807.087757][T25304] sg_write: data in/out 68352/48 bytes for SCSI command 0xf0-- guessing data in; [ 807.087757][T25304] program syz-executor.2 not setting count and/or reply_len properly 13:52:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0xb, 0x0, "7ac7bc9e74d279e3c49aae96d8f82b4d46450c43e9875a8ccbe9f584aacef7720001545f11ca0d08b76e3568835ea3fe490ec4a73ad86352ab3c8c5169b5df7c510d4a82100b41fe5cfafaec085759cf"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x2a, 0x0, "556c0a9383b2c24e469eca2515a0f35b4b80570a307b933c43d06fd477bf63a445a3f213d140dde3ae481f1f683c7e226f99096892126f25a5f10841d1a242525913d733d74fe1c2e846a3950757b40c"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x14, 0x0, "66876a4200e90cd3ad4895de7d3e8fc48d674767066e6497da010400001c83cdb697485d3301c3899a7ac9e564f919899814cb5f4090eb209191afea050fa6d479144babfb8214b17945a825f4c95595"}, 0xd8) 13:52:01 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000000)) 13:52:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x60}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x14}, 0x1, 0x0, 0x0, 0x20000011}, 0x48000) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$UHID_INPUT2(r0, 0x0, 0x68) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040), 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000009c0)={0x800, 0x0}, 0x8) recvmsg$unix(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000a00)=""/150, 0x96}, {&(0x7f0000000c00)=""/66, 0x42}], 0x2, &(0x7f0000000c80)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}, 0x2301) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x17, 0x8, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0xc1}, [@map={0x18, 0x2}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x3}, @jmp={0x5, 0x0, 0xd, 0xa, 0x9, 0xc, 0xfffffffffffffffc}]}, &(0x7f0000000900)='syzkaller\x00', 0x40000000, 0x0, 0x0, 0x40f00, 0x1e, '\x00', 0x0, 0x19, r0, 0x8, &(0x7f0000000940)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000980)={0x3, 0xc, 0x1d3c, 0x75f}, 0x10, r2, r3}, 0x78) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@deltclass={0x2c, 0x29, 0x100, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xfff3, 0xfff2}, {0x4, 0x2a1c5de19412c748}, {0x1, 0xa}}, [@TCA_RATE={0x6, 0x5, {0x7, 0x5}}]}, 0x2c}}, 0x8001) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) accept4(r4, 0x0, 0x0, 0x80000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x5e, 0x0, &(0x7f0000000b00)="87b11f29f9691e0ab0f49cfe08bd4cae2cf84bee47f6aa8bb5ec890d459a16348aba72115562da4c8ee183b85065b491b76f673fe6a63c4c7e8357b0a851afc4e9f12e8f13e8cd934e9c1f75e5b58963f406828cd496ded85a4f41eed5d1"}) socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) r5 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) 13:52:01 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f00000003c0)) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000100)=0xffff, 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) close(r0) 13:52:01 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f00000003c0)) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000100)=0xffff, 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) close(r0) 13:52:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0xb, 0x0, "7ac7bc9e74d279e3c49aae96d8f82b4d46450c43e9875a8ccbe9f584aacef7720001545f11ca0d08b76e3568835ea3fe490ec4a73ad86352ab3c8c5169b5df7c510d4a82100b41fe5cfafaec085759cf"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x2a, 0x0, "556c0a9383b2c24e469eca2515a0f35b4b80570a307b933c43d06fd477bf63a445a3f213d140dde3ae481f1f683c7e226f99096892126f25a5f10841d1a242525913d733d74fe1c2e846a3950757b40c"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x14, 0x0, "66876a4200e90cd3ad4895de7d3e8fc48d674767066e6497da010400001c83cdb697485d3301c3899a7ac9e564f919899814cb5f4090eb209191afea050fa6d479144babfb8214b17945a825f4c95595"}, 0xd8) 13:52:01 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000000)) 13:52:01 executing program 5: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f00000005c0)) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x89}], 0x1) dup3(r1, r2, 0x0) 13:52:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x60}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="14000000160002002abd7000fedbdf2500000000503e40cfaf3b81991bc85f762680a78bf8abbf0ec6b91c4186f85095ecdb9d7f895cbfaa41d6b99c4e892bf54b7d07735b46efe7ad02dbec9bae098b4bb6b9ed4820cb18585694eccd5f9626e574f0b3c6f4fd376442b3b21e2076f127093165e77e82a2938c4372f33c0aaeb9299d9fc5450000a0f697328cc6bd05784f176eb6db1c7bd62543067d04f11e273a3abacf23f6905d48b95e6c9d4c1b6a5e58a9d97ec0db7c2bcbca55502bb2a3d7349f8c59b5316ef94bbf46488e8c55be3c820f2bff9f439e57dd5a15fce8f138a3064013ff338db44b33b692fb0eb38c519a37280ca48db7f34da2b4a952f2b7622f44fbd6fde1133a76b4a1c2a4"], 0x14}, 0x1, 0x0, 0x0, 0x20000011}, 0x48000) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$UHID_INPUT2(r0, 0x0, 0x68) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040), 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000009c0)={0x800, 0x0}, 0x8) recvmsg$unix(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000a00)=""/150, 0x96}, {&(0x7f0000000c00)=""/66, 0x42}], 0x2, &(0x7f0000000c80)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}, 0x2301) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x17, 0x8, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0xc1}, [@map={0x18, 0x2}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x3}, @jmp={0x5, 0x0, 0xd, 0xa, 0x9, 0xc, 0xfffffffffffffffc}]}, &(0x7f0000000900)='syzkaller\x00', 0x40000000, 0x0, 0x0, 0x40f00, 0x1e, '\x00', 0x0, 0x19, r0, 0x8, &(0x7f0000000940)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000980)={0x3, 0xc, 0x1d3c, 0x75f}, 0x10, r2, r3}, 0x78) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@deltclass={0x2c, 0x29, 0x100, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xfff3, 0xfff2}, {0x4, 0x2a1c5de19412c748}, {0x1, 0xa}}, [@TCA_RATE={0x6, 0x5, {0x7, 0x5}}]}, 0x2c}}, 0x8001) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) accept4(r4, 0x0, 0x0, 0x80000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x5e, 0x0, &(0x7f0000000b00)="87b11f29f9691e0ab0f49cfe08bd4cae2cf84bee47f6aa8bb5ec890d459a16348aba72115562da4c8ee183b85065b491b76f673fe6a63c4c7e8357b0a851afc4e9f12e8f13e8cd934e9c1f75e5b58963f406828cd496ded85a4f41eed5d1"}) socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) r5 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) 13:52:01 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000000)) 13:52:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0xb, 0x0, "7ac7bc9e74d279e3c49aae96d8f82b4d46450c43e9875a8ccbe9f584aacef7720001545f11ca0d08b76e3568835ea3fe490ec4a73ad86352ab3c8c5169b5df7c510d4a82100b41fe5cfafaec085759cf"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x2a, 0x0, "556c0a9383b2c24e469eca2515a0f35b4b80570a307b933c43d06fd477bf63a445a3f213d140dde3ae481f1f683c7e226f99096892126f25a5f10841d1a242525913d733d74fe1c2e846a3950757b40c"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x14, 0x0, "66876a4200e90cd3ad4895de7d3e8fc48d674767066e6497da010400001c83cdb697485d3301c3899a7ac9e564f919899814cb5f4090eb209191afea050fa6d479144babfb8214b17945a825f4c95595"}, 0xd8) 13:52:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0xb, 0x0, "7ac7bc9e74d279e3c49aae96d8f82b4d46450c43e9875a8ccbe9f584aacef7720001545f11ca0d08b76e3568835ea3fe490ec4a73ad86352ab3c8c5169b5df7c510d4a82100b41fe5cfafaec085759cf"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x2a, 0x0, "556c0a9383b2c24e469eca2515a0f35b4b80570a307b933c43d06fd477bf63a445a3f213d140dde3ae481f1f683c7e226f99096892126f25a5f10841d1a242525913d733d74fe1c2e846a3950757b40c"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x14, 0x0, "66876a4200e90cd3ad4895de7d3e8fc48d674767066e6497da010400001c83cdb697485d3301c3899a7ac9e564f919899814cb5f4090eb209191afea050fa6d479144babfb8214b17945a825f4c95595"}, 0xd8) 13:52:01 executing program 4: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f00000005c0)) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x89}], 0x1) dup3(r1, r2, 0x0) 13:52:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0xb, 0x0, "7ac7bc9e74d279e3c49aae96d8f82b4d46450c43e9875a8ccbe9f584aacef7720001545f11ca0d08b76e3568835ea3fe490ec4a73ad86352ab3c8c5169b5df7c510d4a82100b41fe5cfafaec085759cf"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x2a, 0x0, "556c0a9383b2c24e469eca2515a0f35b4b80570a307b933c43d06fd477bf63a445a3f213d140dde3ae481f1f683c7e226f99096892126f25a5f10841d1a242525913d733d74fe1c2e846a3950757b40c"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x14, 0x0, "66876a4200e90cd3ad4895de7d3e8fc48d674767066e6497da010400001c83cdb697485d3301c3899a7ac9e564f919899814cb5f4090eb209191afea050fa6d479144babfb8214b17945a825f4c95595"}, 0xd8) 13:52:01 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000000)) 13:52:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x60}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="14000000160002002abd7000fedbdf2500000000503e40cfaf3b81991bc85f762680a78bf8abbf0ec6b91c4186f85095ecdb9d7f895cbfaa41d6b99c4e892bf54b7d07735b46efe7ad02dbec9bae098b4bb6b9ed4820cb18585694eccd5f9626e574f0b3c6f4fd376442b3b21e2076f127093165e77e82a2938c4372f33c0aaeb9299d9fc5450000a0f697328cc6bd05784f176eb6db1c7bd62543067d04f11e273a3abacf23f6905d48b95e6c9d4c1b6a5e58a9d97ec0db7c2bcbca55502bb2a3d7349f8c59b5316ef94bbf46488e8c55be3c820f2bff9f439e57dd5a15fce8f138a3064013ff338db44b33b692fb0eb38c519a37280ca48db7f34da2b4a952f2b7622f44fbd6fde1133a76b4a1c2a4"], 0x14}, 0x1, 0x0, 0x0, 0x20000011}, 0x48000) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$UHID_INPUT2(r0, 0x0, 0x68) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040), 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000009c0)={0x800, 0x0}, 0x8) recvmsg$unix(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000a00)=""/150, 0x96}, {&(0x7f0000000c00)=""/66, 0x42}], 0x2, &(0x7f0000000c80)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}, 0x2301) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x17, 0x8, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0xc1}, [@map={0x18, 0x2}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x3}, @jmp={0x5, 0x0, 0xd, 0xa, 0x9, 0xc, 0xfffffffffffffffc}]}, &(0x7f0000000900)='syzkaller\x00', 0x40000000, 0x0, 0x0, 0x40f00, 0x1e, '\x00', 0x0, 0x19, r0, 0x8, &(0x7f0000000940)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000980)={0x3, 0xc, 0x1d3c, 0x75f}, 0x10, r2, r3}, 0x78) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@deltclass={0x2c, 0x29, 0x100, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xfff3, 0xfff2}, {0x4, 0x2a1c5de19412c748}, {0x1, 0xa}}, [@TCA_RATE={0x6, 0x5, {0x7, 0x5}}]}, 0x2c}}, 0x8001) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) accept4(r4, 0x0, 0x0, 0x80000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x5e, 0x0, &(0x7f0000000b00)="87b11f29f9691e0ab0f49cfe08bd4cae2cf84bee47f6aa8bb5ec890d459a16348aba72115562da4c8ee183b85065b491b76f673fe6a63c4c7e8357b0a851afc4e9f12e8f13e8cd934e9c1f75e5b58963f406828cd496ded85a4f41eed5d1"}) socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) r5 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) 13:52:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0xb, 0x0, "7ac7bc9e74d279e3c49aae96d8f82b4d46450c43e9875a8ccbe9f584aacef7720001545f11ca0d08b76e3568835ea3fe490ec4a73ad86352ab3c8c5169b5df7c510d4a82100b41fe5cfafaec085759cf"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x2a, 0x0, "556c0a9383b2c24e469eca2515a0f35b4b80570a307b933c43d06fd477bf63a445a3f213d140dde3ae481f1f683c7e226f99096892126f25a5f10841d1a242525913d733d74fe1c2e846a3950757b40c"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x14, 0x0, "66876a4200e90cd3ad4895de7d3e8fc48d674767066e6497da010400001c83cdb697485d3301c3899a7ac9e564f919899814cb5f4090eb209191afea050fa6d479144babfb8214b17945a825f4c95595"}, 0xd8) [ 808.384784][ T1357] ieee802154 phy0 wpan0: encryption failed: -22 [ 808.391180][ T1357] ieee802154 phy1 wpan1: encryption failed: -22 13:52:02 executing program 5: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f00000005c0)) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x89}], 0x1) dup3(r1, r2, 0x0) 13:52:02 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f00000005c0)) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x89}], 0x1) dup3(r1, r2, 0x0) 13:52:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0xb, 0x0, "7ac7bc9e74d279e3c49aae96d8f82b4d46450c43e9875a8ccbe9f584aacef7720001545f11ca0d08b76e3568835ea3fe490ec4a73ad86352ab3c8c5169b5df7c510d4a82100b41fe5cfafaec085759cf"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x2a, 0x0, "556c0a9383b2c24e469eca2515a0f35b4b80570a307b933c43d06fd477bf63a445a3f213d140dde3ae481f1f683c7e226f99096892126f25a5f10841d1a242525913d733d74fe1c2e846a3950757b40c"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x14, 0x0, "66876a4200e90cd3ad4895de7d3e8fc48d674767066e6497da010400001c83cdb697485d3301c3899a7ac9e564f919899814cb5f4090eb209191afea050fa6d479144babfb8214b17945a825f4c95595"}, 0xd8) 13:52:02 executing program 2: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f00000005c0)) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x89}], 0x1) dup3(r1, r2, 0x0) 13:52:02 executing program 1: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f00000005c0)) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x89}], 0x1) dup3(r1, r2, 0x0) 13:52:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0xb, 0x0, "7ac7bc9e74d279e3c49aae96d8f82b4d46450c43e9875a8ccbe9f584aacef7720001545f11ca0d08b76e3568835ea3fe490ec4a73ad86352ab3c8c5169b5df7c510d4a82100b41fe5cfafaec085759cf"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x2a, 0x0, "556c0a9383b2c24e469eca2515a0f35b4b80570a307b933c43d06fd477bf63a445a3f213d140dde3ae481f1f683c7e226f99096892126f25a5f10841d1a242525913d733d74fe1c2e846a3950757b40c"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x14, 0x0, "66876a4200e90cd3ad4895de7d3e8fc48d674767066e6497da010400001c83cdb697485d3301c3899a7ac9e564f919899814cb5f4090eb209191afea050fa6d479144babfb8214b17945a825f4c95595"}, 0xd8) 13:52:02 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f00000005c0)) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x89}], 0x1) dup3(r1, r2, 0x0) 13:52:02 executing program 4: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f00000005c0)) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x89}], 0x1) dup3(r1, r2, 0x0) 13:52:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0xb, 0x0, "7ac7bc9e74d279e3c49aae96d8f82b4d46450c43e9875a8ccbe9f584aacef7720001545f11ca0d08b76e3568835ea3fe490ec4a73ad86352ab3c8c5169b5df7c510d4a82100b41fe5cfafaec085759cf"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x2a, 0x0, "556c0a9383b2c24e469eca2515a0f35b4b80570a307b933c43d06fd477bf63a445a3f213d140dde3ae481f1f683c7e226f99096892126f25a5f10841d1a242525913d733d74fe1c2e846a3950757b40c"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x14, 0x0, "66876a4200e90cd3ad4895de7d3e8fc48d674767066e6497da010400001c83cdb697485d3301c3899a7ac9e564f919899814cb5f4090eb209191afea050fa6d479144babfb8214b17945a825f4c95595"}, 0xd8) 13:52:02 executing program 1: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f00000005c0)) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x89}], 0x1) dup3(r1, r2, 0x0) 13:52:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0xb, 0x0, "7ac7bc9e74d279e3c49aae96d8f82b4d46450c43e9875a8ccbe9f584aacef7720001545f11ca0d08b76e3568835ea3fe490ec4a73ad86352ab3c8c5169b5df7c510d4a82100b41fe5cfafaec085759cf"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x2a, 0x0, "556c0a9383b2c24e469eca2515a0f35b4b80570a307b933c43d06fd477bf63a445a3f213d140dde3ae481f1f683c7e226f99096892126f25a5f10841d1a242525913d733d74fe1c2e846a3950757b40c"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x14, 0x0, "66876a4200e90cd3ad4895de7d3e8fc48d674767066e6497da010400001c83cdb697485d3301c3899a7ac9e564f919899814cb5f4090eb209191afea050fa6d479144babfb8214b17945a825f4c95595"}, 0xd8) 13:52:03 executing program 1: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f00000005c0)) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x89}], 0x1) dup3(r1, r2, 0x0) 13:52:03 executing program 5: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f00000005c0)) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x89}], 0x1) dup3(r1, r2, 0x0) 13:52:03 executing program 4: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f00000005c0)) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x89}], 0x1) dup3(r1, r2, 0x0) 13:52:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x60}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x14}, 0x1, 0x0, 0x0, 0x20000011}, 0x48000) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$UHID_INPUT2(r0, 0x0, 0x68) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040), 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000009c0)={0x800, 0x0}, 0x8) recvmsg$unix(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000a00)=""/150, 0x96}, {&(0x7f0000000c00)=""/66, 0x42}], 0x2, &(0x7f0000000c80)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}, 0x2301) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x17, 0x8, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0xc1}, [@map={0x18, 0x2}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x3}, @jmp={0x5, 0x0, 0xd, 0xa, 0x9, 0xc, 0xfffffffffffffffc}]}, &(0x7f0000000900)='syzkaller\x00', 0x40000000, 0x0, 0x0, 0x40f00, 0x1e, '\x00', 0x0, 0x19, r0, 0x8, &(0x7f0000000940)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000980)={0x3, 0xc, 0x1d3c, 0x75f}, 0x10, r2, r3}, 0x78) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@deltclass={0x2c, 0x29, 0x100, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xfff3, 0xfff2}, {0x4, 0x2a1c5de19412c748}, {0x1, 0xa}}, [@TCA_RATE={0x6, 0x5, {0x7, 0x5}}]}, 0x2c}}, 0x8001) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) accept4(r4, 0x0, 0x0, 0x80000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x5e, 0x0, &(0x7f0000000b00)="87b11f29f9691e0ab0f49cfe08bd4cae2cf84bee47f6aa8bb5ec890d459a16348aba72115562da4c8ee183b85065b491b76f673fe6a63c4c7e8357b0a851afc4e9f12e8f13e8cd934e9c1f75e5b58963f406828cd496ded85a4f41eed5d1"}) socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) r5 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) 13:52:03 executing program 2: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f00000005c0)) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x89}], 0x1) dup3(r1, r2, 0x0) 13:52:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x60}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x14}, 0x1, 0x0, 0x0, 0x20000011}, 0x48000) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$UHID_INPUT2(r0, 0x0, 0x68) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040), 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000009c0)={0x800, 0x0}, 0x8) recvmsg$unix(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000a00)=""/150, 0x96}, {&(0x7f0000000c00)=""/66, 0x42}], 0x2, &(0x7f0000000c80)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}, 0x2301) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x17, 0x8, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0xc1}, [@map={0x18, 0x2}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x3}, @jmp={0x5, 0x0, 0xd, 0xa, 0x9, 0xc, 0xfffffffffffffffc}]}, &(0x7f0000000900)='syzkaller\x00', 0x40000000, 0x0, 0x0, 0x40f00, 0x1e, '\x00', 0x0, 0x19, r0, 0x8, &(0x7f0000000940)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000980)={0x3, 0xc, 0x1d3c, 0x75f}, 0x10, r2, r3}, 0x78) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@deltclass={0x2c, 0x29, 0x100, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xfff3, 0xfff2}, {0x4, 0x2a1c5de19412c748}, {0x1, 0xa}}, [@TCA_RATE={0x6, 0x5, {0x7, 0x5}}]}, 0x2c}}, 0x8001) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) accept4(r4, 0x0, 0x0, 0x80000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x5e, 0x0, &(0x7f0000000b00)="87b11f29f9691e0ab0f49cfe08bd4cae2cf84bee47f6aa8bb5ec890d459a16348aba72115562da4c8ee183b85065b491b76f673fe6a63c4c7e8357b0a851afc4e9f12e8f13e8cd934e9c1f75e5b58963f406828cd496ded85a4f41eed5d1"}) socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) r5 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) 13:52:03 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f00000005c0)) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x89}], 0x1) dup3(r1, r2, 0x0) 13:52:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x60}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x14}, 0x1, 0x0, 0x0, 0x20000011}, 0x48000) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$UHID_INPUT2(r0, 0x0, 0x68) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040), 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000009c0)={0x800, 0x0}, 0x8) recvmsg$unix(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000a00)=""/150, 0x96}, {&(0x7f0000000c00)=""/66, 0x42}], 0x2, &(0x7f0000000c80)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}, 0x2301) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x17, 0x8, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0xc1}, [@map={0x18, 0x2}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x3}, @jmp={0x5, 0x0, 0xd, 0xa, 0x9, 0xc, 0xfffffffffffffffc}]}, &(0x7f0000000900)='syzkaller\x00', 0x40000000, 0x0, 0x0, 0x40f00, 0x1e, '\x00', 0x0, 0x19, r0, 0x8, &(0x7f0000000940)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000980)={0x3, 0xc, 0x1d3c, 0x75f}, 0x10, r2, r3}, 0x78) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@deltclass={0x2c, 0x29, 0x100, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xfff3, 0xfff2}, {0x4, 0x2a1c5de19412c748}, {0x1, 0xa}}, [@TCA_RATE={0x6, 0x5, {0x7, 0x5}}]}, 0x2c}}, 0x8001) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) accept4(r4, 0x0, 0x0, 0x80000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x5e, 0x0, &(0x7f0000000b00)="87b11f29f9691e0ab0f49cfe08bd4cae2cf84bee47f6aa8bb5ec890d459a16348aba72115562da4c8ee183b85065b491b76f673fe6a63c4c7e8357b0a851afc4e9f12e8f13e8cd934e9c1f75e5b58963f406828cd496ded85a4f41eed5d1"}) socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) r5 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) 13:52:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x60}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x14}, 0x1, 0x0, 0x0, 0x20000011}, 0x48000) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$UHID_INPUT2(r0, 0x0, 0x68) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040), 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000009c0)={0x800, 0x0}, 0x8) recvmsg$unix(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000a00)=""/150, 0x96}, {&(0x7f0000000c00)=""/66, 0x42}], 0x2, &(0x7f0000000c80)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}, 0x2301) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x17, 0x8, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0xc1}, [@map={0x18, 0x2}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x3}, @jmp={0x5, 0x0, 0xd, 0xa, 0x9, 0xc, 0xfffffffffffffffc}]}, &(0x7f0000000900)='syzkaller\x00', 0x40000000, 0x0, 0x0, 0x40f00, 0x1e, '\x00', 0x0, 0x19, r0, 0x8, &(0x7f0000000940)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000980)={0x3, 0xc, 0x1d3c, 0x75f}, 0x10, r2, r3}, 0x78) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@deltclass={0x2c, 0x29, 0x100, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xfff3, 0xfff2}, {0x4, 0x2a1c5de19412c748}, {0x1, 0xa}}, [@TCA_RATE={0x6, 0x5, {0x7, 0x5}}]}, 0x2c}}, 0x8001) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) accept4(r4, 0x0, 0x0, 0x80000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x5e, 0x0, &(0x7f0000000b00)="87b11f29f9691e0ab0f49cfe08bd4cae2cf84bee47f6aa8bb5ec890d459a16348aba72115562da4c8ee183b85065b491b76f673fe6a63c4c7e8357b0a851afc4e9f12e8f13e8cd934e9c1f75e5b58963f406828cd496ded85a4f41eed5d1"}) socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) r5 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) 13:52:04 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x60}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x14}, 0x1, 0x0, 0x0, 0x20000011}, 0x48000) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$UHID_INPUT2(r0, 0x0, 0x68) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040), 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000009c0)={0x800, 0x0}, 0x8) recvmsg$unix(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000a00)=""/150, 0x96}, {&(0x7f0000000c00)=""/66, 0x42}], 0x2, &(0x7f0000000c80)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}, 0x2301) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x17, 0x8, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0xc1}, [@map={0x18, 0x2}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x3}, @jmp={0x5, 0x0, 0xd, 0xa, 0x9, 0xc, 0xfffffffffffffffc}]}, &(0x7f0000000900)='syzkaller\x00', 0x40000000, 0x0, 0x0, 0x40f00, 0x1e, '\x00', 0x0, 0x19, r0, 0x8, &(0x7f0000000940)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000980)={0x3, 0xc, 0x1d3c, 0x75f}, 0x10, r2, r3}, 0x78) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@deltclass={0x2c, 0x29, 0x100, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xfff3, 0xfff2}, {0x4, 0x2a1c5de19412c748}, {0x1, 0xa}}, [@TCA_RATE={0x6, 0x5, {0x7, 0x5}}]}, 0x2c}}, 0x8001) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) accept4(r4, 0x0, 0x0, 0x80000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x5e, 0x0, &(0x7f0000000b00)="87b11f29f9691e0ab0f49cfe08bd4cae2cf84bee47f6aa8bb5ec890d459a16348aba72115562da4c8ee183b85065b491b76f673fe6a63c4c7e8357b0a851afc4e9f12e8f13e8cd934e9c1f75e5b58963f406828cd496ded85a4f41eed5d1"}) socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) r5 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) 13:52:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x60}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x14}, 0x1, 0x0, 0x0, 0x20000011}, 0x48000) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$UHID_INPUT2(r0, 0x0, 0x68) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040), 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000009c0)={0x800, 0x0}, 0x8) recvmsg$unix(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000a00)=""/150, 0x96}, {&(0x7f0000000c00)=""/66, 0x42}], 0x2, &(0x7f0000000c80)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}, 0x2301) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x17, 0x8, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0xc1}, [@map={0x18, 0x2}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x3}, @jmp={0x5, 0x0, 0xd, 0xa, 0x9, 0xc, 0xfffffffffffffffc}]}, &(0x7f0000000900)='syzkaller\x00', 0x40000000, 0x0, 0x0, 0x40f00, 0x1e, '\x00', 0x0, 0x19, r0, 0x8, &(0x7f0000000940)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000980)={0x3, 0xc, 0x1d3c, 0x75f}, 0x10, r2, r3}, 0x78) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@deltclass={0x2c, 0x29, 0x100, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xfff3, 0xfff2}, {0x4, 0x2a1c5de19412c748}, {0x1, 0xa}}, [@TCA_RATE={0x6, 0x5, {0x7, 0x5}}]}, 0x2c}}, 0x8001) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) accept4(r4, 0x0, 0x0, 0x80000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x5e, 0x0, &(0x7f0000000b00)="87b11f29f9691e0ab0f49cfe08bd4cae2cf84bee47f6aa8bb5ec890d459a16348aba72115562da4c8ee183b85065b491b76f673fe6a63c4c7e8357b0a851afc4e9f12e8f13e8cd934e9c1f75e5b58963f406828cd496ded85a4f41eed5d1"}) socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) r5 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) 13:52:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x60}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x14}, 0x1, 0x0, 0x0, 0x20000011}, 0x48000) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$UHID_INPUT2(r0, 0x0, 0x68) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040), 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000009c0)={0x800, 0x0}, 0x8) recvmsg$unix(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000a00)=""/150, 0x96}, {&(0x7f0000000c00)=""/66, 0x42}], 0x2, &(0x7f0000000c80)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}, 0x2301) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x17, 0x8, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0xc1}, [@map={0x18, 0x2}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x3}, @jmp={0x5, 0x0, 0xd, 0xa, 0x9, 0xc, 0xfffffffffffffffc}]}, &(0x7f0000000900)='syzkaller\x00', 0x40000000, 0x0, 0x0, 0x40f00, 0x1e, '\x00', 0x0, 0x19, r0, 0x8, &(0x7f0000000940)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000980)={0x3, 0xc, 0x1d3c, 0x75f}, 0x10, r2, r3}, 0x78) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@deltclass={0x2c, 0x29, 0x100, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xfff3, 0xfff2}, {0x4, 0x2a1c5de19412c748}, {0x1, 0xa}}, [@TCA_RATE={0x6, 0x5, {0x7, 0x5}}]}, 0x2c}}, 0x8001) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) accept4(r4, 0x0, 0x0, 0x80000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x5e, 0x0, &(0x7f0000000b00)="87b11f29f9691e0ab0f49cfe08bd4cae2cf84bee47f6aa8bb5ec890d459a16348aba72115562da4c8ee183b85065b491b76f673fe6a63c4c7e8357b0a851afc4e9f12e8f13e8cd934e9c1f75e5b58963f406828cd496ded85a4f41eed5d1"}) socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) r5 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) 13:52:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x60}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x14}, 0x1, 0x0, 0x0, 0x20000011}, 0x48000) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$UHID_INPUT2(r0, 0x0, 0x68) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040), 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000009c0)={0x800, 0x0}, 0x8) recvmsg$unix(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000a00)=""/150, 0x96}, {&(0x7f0000000c00)=""/66, 0x42}], 0x2, &(0x7f0000000c80)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}, 0x2301) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x17, 0x8, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0xc1}, [@map={0x18, 0x2}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x3}, @jmp={0x5, 0x0, 0xd, 0xa, 0x9, 0xc, 0xfffffffffffffffc}]}, &(0x7f0000000900)='syzkaller\x00', 0x40000000, 0x0, 0x0, 0x40f00, 0x1e, '\x00', 0x0, 0x19, r0, 0x8, &(0x7f0000000940)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000980)={0x3, 0xc, 0x1d3c, 0x75f}, 0x10, r2, r3}, 0x78) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@deltclass={0x2c, 0x29, 0x100, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xfff3, 0xfff2}, {0x4, 0x2a1c5de19412c748}, {0x1, 0xa}}, [@TCA_RATE={0x6, 0x5, {0x7, 0x5}}]}, 0x2c}}, 0x8001) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) accept4(r4, 0x0, 0x0, 0x80000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x5e, 0x0, &(0x7f0000000b00)="87b11f29f9691e0ab0f49cfe08bd4cae2cf84bee47f6aa8bb5ec890d459a16348aba72115562da4c8ee183b85065b491b76f673fe6a63c4c7e8357b0a851afc4e9f12e8f13e8cd934e9c1f75e5b58963f406828cd496ded85a4f41eed5d1"}) socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) r5 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) 13:52:04 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x60}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x14}, 0x1, 0x0, 0x0, 0x20000011}, 0x48000) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$UHID_INPUT2(r0, 0x0, 0x68) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040), 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000009c0)={0x800, 0x0}, 0x8) recvmsg$unix(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000a00)=""/150, 0x96}, {&(0x7f0000000c00)=""/66, 0x42}], 0x2, &(0x7f0000000c80)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}, 0x2301) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x17, 0x8, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0xc1}, [@map={0x18, 0x2}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x3}, @jmp={0x5, 0x0, 0xd, 0xa, 0x9, 0xc, 0xfffffffffffffffc}]}, &(0x7f0000000900)='syzkaller\x00', 0x40000000, 0x0, 0x0, 0x40f00, 0x1e, '\x00', 0x0, 0x19, r0, 0x8, &(0x7f0000000940)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000980)={0x3, 0xc, 0x1d3c, 0x75f}, 0x10, r2, r3}, 0x78) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@deltclass={0x2c, 0x29, 0x100, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xfff3, 0xfff2}, {0x4, 0x2a1c5de19412c748}, {0x1, 0xa}}, [@TCA_RATE={0x6, 0x5, {0x7, 0x5}}]}, 0x2c}}, 0x8001) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) accept4(r4, 0x0, 0x0, 0x80000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x5e, 0x0, &(0x7f0000000b00)="87b11f29f9691e0ab0f49cfe08bd4cae2cf84bee47f6aa8bb5ec890d459a16348aba72115562da4c8ee183b85065b491b76f673fe6a63c4c7e8357b0a851afc4e9f12e8f13e8cd934e9c1f75e5b58963f406828cd496ded85a4f41eed5d1"}) socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) r5 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) 13:52:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x60}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x14}, 0x1, 0x0, 0x0, 0x20000011}, 0x48000) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$UHID_INPUT2(r0, 0x0, 0x68) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040), 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000009c0)={0x800, 0x0}, 0x8) recvmsg$unix(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000a00)=""/150, 0x96}, {&(0x7f0000000c00)=""/66, 0x42}], 0x2, &(0x7f0000000c80)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}, 0x2301) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x17, 0x8, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0xc1}, [@map={0x18, 0x2}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x3}, @jmp={0x5, 0x0, 0xd, 0xa, 0x9, 0xc, 0xfffffffffffffffc}]}, &(0x7f0000000900)='syzkaller\x00', 0x40000000, 0x0, 0x0, 0x40f00, 0x1e, '\x00', 0x0, 0x19, r0, 0x8, &(0x7f0000000940)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000980)={0x3, 0xc, 0x1d3c, 0x75f}, 0x10, r2, r3}, 0x78) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@deltclass={0x2c, 0x29, 0x100, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xfff3, 0xfff2}, {0x4, 0x2a1c5de19412c748}, {0x1, 0xa}}, [@TCA_RATE={0x6, 0x5, {0x7, 0x5}}]}, 0x2c}}, 0x8001) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) accept4(r4, 0x0, 0x0, 0x80000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x5e, 0x0, &(0x7f0000000b00)="87b11f29f9691e0ab0f49cfe08bd4cae2cf84bee47f6aa8bb5ec890d459a16348aba72115562da4c8ee183b85065b491b76f673fe6a63c4c7e8357b0a851afc4e9f12e8f13e8cd934e9c1f75e5b58963f406828cd496ded85a4f41eed5d1"}) socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) r5 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) 13:52:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x60}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x14}, 0x1, 0x0, 0x0, 0x20000011}, 0x48000) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$UHID_INPUT2(r0, 0x0, 0x68) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040), 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000009c0)={0x800, 0x0}, 0x8) recvmsg$unix(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000a00)=""/150, 0x96}, {&(0x7f0000000c00)=""/66, 0x42}], 0x2, &(0x7f0000000c80)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}, 0x2301) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x17, 0x8, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0xc1}, [@map={0x18, 0x2}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x3}, @jmp={0x5, 0x0, 0xd, 0xa, 0x9, 0xc, 0xfffffffffffffffc}]}, &(0x7f0000000900)='syzkaller\x00', 0x40000000, 0x0, 0x0, 0x40f00, 0x1e, '\x00', 0x0, 0x19, r0, 0x8, &(0x7f0000000940)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000980)={0x3, 0xc, 0x1d3c, 0x75f}, 0x10, r2, r3}, 0x78) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@deltclass={0x2c, 0x29, 0x100, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xfff3, 0xfff2}, {0x4, 0x2a1c5de19412c748}, {0x1, 0xa}}, [@TCA_RATE={0x6, 0x5, {0x7, 0x5}}]}, 0x2c}}, 0x8001) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) accept4(r4, 0x0, 0x0, 0x80000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x5e, 0x0, &(0x7f0000000b00)="87b11f29f9691e0ab0f49cfe08bd4cae2cf84bee47f6aa8bb5ec890d459a16348aba72115562da4c8ee183b85065b491b76f673fe6a63c4c7e8357b0a851afc4e9f12e8f13e8cd934e9c1f75e5b58963f406828cd496ded85a4f41eed5d1"}) socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) r5 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) 13:52:04 executing program 2: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f00000005c0)) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x89}], 0x1) dup3(r1, r2, 0x0) 13:52:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x60}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x14}, 0x1, 0x0, 0x0, 0x20000011}, 0x48000) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$UHID_INPUT2(r0, 0x0, 0x68) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040), 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000009c0)={0x800, 0x0}, 0x8) recvmsg$unix(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000a00)=""/150, 0x96}, {&(0x7f0000000c00)=""/66, 0x42}], 0x2, &(0x7f0000000c80)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}, 0x2301) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x17, 0x8, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0xc1}, [@map={0x18, 0x2}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x3}, @jmp={0x5, 0x0, 0xd, 0xa, 0x9, 0xc, 0xfffffffffffffffc}]}, &(0x7f0000000900)='syzkaller\x00', 0x40000000, 0x0, 0x0, 0x40f00, 0x1e, '\x00', 0x0, 0x19, r0, 0x8, &(0x7f0000000940)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000980)={0x3, 0xc, 0x1d3c, 0x75f}, 0x10, r2, r3}, 0x78) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@deltclass={0x2c, 0x29, 0x100, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xfff3, 0xfff2}, {0x4, 0x2a1c5de19412c748}, {0x1, 0xa}}, [@TCA_RATE={0x6, 0x5, {0x7, 0x5}}]}, 0x2c}}, 0x8001) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) accept4(r4, 0x0, 0x0, 0x80000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x5e, 0x0, &(0x7f0000000b00)="87b11f29f9691e0ab0f49cfe08bd4cae2cf84bee47f6aa8bb5ec890d459a16348aba72115562da4c8ee183b85065b491b76f673fe6a63c4c7e8357b0a851afc4e9f12e8f13e8cd934e9c1f75e5b58963f406828cd496ded85a4f41eed5d1"}) socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) r5 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) 13:52:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000704000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000056ce54b68bc5792f0232368ee3006d4ed84d865cb94776c253320100000030f05b177657a9e80f334d6c37d03057bbecee866f55e3376e4a82071d7827afd2d144b81e55b3f31672797fc00300533324f871d94768e25851d3162c1bde856ed69b673e5b8d861fc0e2085d23dd5893b223f703b454af0805f231eb8474ff3f640e394905000000000000005768e34ab95b6ef820398c1ba4b81cee61a98d7df3768db9bd0846ffca56c82b205eca4d90628aeacbd4654eb4371861a98abf8e94d4429449cd85af76d9929b318c98dbead2f9921120246508b2ab804b4ff9ca0000cd661d21ab5d7a8b9f974b4f5da4862c014acbe5bdd1feb291c1ae60047f3855de305dde779d5f9f3e6ec0aee3344d712d35000000009296c3db7ff279c9bc5ab33161e78df5c32c3fb99156c3471399f86005f85f37888d0b0968f5a8fcdf57cc5c00005f083aea4f07d3c3ad8d7f6502d30f5660cf1ed7be1c5c0d9aded0bee44cf77ce3590ca82c5af8561102fa23b41a7e42c1530bb3b4c297bb42a474770292266993cb6f13911624eb58311ee7bfb723d183f6149a6a0d0000547b4916e465a6f932ec9fcb0c1dcacc808e407f30704744eb6242eccc7cb49c1fd6f373208632278ac56e455a971418975caded9acf7c900161b62ebab94b000000000000000000000082b7780818b09150f87f9defb3d728739cd7f39431fb59317d3d4972a4a10931df7a3b8f5e4e33e06c701162bd3b526ff5f172a3b59479962854c506e8cc875ba78c21f331924ca8803b8b915f802931dcd83b0133f30243e0697d672aaef25b9c234d01de26de0be5e6d988e911afd505094b6fe84b5ded53329fd928bef7e4af21af91d9453e9590e82c75022753cfa58c545b71d9e2ddc1916f15d245dfc46b358829890f521ec3f75f70b20ad9f5bc13d5cee5d4d8e9c0f77ee8680600001a000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x60}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x14}, 0x1, 0x0, 0x0, 0x20000011}, 0x48000) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$UHID_INPUT2(r0, 0x0, 0x68) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040), 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000009c0)={0x800, 0x0}, 0x8) recvmsg$unix(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000a00)=""/150, 0x96}, {&(0x7f0000000c00)=""/66, 0x42}], 0x2, &(0x7f0000000c80)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}, 0x2301) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x17, 0x8, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0xc1}, [@map={0x18, 0x2}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x3}, @jmp={0x5, 0x0, 0xd, 0xa, 0x9, 0xc, 0xfffffffffffffffc}]}, &(0x7f0000000900)='syzkaller\x00', 0x40000000, 0x0, 0x0, 0x40f00, 0x1e, '\x00', 0x0, 0x19, r0, 0x8, &(0x7f0000000940)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000980)={0x3, 0xc, 0x1d3c, 0x75f}, 0x10, r2, r3}, 0x78) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@deltclass={0x2c, 0x29, 0x100, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xfff3, 0xfff2}, {0x4, 0x2a1c5de19412c748}, {0x1, 0xa}}, [@TCA_RATE={0x6, 0x5, {0x7, 0x5}}]}, 0x2c}}, 0x8001) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) accept4(r4, 0x0, 0x0, 0x80000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x5e, 0x0, &(0x7f0000000b00)="87b11f29f9691e0ab0f49cfe08bd4cae2cf84bee47f6aa8bb5ec890d459a16348aba72115562da4c8ee183b85065b491b76f673fe6a63c4c7e8357b0a851afc4e9f12e8f13e8cd934e9c1f75e5b58963f406828cd496ded85a4f41eed5d1"}) socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) r5 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) 13:52:04 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x60}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="14000000160002002abd7000fedbdf2500000000503e40cfaf3b81991bc85f762680a78bf8abbf0ec6b91c4186f85095ecdb9d7f895cbfaa41d6b99c4e892bf54b7d07735b46efe7ad02dbec9bae098b4bb6b9ed4820cb18585694eccd5f9626e574f0b3c6f4fd376442b3b21e2076f127093165e77e82a2938c4372f33c0aaeb9299d9fc5450000a0f697328cc6bd05784f176eb6db1c7bd62543067d04f11e273a3abacf23f6905d48b95e6c9d4c1b6a5e58a9d97ec0db7c2bcbca55502bb2a3d7349f8c59b5316ef94bbf46488e8c55be3c820f2bff9f439e57dd5a15fce8f138a3064013ff338db44b33b692fb0eb38c519a37280ca48db7f34da2b4a952f2b7622f44fbd6fde1133a76b4a1c2a4"], 0x14}, 0x1, 0x0, 0x0, 0x20000011}, 0x48000) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$UHID_INPUT2(r0, 0x0, 0x68) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040), 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000009c0)={0x800, 0x0}, 0x8) recvmsg$unix(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000a00)=""/150, 0x96}, {&(0x7f0000000c00)=""/66, 0x42}], 0x2, &(0x7f0000000c80)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}, 0x2301) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x17, 0x8, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0xc1}, [@map={0x18, 0x2}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x3}, @jmp={0x5, 0x0, 0xd, 0xa, 0x9, 0xc, 0xfffffffffffffffc}]}, &(0x7f0000000900)='syzkaller\x00', 0x40000000, 0x0, 0x0, 0x40f00, 0x1e, '\x00', 0x0, 0x19, r0, 0x8, &(0x7f0000000940)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000980)={0x3, 0xc, 0x1d3c, 0x75f}, 0x10, r2, r3}, 0x78) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@deltclass={0x2c, 0x29, 0x100, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xfff3, 0xfff2}, {0x4, 0x2a1c5de19412c748}, {0x1, 0xa}}, [@TCA_RATE={0x6, 0x5, {0x7, 0x5}}]}, 0x2c}}, 0x8001) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) accept4(r4, 0x0, 0x0, 0x80000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x5e, 0x0, &(0x7f0000000b00)="87b11f29f9691e0ab0f49cfe08bd4cae2cf84bee47f6aa8bb5ec890d459a16348aba72115562da4c8ee183b85065b491b76f673fe6a63c4c7e8357b0a851afc4e9f12e8f13e8cd934e9c1f75e5b58963f406828cd496ded85a4f41eed5d1"}) socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) r5 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) 13:52:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x60}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x14}, 0x1, 0x0, 0x0, 0x20000011}, 0x48000) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$UHID_INPUT2(r0, 0x0, 0x68) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040), 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000009c0)={0x800, 0x0}, 0x8) recvmsg$unix(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000a00)=""/150, 0x96}, {&(0x7f0000000c00)=""/66, 0x42}], 0x2, &(0x7f0000000c80)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}, 0x2301) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x17, 0x8, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0xc1}, [@map={0x18, 0x2}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x3}, @jmp={0x5, 0x0, 0xd, 0xa, 0x9, 0xc, 0xfffffffffffffffc}]}, &(0x7f0000000900)='syzkaller\x00', 0x40000000, 0x0, 0x0, 0x40f00, 0x1e, '\x00', 0x0, 0x19, r0, 0x8, &(0x7f0000000940)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000980)={0x3, 0xc, 0x1d3c, 0x75f}, 0x10, r2, r3}, 0x78) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@deltclass={0x2c, 0x29, 0x100, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xfff3, 0xfff2}, {0x4, 0x2a1c5de19412c748}, {0x1, 0xa}}, [@TCA_RATE={0x6, 0x5, {0x7, 0x5}}]}, 0x2c}}, 0x8001) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) accept4(r4, 0x0, 0x0, 0x80000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x5e, 0x0, &(0x7f0000000b00)="87b11f29f9691e0ab0f49cfe08bd4cae2cf84bee47f6aa8bb5ec890d459a16348aba72115562da4c8ee183b85065b491b76f673fe6a63c4c7e8357b0a851afc4e9f12e8f13e8cd934e9c1f75e5b58963f406828cd496ded85a4f41eed5d1"}) socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) r5 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) 13:52:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x60}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x14}, 0x1, 0x0, 0x0, 0x20000011}, 0x48000) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$UHID_INPUT2(r0, 0x0, 0x68) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040), 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000009c0)={0x800, 0x0}, 0x8) recvmsg$unix(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000a00)=""/150, 0x96}, {&(0x7f0000000c00)=""/66, 0x42}], 0x2, &(0x7f0000000c80)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}, 0x2301) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x17, 0x8, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0xc1}, [@map={0x18, 0x2}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x3}, @jmp={0x5, 0x0, 0xd, 0xa, 0x9, 0xc, 0xfffffffffffffffc}]}, &(0x7f0000000900)='syzkaller\x00', 0x40000000, 0x0, 0x0, 0x40f00, 0x1e, '\x00', 0x0, 0x19, r0, 0x8, &(0x7f0000000940)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000980)={0x3, 0xc, 0x1d3c, 0x75f}, 0x10, r2, r3}, 0x78) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@deltclass={0x2c, 0x29, 0x100, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xfff3, 0xfff2}, {0x4, 0x2a1c5de19412c748}, {0x1, 0xa}}, [@TCA_RATE={0x6, 0x5, {0x7, 0x5}}]}, 0x2c}}, 0x8001) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) accept4(r4, 0x0, 0x0, 0x80000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x5e, 0x0, &(0x7f0000000b00)="87b11f29f9691e0ab0f49cfe08bd4cae2cf84bee47f6aa8bb5ec890d459a16348aba72115562da4c8ee183b85065b491b76f673fe6a63c4c7e8357b0a851afc4e9f12e8f13e8cd934e9c1f75e5b58963f406828cd496ded85a4f41eed5d1"}) socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) r5 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) 13:52:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000704000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000056ce54b68bc5792f0232368ee3006d4ed84d865cb94776c253320100000030f05b177657a9e80f334d6c37d03057bbecee866f55e3376e4a82071d7827afd2d144b81e55b3f31672797fc00300533324f871d94768e25851d3162c1bde856ed69b673e5b8d861fc0e2085d23dd5893b223f703b454af0805f231eb8474ff3f640e394905000000000000005768e34ab95b6ef820398c1ba4b81cee61a98d7df3768db9bd0846ffca56c82b205eca4d90628aeacbd4654eb4371861a98abf8e94d4429449cd85af76d9929b318c98dbead2f9921120246508b2ab804b4ff9ca0000cd661d21ab5d7a8b9f974b4f5da4862c014acbe5bdd1feb291c1ae60047f3855de305dde779d5f9f3e6ec0aee3344d712d35000000009296c3db7ff279c9bc5ab33161e78df5c32c3fb99156c3471399f86005f85f37888d0b0968f5a8fcdf57cc5c00005f083aea4f07d3c3ad8d7f6502d30f5660cf1ed7be1c5c0d9aded0bee44cf77ce3590ca82c5af8561102fa23b41a7e42c1530bb3b4c297bb42a474770292266993cb6f13911624eb58311ee7bfb723d183f6149a6a0d0000547b4916e465a6f932ec9fcb0c1dcacc808e407f30704744eb6242eccc7cb49c1fd6f373208632278ac56e455a971418975caded9acf7c900161b62ebab94b000000000000000000000082b7780818b09150f87f9defb3d728739cd7f39431fb59317d3d4972a4a10931df7a3b8f5e4e33e06c701162bd3b526ff5f172a3b59479962854c506e8cc875ba78c21f331924ca8803b8b915f802931dcd83b0133f30243e0697d672aaef25b9c234d01de26de0be5e6d988e911afd505094b6fe84b5ded53329fd928bef7e4af21af91d9453e9590e82c75022753cfa58c545b71d9e2ddc1916f15d245dfc46b358829890f521ec3f75f70b20ad9f5bc13d5cee5d4d8e9c0f77ee8680600001a000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x60}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x14}, 0x1, 0x0, 0x0, 0x20000011}, 0x48000) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$UHID_INPUT2(r0, 0x0, 0x68) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040), 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000009c0)={0x800, 0x0}, 0x8) recvmsg$unix(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000a00)=""/150, 0x96}, {&(0x7f0000000c00)=""/66, 0x42}], 0x2, &(0x7f0000000c80)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}, 0x2301) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x17, 0x8, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0xc1}, [@map={0x18, 0x2}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x3}, @jmp={0x5, 0x0, 0xd, 0xa, 0x9, 0xc, 0xfffffffffffffffc}]}, &(0x7f0000000900)='syzkaller\x00', 0x40000000, 0x0, 0x0, 0x40f00, 0x1e, '\x00', 0x0, 0x19, r0, 0x8, &(0x7f0000000940)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000980)={0x3, 0xc, 0x1d3c, 0x75f}, 0x10, r2, r3}, 0x78) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@deltclass={0x2c, 0x29, 0x100, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xfff3, 0xfff2}, {0x4, 0x2a1c5de19412c748}, {0x1, 0xa}}, [@TCA_RATE={0x6, 0x5, {0x7, 0x5}}]}, 0x2c}}, 0x8001) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) accept4(r4, 0x0, 0x0, 0x80000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x5e, 0x0, &(0x7f0000000b00)="87b11f29f9691e0ab0f49cfe08bd4cae2cf84bee47f6aa8bb5ec890d459a16348aba72115562da4c8ee183b85065b491b76f673fe6a63c4c7e8357b0a851afc4e9f12e8f13e8cd934e9c1f75e5b58963f406828cd496ded85a4f41eed5d1"}) socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) r5 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) 13:52:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000704000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000056ce54b68bc5792f0232368ee3006d4ed84d865cb94776c253320100000030f05b177657a9e80f334d6c37d03057bbecee866f55e3376e4a82071d7827afd2d144b81e55b3f31672797fc00300533324f871d94768e25851d3162c1bde856ed69b673e5b8d861fc0e2085d23dd5893b223f703b454af0805f231eb8474ff3f640e394905000000000000005768e34ab95b6ef820398c1ba4b81cee61a98d7df3768db9bd0846ffca56c82b205eca4d90628aeacbd4654eb4371861a98abf8e94d4429449cd85af76d9929b318c98dbead2f9921120246508b2ab804b4ff9ca0000cd661d21ab5d7a8b9f974b4f5da4862c014acbe5bdd1feb291c1ae60047f3855de305dde779d5f9f3e6ec0aee3344d712d35000000009296c3db7ff279c9bc5ab33161e78df5c32c3fb99156c3471399f86005f85f37888d0b0968f5a8fcdf57cc5c00005f083aea4f07d3c3ad8d7f6502d30f5660cf1ed7be1c5c0d9aded0bee44cf77ce3590ca82c5af8561102fa23b41a7e42c1530bb3b4c297bb42a474770292266993cb6f13911624eb58311ee7bfb723d183f6149a6a0d0000547b4916e465a6f932ec9fcb0c1dcacc808e407f30704744eb6242eccc7cb49c1fd6f373208632278ac56e455a971418975caded9acf7c900161b62ebab94b000000000000000000000082b7780818b09150f87f9defb3d728739cd7f39431fb59317d3d4972a4a10931df7a3b8f5e4e33e06c701162bd3b526ff5f172a3b59479962854c506e8cc875ba78c21f331924ca8803b8b915f802931dcd83b0133f30243e0697d672aaef25b9c234d01de26de0be5e6d988e911afd505094b6fe84b5ded53329fd928bef7e4af21af91d9453e9590e82c75022753cfa58c545b71d9e2ddc1916f15d245dfc46b358829890f521ec3f75f70b20ad9f5bc13d5cee5d4d8e9c0f77ee8680600001a000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x60}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x14}, 0x1, 0x0, 0x0, 0x20000011}, 0x48000) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$UHID_INPUT2(r0, 0x0, 0x68) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040), 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000009c0)={0x800, 0x0}, 0x8) recvmsg$unix(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000a00)=""/150, 0x96}, {&(0x7f0000000c00)=""/66, 0x42}], 0x2, &(0x7f0000000c80)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}, 0x2301) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x17, 0x8, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0xc1}, [@map={0x18, 0x2}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x3}, @jmp={0x5, 0x0, 0xd, 0xa, 0x9, 0xc, 0xfffffffffffffffc}]}, &(0x7f0000000900)='syzkaller\x00', 0x40000000, 0x0, 0x0, 0x40f00, 0x1e, '\x00', 0x0, 0x19, r0, 0x8, &(0x7f0000000940)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000980)={0x3, 0xc, 0x1d3c, 0x75f}, 0x10, r2, r3}, 0x78) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@deltclass={0x2c, 0x29, 0x100, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xfff3, 0xfff2}, {0x4, 0x2a1c5de19412c748}, {0x1, 0xa}}, [@TCA_RATE={0x6, 0x5, {0x7, 0x5}}]}, 0x2c}}, 0x8001) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) accept4(r4, 0x0, 0x0, 0x80000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x5e, 0x0, &(0x7f0000000b00)="87b11f29f9691e0ab0f49cfe08bd4cae2cf84bee47f6aa8bb5ec890d459a16348aba72115562da4c8ee183b85065b491b76f673fe6a63c4c7e8357b0a851afc4e9f12e8f13e8cd934e9c1f75e5b58963f406828cd496ded85a4f41eed5d1"}) socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) r5 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) 13:52:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=@bridge_setlink={0x3c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}, @IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}]}]}, 0x3c}}, 0x0) 13:52:05 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x60}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x14}, 0x1, 0x0, 0x0, 0x20000011}, 0x48000) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$UHID_INPUT2(r0, 0x0, 0x68) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040), 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000009c0)={0x800, 0x0}, 0x8) recvmsg$unix(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000a00)=""/150, 0x96}, {&(0x7f0000000c00)=""/66, 0x42}], 0x2, &(0x7f0000000c80)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}, 0x2301) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x17, 0x8, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0xc1}, [@map={0x18, 0x2}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x3}, @jmp={0x5, 0x0, 0xd, 0xa, 0x9, 0xc, 0xfffffffffffffffc}]}, &(0x7f0000000900)='syzkaller\x00', 0x40000000, 0x0, 0x0, 0x40f00, 0x1e, '\x00', 0x0, 0x19, r0, 0x8, &(0x7f0000000940)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000980)={0x3, 0xc, 0x1d3c, 0x75f}, 0x10, r2, r3}, 0x78) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@deltclass={0x2c, 0x29, 0x100, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xfff3, 0xfff2}, {0x4, 0x2a1c5de19412c748}, {0x1, 0xa}}, [@TCA_RATE={0x6, 0x5, {0x7, 0x5}}]}, 0x2c}}, 0x8001) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) accept4(r4, 0x0, 0x0, 0x80000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x5e, 0x0, &(0x7f0000000b00)="87b11f29f9691e0ab0f49cfe08bd4cae2cf84bee47f6aa8bb5ec890d459a16348aba72115562da4c8ee183b85065b491b76f673fe6a63c4c7e8357b0a851afc4e9f12e8f13e8cd934e9c1f75e5b58963f406828cd496ded85a4f41eed5d1"}) socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) r5 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) 13:52:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x60}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x14}, 0x1, 0x0, 0x0, 0x20000011}, 0x48000) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$UHID_INPUT2(r0, 0x0, 0x68) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040), 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000009c0)={0x800, 0x0}, 0x8) recvmsg$unix(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000a00)=""/150, 0x96}, {&(0x7f0000000c00)=""/66, 0x42}], 0x2, &(0x7f0000000c80)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}, 0x2301) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x17, 0x8, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0xc1}, [@map={0x18, 0x2}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x3}, @jmp={0x5, 0x0, 0xd, 0xa, 0x9, 0xc, 0xfffffffffffffffc}]}, &(0x7f0000000900)='syzkaller\x00', 0x40000000, 0x0, 0x0, 0x40f00, 0x1e, '\x00', 0x0, 0x19, r0, 0x8, &(0x7f0000000940)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000980)={0x3, 0xc, 0x1d3c, 0x75f}, 0x10, r2, r3}, 0x78) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@deltclass={0x2c, 0x29, 0x100, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xfff3, 0xfff2}, {0x4, 0x2a1c5de19412c748}, {0x1, 0xa}}, [@TCA_RATE={0x6, 0x5, {0x7, 0x5}}]}, 0x2c}}, 0x8001) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) accept4(r4, 0x0, 0x0, 0x80000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x5e, 0x0, &(0x7f0000000b00)="87b11f29f9691e0ab0f49cfe08bd4cae2cf84bee47f6aa8bb5ec890d459a16348aba72115562da4c8ee183b85065b491b76f673fe6a63c4c7e8357b0a851afc4e9f12e8f13e8cd934e9c1f75e5b58963f406828cd496ded85a4f41eed5d1"}) socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) r5 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) [ 811.438987][T25450] bridge0: port 1(bridge_slave_0) entered blocking state [ 811.446223][T25450] bridge0: port 1(bridge_slave_0) entered forwarding state 13:52:05 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xb, 0x7, 0x8001, 0x3ff, 0x1}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000900), 0xff, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x2, r0}, 0x38) 13:52:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=@bridge_setlink={0x3c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}, @IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}]}]}, 0x3c}}, 0x0) 13:52:05 executing program 1: r0 = open(&(0x7f0000000500)='./file0\x00', 0x84c40, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000240)={0x0, 0x0, 0x123e9da0}) 13:52:05 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-avx\x00'}, 0x58) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r1, 0x0, 0x1b3ae8) 13:52:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000704000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000056ce54b68bc5792f0232368ee3006d4ed84d865cb94776c253320100000030f05b177657a9e80f334d6c37d03057bbecee866f55e3376e4a82071d7827afd2d144b81e55b3f31672797fc00300533324f871d94768e25851d3162c1bde856ed69b673e5b8d861fc0e2085d23dd5893b223f703b454af0805f231eb8474ff3f640e394905000000000000005768e34ab95b6ef820398c1ba4b81cee61a98d7df3768db9bd0846ffca56c82b205eca4d90628aeacbd4654eb4371861a98abf8e94d4429449cd85af76d9929b318c98dbead2f9921120246508b2ab804b4ff9ca0000cd661d21ab5d7a8b9f974b4f5da4862c014acbe5bdd1feb291c1ae60047f3855de305dde779d5f9f3e6ec0aee3344d712d35000000009296c3db7ff279c9bc5ab33161e78df5c32c3fb99156c3471399f86005f85f37888d0b0968f5a8fcdf57cc5c00005f083aea4f07d3c3ad8d7f6502d30f5660cf1ed7be1c5c0d9aded0bee44cf77ce3590ca82c5af8561102fa23b41a7e42c1530bb3b4c297bb42a474770292266993cb6f13911624eb58311ee7bfb723d183f6149a6a0d0000547b4916e465a6f932ec9fcb0c1dcacc808e407f30704744eb6242eccc7cb49c1fd6f373208632278ac56e455a971418975caded9acf7c900161b62ebab94b000000000000000000000082b7780818b09150f87f9defb3d728739cd7f39431fb59317d3d4972a4a10931df7a3b8f5e4e33e06c701162bd3b526ff5f172a3b59479962854c506e8cc875ba78c21f331924ca8803b8b915f802931dcd83b0133f30243e0697d672aaef25b9c234d01de26de0be5e6d988e911afd505094b6fe84b5ded53329fd928bef7e4af21af91d9453e9590e82c75022753cfa58c545b71d9e2ddc1916f15d245dfc46b358829890f521ec3f75f70b20ad9f5bc13d5cee5d4d8e9c0f77ee8680600001a000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x60}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="14000000160002002abd7000fedbdf2500000000503e40cfaf3b81991bc85f762680a78bf8abbf0ec6b91c4186f85095ecdb9d7f895cbfaa41d6b99c4e892bf54b7d07735b46efe7ad02dbec9bae098b4bb6b9ed4820cb18585694eccd5f9626e574f0b3c6f4fd376442b3b21e2076f127093165e77e82a2938c4372f33c0aaeb9299d9fc5450000a0f697328cc6bd05784f176eb6db1c7bd62543067d04f11e273a3abacf23f6905d48b95e6c9d4c1b6a5e58a9d97ec0db7c2bcbca55502bb2a3d7349f8c59b5316ef94bbf46488e8c55be3c820f2bff9f439e57dd5a15fce8f138a3064013ff338db44b33b692fb0eb38c519a37280ca48db7f34da2b4a952f2b7622f44fbd6fde1133a76b4a1c2a4"], 0x14}, 0x1, 0x0, 0x0, 0x20000011}, 0x48000) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$UHID_INPUT2(r0, 0x0, 0x68) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040), 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000009c0)={0x800, 0x0}, 0x8) recvmsg$unix(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000a00)=""/150, 0x96}, {&(0x7f0000000c00)=""/66, 0x42}], 0x2, &(0x7f0000000c80)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}, 0x2301) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x17, 0x8, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0xc1}, [@map={0x18, 0x2}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x3}, @jmp={0x5, 0x0, 0xd, 0xa, 0x9, 0xc, 0xfffffffffffffffc}]}, &(0x7f0000000900)='syzkaller\x00', 0x40000000, 0x0, 0x0, 0x40f00, 0x1e, '\x00', 0x0, 0x19, r0, 0x8, &(0x7f0000000940)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000980)={0x3, 0xc, 0x1d3c, 0x75f}, 0x10, r2, r3}, 0x78) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@deltclass={0x2c, 0x29, 0x100, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xfff3, 0xfff2}, {0x4, 0x2a1c5de19412c748}, {0x1, 0xa}}, [@TCA_RATE={0x6, 0x5, {0x7, 0x5}}]}, 0x2c}}, 0x8001) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) accept4(r4, 0x0, 0x0, 0x80000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x5e, 0x0, &(0x7f0000000b00)="87b11f29f9691e0ab0f49cfe08bd4cae2cf84bee47f6aa8bb5ec890d459a16348aba72115562da4c8ee183b85065b491b76f673fe6a63c4c7e8357b0a851afc4e9f12e8f13e8cd934e9c1f75e5b58963f406828cd496ded85a4f41eed5d1"}) socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) r5 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) 13:52:05 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xb, 0x7, 0x8001, 0x3ff, 0x1}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000900), 0xff, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x2, r0}, 0x38) 13:52:05 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xb, 0x7, 0x8001, 0x3ff, 0x1}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000900), 0xff, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x2, r0}, 0x38) [ 811.901814][ T26] audit: type=1800 audit(1632145925.647:240): pid=25467 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=13843 res=0 errno=0 [ 811.923394][ T26] audit: type=1800 audit(1632145925.657:241): pid=25467 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=13843 res=0 errno=0 [ 811.944570][ C1] vkms_vblank_simulate: vblank timer overrun [ 811.963829][T25468] bridge0: port 1(bridge_slave_0) entered blocking state [ 811.971056][T25468] bridge0: port 1(bridge_slave_0) entered forwarding state 13:52:05 executing program 1: r0 = open(&(0x7f0000000500)='./file0\x00', 0x84c40, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000240)={0x0, 0x0, 0x123e9da0}) 13:52:05 executing program 3: r0 = open(&(0x7f0000000500)='./file0\x00', 0x84c40, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000240)={0x0, 0x0, 0x123e9da0}) 13:52:05 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xb, 0x7, 0x8001, 0x3ff, 0x1}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000900), 0xff, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x2, r0}, 0x38) 13:52:05 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xb, 0x7, 0x8001, 0x3ff, 0x1}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000900), 0xff, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x2, r0}, 0x38) 13:52:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=@bridge_setlink={0x3c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}, @IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}]}]}, 0x3c}}, 0x0) 13:52:05 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-avx\x00'}, 0x58) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r1, 0x0, 0x1b3ae8) 13:52:06 executing program 1: r0 = open(&(0x7f0000000500)='./file0\x00', 0x84c40, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000240)={0x0, 0x0, 0x123e9da0}) [ 812.288850][ T26] audit: type=1800 audit(1632145925.977:242): pid=25479 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=13954 res=0 errno=0 [ 812.310631][ T26] audit: type=1800 audit(1632145926.017:243): pid=25481 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14083 res=0 errno=0 13:52:06 executing program 3: r0 = open(&(0x7f0000000500)='./file0\x00', 0x84c40, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000240)={0x0, 0x0, 0x123e9da0}) 13:52:06 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xb, 0x7, 0x8001, 0x3ff, 0x1}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000900), 0xff, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x2, r0}, 0x38) [ 812.346421][T25487] bridge0: port 1(bridge_slave_0) entered blocking state [ 812.353617][T25487] bridge0: port 1(bridge_slave_0) entered forwarding state 13:52:06 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xb, 0x7, 0x8001, 0x3ff, 0x1}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000900), 0xff, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x2, r0}, 0x38) 13:52:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=@bridge_setlink={0x3c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}, @IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}]}]}, 0x3c}}, 0x0) 13:52:06 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00000002c0)=']', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 13:52:06 executing program 1: r0 = open(&(0x7f0000000500)='./file0\x00', 0x84c40, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000240)={0x0, 0x0, 0x123e9da0}) 13:52:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-avx\x00'}, 0x58) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r1, 0x0, 0x1b3ae8) 13:52:06 executing program 3: r0 = open(&(0x7f0000000500)='./file0\x00', 0x84c40, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000240)={0x0, 0x0, 0x123e9da0}) 13:52:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000002400071f06000000cd7f463705000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000dc0)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x3}}, [@TCA_RATE={0x6}, @filter_kind_options=@f_flow={{0x9}, {0x44, 0x2, [@TCA_FLOW_POLICE={0x40, 0xa, 0x0, 0x1, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x7c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 812.687691][T25500] bridge0: port 1(bridge_slave_0) entered blocking state [ 812.694921][T25500] bridge0: port 1(bridge_slave_0) entered forwarding state [ 812.776366][ T26] audit: type=1800 audit(1632145926.277:244): pid=25493 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=14131 res=0 errno=0 [ 812.798298][ T26] audit: type=1800 audit(1632145926.297:245): pid=25495 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14146 res=0 errno=0 13:52:06 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="bb42072ebb"], 0x20000600}}, 0x0) dup3(r0, r2, 0x0) [ 812.909266][T25510] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:52:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 813.032743][T25514] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:52:06 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00000002c0)=']', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 13:52:06 executing program 3: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$LINK_DETACH(0x22, 0x0, 0x0) io_uring_setup(0x23e6, &(0x7f00000003c0)={0x0, 0x0, 0x2, 0x2, 0x302}) 13:52:07 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="bb42072ebb"], 0x20000600}}, 0x0) dup3(r0, r2, 0x0) 13:52:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 13:52:07 executing program 3: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$LINK_DETACH(0x22, 0x0, 0x0) io_uring_setup(0x23e6, &(0x7f00000003c0)={0x0, 0x0, 0x2, 0x2, 0x302}) 13:52:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-avx\x00'}, 0x58) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r1, 0x0, 0x1b3ae8) [ 813.225330][ T26] audit: type=1800 audit(1632145926.597:246): pid=25508 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14211 res=0 errno=0 [ 813.246796][ T26] audit: type=1800 audit(1632145926.617:247): pid=25509 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=14227 res=0 errno=0 13:52:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000002400071f06000000cd7f463705000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000dc0)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x3}}, [@TCA_RATE={0x6}, @filter_kind_options=@f_flow={{0x9}, {0x44, 0x2, [@TCA_FLOW_POLICE={0x40, 0xa, 0x0, 0x1, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x7c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 13:52:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 13:52:07 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00000002c0)=']', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 13:52:07 executing program 3: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$LINK_DETACH(0x22, 0x0, 0x0) io_uring_setup(0x23e6, &(0x7f00000003c0)={0x0, 0x0, 0x2, 0x2, 0x302}) [ 813.539755][T25540] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:52:07 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="bb42072ebb"], 0x20000600}}, 0x0) dup3(r0, r2, 0x0) 13:52:07 executing program 5: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$LINK_DETACH(0x22, 0x0, 0x0) io_uring_setup(0x23e6, &(0x7f00000003c0)={0x0, 0x0, 0x2, 0x2, 0x302}) 13:52:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 13:52:07 executing program 3: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$LINK_DETACH(0x22, 0x0, 0x0) io_uring_setup(0x23e6, &(0x7f00000003c0)={0x0, 0x0, 0x2, 0x2, 0x302}) 13:52:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000002400071f06000000cd7f463705000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000dc0)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x3}}, [@TCA_RATE={0x6}, @filter_kind_options=@f_flow={{0x9}, {0x44, 0x2, [@TCA_FLOW_POLICE={0x40, 0xa, 0x0, 0x1, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x7c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 13:52:07 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00000002c0)=']', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 13:52:07 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="bb42072ebb"], 0x20000600}}, 0x0) dup3(r0, r2, 0x0) 13:52:07 executing program 5: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$LINK_DETACH(0x22, 0x0, 0x0) io_uring_setup(0x23e6, &(0x7f00000003c0)={0x0, 0x0, 0x2, 0x2, 0x302}) 13:52:07 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="bb42072ebb"], 0x20000600}}, 0x0) dup3(r0, r2, 0x0) [ 813.941778][T25561] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:52:07 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f0000000040)="0004") 13:52:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000002400071f06000000cd7f463705000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000dc0)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x3}}, [@TCA_RATE={0x6}, @filter_kind_options=@f_flow={{0x9}, {0x44, 0x2, [@TCA_FLOW_POLICE={0x40, 0xa, 0x0, 0x1, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x7c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 13:52:07 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x3a, 0x1, &(0x7f00000000c0), 0xff2a) syz_emit_ethernet(0x66, &(0x7f00000002c0)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x30, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "2400ff", 0x0, 0x0, 0x0, @remote, @private2}}}}}}}, 0x0) 13:52:07 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="bb42072ebb"], 0x20000600}}, 0x0) dup3(r0, r2, 0x0) 13:52:08 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x7f}, 0x20) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xb) wait4(0x0, 0x0, 0x0, 0x0) 13:52:08 executing program 5: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$LINK_DETACH(0x22, 0x0, 0x0) io_uring_setup(0x23e6, &(0x7f00000003c0)={0x0, 0x0, 0x2, 0x2, 0x302}) 13:52:08 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f0000000040)="0004") [ 814.298717][T25579] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:52:08 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x3a, 0x1, &(0x7f00000000c0), 0xff2a) syz_emit_ethernet(0x66, &(0x7f00000002c0)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x30, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "2400ff", 0x0, 0x0, 0x0, @remote, @private2}}}}}}}, 0x0) 13:52:08 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x3a, 0x1, &(0x7f00000000c0), 0xff2a) syz_emit_ethernet(0x66, &(0x7f00000002c0)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x30, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "2400ff", 0x0, 0x0, 0x0, @remote, @private2}}}}}}}, 0x0) 13:52:08 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x7f}, 0x20) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xb) wait4(0x0, 0x0, 0x0, 0x0) 13:52:08 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x3a, 0x1, &(0x7f00000000c0), 0xff2a) syz_emit_ethernet(0x66, &(0x7f00000002c0)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x30, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "2400ff", 0x0, 0x0, 0x0, @remote, @private2}}}}}}}, 0x0) 13:52:08 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="bb42072ebb"], 0x20000600}}, 0x0) dup3(r0, r2, 0x0) 13:52:08 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f0000000040)="0004") 13:52:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x7f}, 0x20) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xb) wait4(0x0, 0x0, 0x0, 0x0) 13:52:08 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x3a, 0x1, &(0x7f00000000c0), 0xff2a) syz_emit_ethernet(0x66, &(0x7f00000002c0)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x30, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "2400ff", 0x0, 0x0, 0x0, @remote, @private2}}}}}}}, 0x0) 13:52:08 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYRES16]) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) read(r0, 0x0, 0x0) 13:52:08 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x3a, 0x1, &(0x7f00000000c0), 0xff2a) syz_emit_ethernet(0x66, &(0x7f00000002c0)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x30, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "2400ff", 0x0, 0x0, 0x0, @remote, @private2}}}}}}}, 0x0) 13:52:08 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x3a, 0x1, &(0x7f00000000c0), 0xff2a) syz_emit_ethernet(0x66, &(0x7f00000002c0)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x30, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "2400ff", 0x0, 0x0, 0x0, @remote, @private2}}}}}}}, 0x0) 13:52:08 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f0000000040)="0004") 13:52:09 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x7f}, 0x20) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xb) wait4(0x0, 0x0, 0x0, 0x0) 13:52:09 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x7f}, 0x20) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xb) wait4(0x0, 0x0, 0x0, 0x0) 13:52:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000040)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x58}}, 0x0) 13:52:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002e80)={0x0, 0x0, &(0x7f0000002e40)={&(0x7f0000002c00)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x201, 0x0, 0x0, {0x5}}], {0x14}}, 0x3c}}, 0x0) 13:52:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000600)=@deltaction={0x24, 0x31, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 13:52:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000600)=@deltaction={0x24, 0x31, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 13:52:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002e80)={0x0, 0x0, &(0x7f0000002e40)={&(0x7f0000002c00)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x201, 0x0, 0x0, {0x5}}], {0x14}}, 0x3c}}, 0x0) 13:52:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000040)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x58}}, 0x0) 13:52:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r0, &(0x7f00000002c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x9, 0x12, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x20, 0x0, &(0x7f0000000040)) 13:52:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000600)=@deltaction={0x24, 0x31, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 13:52:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000040)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x58}}, 0x0) 13:52:09 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x7f}, 0x20) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xb) wait4(0x0, 0x0, 0x0, 0x0) 13:52:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002e80)={0x0, 0x0, &(0x7f0000002e40)={&(0x7f0000002c00)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x201, 0x0, 0x0, {0x5}}], {0x14}}, 0x3c}}, 0x0) 13:52:09 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x7f}, 0x20) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xb) wait4(0x0, 0x0, 0x0, 0x0) 13:52:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002e80)={0x0, 0x0, &(0x7f0000002e40)={&(0x7f0000002c00)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x201, 0x0, 0x0, {0x5}}], {0x14}}, 0x3c}}, 0x0) 13:52:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000600)=@deltaction={0x24, 0x31, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 13:52:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000040)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x58}}, 0x0) 13:52:10 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r0, &(0x7f00000002c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x9, 0x12, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x20, 0x0, &(0x7f0000000040)) 13:52:10 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001440)='fS\a', 0x3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 13:52:10 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r0, 0x10c, 0x5, &(0x7f0000000000), &(0x7f0000000040)=0x4) 13:52:10 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000200)='GPL\x00', 0x5, 0xd6, &(0x7f0000000240)=""/214, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='sys_enter\x00', r0}, 0x10) setreuid(0x0, 0x0) 13:52:10 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r0, &(0x7f00000002c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x9, 0x12, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x20, 0x0, &(0x7f0000000040)) 13:52:10 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r0, 0x10c, 0x5, &(0x7f0000000000), &(0x7f0000000040)=0x4) 13:52:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r0, &(0x7f00000002c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x9, 0x12, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x20, 0x0, &(0x7f0000000040)) 13:52:11 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000200)='GPL\x00', 0x5, 0xd6, &(0x7f0000000240)=""/214, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='sys_enter\x00', r0}, 0x10) setreuid(0x0, 0x0) 13:52:11 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r0, 0x10c, 0x5, &(0x7f0000000000), &(0x7f0000000040)=0x4) 13:52:11 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x4000000000000081) 13:52:11 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0x202502, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000100)='[\x00', 0x0, r1) 13:52:11 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x8000000000000000}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x4, 0xfffffffe}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) 13:52:11 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r0, 0x10c, 0x5, &(0x7f0000000000), &(0x7f0000000040)=0x4) 13:52:13 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x8000000000000000}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x4, 0xfffffffe}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) 13:52:13 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000200)='GPL\x00', 0x5, 0xd6, &(0x7f0000000240)=""/214, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='sys_enter\x00', r0}, 0x10) setreuid(0x0, 0x0) 13:52:13 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0x202502, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000100)='[\x00', 0x0, r1) 13:52:13 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x4000000000000081) 13:52:13 executing program 5: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) 13:52:13 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x8000000000000000}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x4, 0xfffffffe}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) 13:52:13 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0x202502, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000100)='[\x00', 0x0, r1) 13:52:13 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000200)='GPL\x00', 0x5, 0xd6, &(0x7f0000000240)=""/214, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='sys_enter\x00', r0}, 0x10) setreuid(0x0, 0x0) 13:52:13 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x8000000000000000}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x4, 0xfffffffe}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) 13:52:13 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0x202502, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000100)='[\x00', 0x0, r1) [ 820.105173][ T8517] usb 6-1: new high-speed USB device number 15 using dummy_hcd 13:52:13 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x8000000000000000}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x4, 0xfffffffe}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) 13:52:14 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x8000000000000000}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x4, 0xfffffffe}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) 13:52:14 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x8000000000000000}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x4, 0xfffffffe}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) 13:52:14 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x4000000000000081) [ 820.495397][ T8517] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 13:52:14 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x8000000000000000}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x4, 0xfffffffe}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) 13:52:14 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x8000000000000000}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x4, 0xfffffffe}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) [ 820.705450][ T8517] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 820.714667][ T8517] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 820.722854][ T8517] usb 6-1: Product: syz [ 820.727148][ T8517] usb 6-1: Manufacturer: syz [ 820.731768][ T8517] usb 6-1: SerialNumber: syz [ 821.186817][ T8517] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 821.391580][ T8517] usb 6-1: USB disconnect, device number 15 [ 822.377991][ T8517] usb 6-1: new high-speed USB device number 16 using dummy_hcd 13:52:16 executing program 5: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) 13:52:16 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x8000000000000000}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x4, 0xfffffffe}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) 13:52:16 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x8000000000000000}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x4, 0xfffffffe}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) 13:52:16 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x4000000000000081) 13:52:16 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x83, &(0x7f00000000c0)={r2}, &(0x7f0000000140)=0x56) 13:52:16 executing program 3: r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f00000000c0)) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000080)='asymmetric\x00', &(0x7f0000000040)=@chain) [ 822.846624][ T8517] usb 6-1: unable to read config index 0 descriptor/all [ 822.853652][ T8517] usb 6-1: can't read configurations, error -71 13:52:16 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x83, &(0x7f00000000c0)={r2}, &(0x7f0000000140)=0x56) 13:52:16 executing program 3: r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f00000000c0)) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000080)='asymmetric\x00', &(0x7f0000000040)=@chain) 13:52:16 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x8000000000000000}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x4, 0xfffffffe}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) 13:52:17 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x8000000000000000}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x4, 0xfffffffe}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) 13:52:17 executing program 3: r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f00000000c0)) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000080)='asymmetric\x00', &(0x7f0000000040)=@chain) [ 823.407081][ T8517] usb 6-1: new high-speed USB device number 17 using dummy_hcd 13:52:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x83, &(0x7f00000000c0)={r2}, &(0x7f0000000140)=0x56) [ 823.818578][ T8517] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 824.005488][ T8517] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 824.015139][ T8517] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 824.023198][ T8517] usb 6-1: Product: syz [ 824.027798][ T8517] usb 6-1: Manufacturer: syz [ 824.032597][ T8517] usb 6-1: SerialNumber: syz [ 824.106239][ T8517] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 824.343294][T11012] usb 6-1: USB disconnect, device number 17 13:52:18 executing program 5: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) 13:52:18 executing program 3: r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f00000000c0)) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000080)='asymmetric\x00', &(0x7f0000000040)=@chain) 13:52:18 executing program 2: r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f00000000c0)) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000080)='asymmetric\x00', &(0x7f0000000040)=@chain) 13:52:18 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x83, &(0x7f00000000c0)={r2}, &(0x7f0000000140)=0x56) 13:52:18 executing program 0: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) 13:52:18 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0x8008551d, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0}) 13:52:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000540)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0xbabf77ffb93e2e17, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 13:52:19 executing program 2: r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f00000000c0)) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000080)='asymmetric\x00', &(0x7f0000000040)=@chain) 13:52:19 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0x8008551d, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0}) 13:52:19 executing program 3: getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000280)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) socket(0x0, 0x805, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_CQM(0xffffffffffffffff, 0x0, 0x4010) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x90c00, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000391000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x28, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600008, 0x9) 13:52:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000540)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0xbabf77ffb93e2e17, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 13:52:19 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0x8008551d, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0}) [ 825.445750][ T8517] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 825.475543][T15257] usb 6-1: new high-speed USB device number 18 using dummy_hcd [ 825.835318][T15257] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 825.878709][ T8517] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 826.006159][T15257] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 826.015402][T15257] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 826.023422][T15257] usb 6-1: Product: syz [ 826.027756][T15257] usb 6-1: Manufacturer: syz [ 826.032408][T15257] usb 6-1: SerialNumber: syz [ 826.075336][ T8517] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 826.084460][ T8517] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 826.092549][ T8517] usb 1-1: Product: syz [ 826.096800][ T8517] usb 1-1: Manufacturer: syz [ 826.101420][ T8517] usb 1-1: SerialNumber: syz [ 826.105962][T15257] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 826.206096][ T8517] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 826.378375][ T8517] usb 6-1: USB disconnect, device number 18 [ 826.451858][T11012] usb 1-1: USB disconnect, device number 13 13:52:20 executing program 5: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) 13:52:20 executing program 2: r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f00000000c0)) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000080)='asymmetric\x00', &(0x7f0000000040)=@chain) 13:52:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000540)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0xbabf77ffb93e2e17, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 13:52:20 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0x8008551d, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0}) 13:52:21 executing program 0: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) 13:52:21 executing program 3: getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000280)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) socket(0x0, 0x805, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_CQM(0xffffffffffffffff, 0x0, 0x4010) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x90c00, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000391000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x28, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600008, 0x9) 13:52:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000540)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0xbabf77ffb93e2e17, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 13:52:21 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r0, 0x401012fc, 0x0) 13:52:21 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000080), 0x20002, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 13:52:21 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) vmsplice(r1, &(0x7f0000000500)=[{&(0x7f0000000000)="e6", 0x1}, {&(0x7f0000000040)="06", 0x1}], 0x2, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x200000, 0x0) 13:52:21 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000080), 0x20002, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) [ 827.515634][ T8517] usb 6-1: new high-speed USB device number 19 using dummy_hcd 13:52:21 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="ae0e9b50081b28559b3367", 0xb}], 0x1) [ 827.625076][ T1179] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 827.885955][ T8517] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 828.005896][ T1179] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 828.075383][ T8517] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 828.084468][ T8517] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 828.092571][ T8517] usb 6-1: Product: syz [ 828.096800][ T8517] usb 6-1: Manufacturer: syz [ 828.101421][ T8517] usb 6-1: SerialNumber: syz [ 828.186398][ T8517] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 828.236231][ T1179] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 828.245783][ T1179] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 828.253799][ T1179] usb 1-1: Product: syz [ 828.258134][ T1179] usb 1-1: Manufacturer: syz [ 828.262845][ T1179] usb 1-1: SerialNumber: syz [ 828.346176][ T1179] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 828.437835][ T8517] usb 6-1: USB disconnect, device number 19 [ 828.633993][T11012] usb 1-1: USB disconnect, device number 14 13:52:22 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="ae0e9b50081b28559b3367", 0xb}], 0x1) 13:52:22 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) vmsplice(r1, &(0x7f0000000500)=[{&(0x7f0000000000)="e6", 0x1}, {&(0x7f0000000040)="06", 0x1}], 0x2, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x200000, 0x0) 13:52:22 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000080), 0x20002, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 13:52:22 executing program 3: getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000280)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) socket(0x0, 0x805, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_CQM(0xffffffffffffffff, 0x0, 0x4010) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x90c00, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000391000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x28, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600008, 0x9) 13:52:23 executing program 0: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) 13:52:23 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000080), 0x20002, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 13:52:23 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) vmsplice(r1, &(0x7f0000000500)=[{&(0x7f0000000000)="e6", 0x1}, {&(0x7f0000000040)="06", 0x1}], 0x2, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x200000, 0x0) 13:52:23 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="ae0e9b50081b28559b3367", 0xb}], 0x1) 13:52:23 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) vmsplice(r1, &(0x7f0000000500)=[{&(0x7f0000000000)="e6", 0x1}, {&(0x7f0000000040)="06", 0x1}], 0x2, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x200000, 0x0) 13:52:23 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) vmsplice(r1, &(0x7f0000000500)=[{&(0x7f0000000000)="e6", 0x1}, {&(0x7f0000000040)="06", 0x1}], 0x2, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x200000, 0x0) 13:52:23 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) vmsplice(r1, &(0x7f0000000500)=[{&(0x7f0000000000)="e6", 0x1}, {&(0x7f0000000040)="06", 0x1}], 0x2, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x200000, 0x0) 13:52:23 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="ae0e9b50081b28559b3367", 0xb}], 0x1) 13:52:23 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="bb42072ebb"], 0x20000600}}, 0x0) 13:52:23 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) vmsplice(r1, &(0x7f0000000500)=[{&(0x7f0000000000)="e6", 0x1}, {&(0x7f0000000040)="06", 0x1}], 0x2, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x200000, 0x0) 13:52:23 executing program 4: ioctl$VIDIOC_DBG_G_REGISTER(0xffffffffffffffff, 0xc0385650, &(0x7f00000003c0)={{0x4, @name="09ec05f6f2c248e96c1446eca92ac7b00f8939cae2b7151f0cd6cada77f43464"}, 0x8, 0x401, 0x6}) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) accept$inet(r0, 0x0, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, &(0x7f0000000400)={0x7, 0xffffffff}) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x3) syz_open_dev$vcsa(0x0, 0x5, 0x1012c0) recvmmsg(r1, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000080)=""/202, 0xca}, {&(0x7f0000000480)=""/4096, 0x1000}], 0x2}}, {{0x0, 0x0, &(0x7f0000003480)=[{&(0x7f0000006d80)=""/4109, 0x100d}], 0x1}}], 0x2, 0x100, 0x0) accept$inet6(r1, 0x0, &(0x7f0000000000)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) connect(r1, &(0x7f0000003a40)=@un=@file={0x0, './file0\x00'}, 0x80) [ 829.824872][ T1179] usb 1-1: new high-speed USB device number 15 using dummy_hcd 13:52:23 executing program 3: getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000280)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) socket(0x0, 0x805, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_CQM(0xffffffffffffffff, 0x0, 0x4010) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x90c00, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000391000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x28, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600008, 0x9) [ 830.257639][ T1179] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 830.436823][ T1179] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 830.446259][ T1179] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 830.454272][ T1179] usb 1-1: Product: syz [ 830.458531][ T1179] usb 1-1: Manufacturer: syz [ 830.463141][ T1179] usb 1-1: SerialNumber: syz [ 830.626961][ T1179] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 830.914705][T11012] usb 1-1: USB disconnect, device number 15 13:52:25 executing program 3: ioctl$VIDIOC_DBG_G_REGISTER(0xffffffffffffffff, 0xc0385650, &(0x7f00000003c0)={{0x4, @name="09ec05f6f2c248e96c1446eca92ac7b00f8939cae2b7151f0cd6cada77f43464"}, 0x8, 0x401, 0x6}) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) accept$inet(r0, 0x0, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, &(0x7f0000000400)={0x7, 0xffffffff}) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x3) syz_open_dev$vcsa(0x0, 0x5, 0x1012c0) recvmmsg(r1, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000080)=""/202, 0xca}, {&(0x7f0000000480)=""/4096, 0x1000}], 0x2}}, {{0x0, 0x0, &(0x7f0000003480)=[{&(0x7f0000006d80)=""/4109, 0x100d}], 0x1}}], 0x2, 0x100, 0x0) accept$inet6(r1, 0x0, &(0x7f0000000000)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) connect(r1, &(0x7f0000003a40)=@un=@file={0x0, './file0\x00'}, 0x80) 13:52:25 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r3, 0x0) r4 = dup3(r1, r2, 0x0) lseek(r4, 0x0, 0x4) 13:52:25 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="bb42072ebb"], 0x20000600}}, 0x0) 13:52:25 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000080)=0x4) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 13:52:25 executing program 4: ioctl$VIDIOC_DBG_G_REGISTER(0xffffffffffffffff, 0xc0385650, &(0x7f00000003c0)={{0x4, @name="09ec05f6f2c248e96c1446eca92ac7b00f8939cae2b7151f0cd6cada77f43464"}, 0x8, 0x401, 0x6}) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) accept$inet(r0, 0x0, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, &(0x7f0000000400)={0x7, 0xffffffff}) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x3) syz_open_dev$vcsa(0x0, 0x5, 0x1012c0) recvmmsg(r1, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000080)=""/202, 0xca}, {&(0x7f0000000480)=""/4096, 0x1000}], 0x2}}, {{0x0, 0x0, &(0x7f0000003480)=[{&(0x7f0000006d80)=""/4109, 0x100d}], 0x1}}], 0x2, 0x100, 0x0) accept$inet6(r1, 0x0, &(0x7f0000000000)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) connect(r1, &(0x7f0000003a40)=@un=@file={0x0, './file0\x00'}, 0x80) 13:52:25 executing program 0: ioctl$VIDIOC_DBG_G_REGISTER(0xffffffffffffffff, 0xc0385650, &(0x7f00000003c0)={{0x4, @name="09ec05f6f2c248e96c1446eca92ac7b00f8939cae2b7151f0cd6cada77f43464"}, 0x8, 0x401, 0x6}) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) accept$inet(r0, 0x0, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, &(0x7f0000000400)={0x7, 0xffffffff}) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x3) syz_open_dev$vcsa(0x0, 0x5, 0x1012c0) recvmmsg(r1, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000080)=""/202, 0xca}, {&(0x7f0000000480)=""/4096, 0x1000}], 0x2}}, {{0x0, 0x0, &(0x7f0000003480)=[{&(0x7f0000006d80)=""/4109, 0x100d}], 0x1}}], 0x2, 0x100, 0x0) accept$inet6(r1, 0x0, &(0x7f0000000000)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) connect(r1, &(0x7f0000003a40)=@un=@file={0x0, './file0\x00'}, 0x80) [ 969.771955][ C0] watchdog: BUG: soft lockup - CPU#0 stuck for 144s! [syz-executor.4:26068] [ 969.780687][ C0] Modules linked in: [ 969.784583][ C0] irq event stamp: 220120766 [ 969.789200][ C0] hardirqs last enabled at (220120765): [] _raw_spin_unlock_irqrestore+0x50/0x70 [ 969.800395][ C0] hardirqs last disabled at (220120766): [] sysvec_apic_timer_interrupt+0xb/0xc0 [ 969.811259][ C0] softirqs last enabled at (220120762): [] mptcp_recvmsg+0xb8b/0x27b0 [ 969.821212][ C0] softirqs last disabled at (220120760): [] lock_sock_fast+0x5d/0x100 [ 969.832031][ C0] CPU: 0 PID: 26068 Comm: syz-executor.4 Not tainted 5.15.0-rc2-next-20210920-syzkaller #0 [ 969.842111][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 969.852199][ C0] RIP: 0010:_raw_spin_unlock_irqrestore+0x38/0x70 [ 969.858653][ C0] Code: 74 24 10 e8 2a ed 25 f8 48 89 ef e8 72 63 26 f8 81 e3 00 02 00 00 75 25 9c 58 f6 c4 02 75 2d 48 85 db 74 01 fb bf 01 00 00 00 63 08 1a f8 65 8b 05 3c 63 cc 76 85 c0 74 0a 5b 5d c3 e8 b0 bf [ 969.878808][ C0] RSP: 0018:ffffc90004a5f720 EFLAGS: 00000206 [ 969.884895][ C0] RAX: 0000000000000006 RBX: 0000000000000200 RCX: 1ffffffff1faa266 [ 969.892879][ C0] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000001 [ 969.900857][ C0] RBP: ffff888040f86040 R08: 0000000000000001 R09: ffffffff8fd06a07 [ 969.908849][ C0] R10: 0000000000000001 R11: 0000000000000000 R12: ffff888019a023a0 [ 969.917457][ C0] R13: ffffc90004a5f828 R14: dffffc0000000000 R15: ffff888019a02340 [ 969.925449][ C0] FS: 00007f9787de9700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 969.934914][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 969.941509][ C0] CR2: 0000001b2f627000 CR3: 000000008f266000 CR4: 00000000001506f0 [ 969.949493][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 969.957472][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 969.965635][ C0] Call Trace: [ 969.968947][ C0] mptcp_recvmsg+0xf5b/0x27b0 [ 969.973662][ C0] ? __mptcp_move_skbs+0x6c0/0x6c0 [ 969.978792][ C0] ? __init_waitqueue_head+0xd0/0xd0 [ 969.984225][ C0] ? find_held_lock+0x2d/0x110 [ 969.989308][ C0] inet6_recvmsg+0x11b/0x5e0 [ 969.994011][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 969.998974][ C0] ? inet6_sk_rebuild_header+0xcf0/0xcf0 [ 970.004636][ C0] ____sys_recvmsg+0x527/0x600 [ 970.009416][ C0] ? kernel_recvmsg+0x160/0x160 [ 970.014292][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 970.020784][ C0] ? __import_iovec+0x2b5/0x580 [ 970.025714][ C0] ? import_iovec+0x10c/0x150 [ 970.030589][ C0] ___sys_recvmsg+0x127/0x200 [ 970.035455][ C0] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 970.041118][ C0] ? find_held_lock+0x2d/0x110 [ 970.046007][ C0] ? __might_fault+0xd3/0x180 [ 970.050901][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 970.055874][ C0] do_recvmmsg+0x24d/0x6d0 [ 970.060384][ C0] ? ___sys_recvmsg+0x200/0x200 [ 970.065771][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 970.071765][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 970.077864][ C0] ? __context_tracking_exit+0xb8/0xe0 [ 970.083362][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 970.089371][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 970.094263][ C0] __x64_sys_recvmmsg+0x20b/0x260 [ 970.099308][ C0] ? __do_sys_socketcall+0x590/0x590 [ 970.104605][ C0] ? syscall_enter_from_user_mode+0x21/0x70 [ 970.110607][ C0] do_syscall_64+0x35/0xb0 [ 970.115050][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 970.120973][ C0] RIP: 0033:0x7f978a893739 [ 970.125557][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 970.145702][ C0] RSP: 002b:00007f9787de9188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 970.154133][ C0] RAX: ffffffffffffffda RBX: 00007f978a998038 RCX: 00007f978a893739 [ 970.162111][ C0] RDX: 0000000000000002 RSI: 00000000200017c0 RDI: 0000000000000005 [ 970.170091][ C0] RBP: 00007f978a8edcc4 R08: 0000000000000000 R09: 0000000000000000 [ 970.178528][ C0] R10: 0000000000000100 R11: 0000000000000246 R12: 00007f978a998038 [ 970.186951][ C0] R13: 00007ffe054c3abf R14: 00007f9787de9300 R15: 0000000000022000 [ 970.195056][ C0] Sending NMI from CPU 0 to CPUs 1: [ 970.200283][ C1] NMI backtrace for cpu 1 [ 970.200292][ C1] CPU: 1 PID: 26060 Comm: syz-executor.0 Not tainted 5.15.0-rc2-next-20210920-syzkaller #0 [ 970.200314][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 970.200325][ C1] RIP: 0010:native_apic_mem_write+0x8/0x10 [ 970.200412][ C1] Code: c7 00 48 ef 8e e8 b8 ae 89 00 eb b0 66 0f 1f 44 00 00 be 01 00 00 00 e9 b6 39 2d 00 cc cc cc cc cc cc 89 ff 89 b7 00 c0 5f ff 0f 1f 80 00 00 00 00 48 b8 00 00 00 00 00 fc ff df 53 89 fb 48 [ 970.200433][ C1] RSP: 0018:ffffc90000dc0fd0 EFLAGS: 00000046 [ 970.200449][ C1] RAX: dffffc0000000000 RBX: ffffffff8b33aa60 RCX: 1ffff110173a3f0c [ 970.200464][ C1] RDX: 1ffffffff166754c RSI: 0000000000000000 RDI: 00000000000000b0 [ 970.200477][ C1] RBP: 0000000000000000 R08: ffffffff8eeff058 R09: ffffffff8eeff04f [ 970.200490][ C1] R10: ffffffff8eeff057 R11: 0000000000000001 R12: 0000000000000000 [ 970.200503][ C1] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 970.200515][ C1] FS: 00007f9a1f387700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 970.200535][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 970.200551][ C1] CR2: 0000001b2d72f000 CR3: 00000000939fc000 CR4: 00000000001506e0 [ 970.200564][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 970.200576][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 970.200588][ C1] Call Trace: [ 970.200595][ C1] [ 970.200600][ C1] __sysvec_apic_timer_interrupt+0x79/0x530 [ 970.200639][ C1] sysvec_apic_timer_interrupt+0x8e/0xc0 [ 970.200664][ C1] [ 970.200670][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 970.200697][ C1] RIP: 0010:kasan_check_range+0x17/0x180 [ 970.200753][ C1] Code: 01 48 0f 45 fa e8 39 a1 ec ff 0f 0b 0f 1f 80 00 00 00 00 48 85 f6 0f 84 70 01 00 00 49 89 f9 41 54 44 0f b6 c2 49 01 f1 55 53 <0f> 82 18 01 00 00 48 b8 ff ff ff ff ff 7f ff ff 48 39 c7 0f 86 05 [ 970.200772][ C1] RSP: 0018:ffffc9000499f650 EFLAGS: 00000286 [ 970.200787][ C1] RAX: 0000000000000001 RBX: 1ffff92000933ecf RCX: ffffffff815becf1 [ 970.200800][ C1] RDX: 0000000000000001 RSI: 0000000000000004 RDI: ffff88806d911808 [ 970.200812][ C1] RBP: ffff88806d911808 R08: 0000000000000001 R09: ffff88806d91180c [ 970.200825][ C1] R10: fffffbfff1fa0d40 R11: 0000000000000000 R12: ffff88806d911810 [ 970.200838][ C1] R13: ffff88806d911818 R14: dffffc0000000000 R15: ffff88806d911780 [ 970.200860][ C1] ? do_raw_spin_lock+0x111/0x2b0 [ 970.200887][ C1] do_raw_spin_lock+0x111/0x2b0 [ 970.200909][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 970.200935][ C1] lock_sock_nested+0x5d/0xf0 [ 970.200959][ C1] ? mptcp_recvmsg+0x1047/0x27b0 [ 970.200982][ C1] mptcp_recvmsg+0x1047/0x27b0 [ 970.201010][ C1] ? __mptcp_move_skbs+0x6c0/0x6c0 [ 970.201029][ C1] ? irqentry_enter+0x28/0x50 [ 970.201053][ C1] ? __init_waitqueue_head+0xd0/0xd0 [ 970.201073][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 970.201094][ C1] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 970.201123][ C1] ? inet6_recvmsg+0xa3/0x5e0 [ 970.201149][ C1] inet6_recvmsg+0x11b/0x5e0 [ 970.201173][ C1] ? inet6_sk_rebuild_header+0xcf0/0xcf0 [ 970.201199][ C1] ? ____sys_recvmsg+0xb4/0x600 [ 970.201219][ C1] ____sys_recvmsg+0x527/0x600 [ 970.201240][ C1] ? kernel_recvmsg+0x160/0x160 [ 970.201258][ C1] ? __import_iovec+0xf8/0x580 [ 970.201280][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 970.201304][ C1] ? __import_iovec+0x2b5/0x580 [ 970.201328][ C1] ? import_iovec+0x10c/0x150 [ 970.201349][ C1] ___sys_recvmsg+0x127/0x200 [ 970.201370][ C1] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 970.201393][ C1] ? finish_task_switch.isra.0+0x217/0xa20 [ 970.201462][ C1] ? __schedule+0x948/0x26f0 [ 970.201484][ C1] ? io_schedule_timeout+0x140/0x140 [ 970.201507][ C1] ? __cond_resched+0x13/0x20 [ 970.201529][ C1] do_recvmmsg+0x24d/0x6d0 [ 970.201551][ C1] ? ___sys_recvmsg+0x200/0x200 [ 970.201570][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 970.201593][ C1] ? find_held_lock+0x2d/0x110 [ 970.201620][ C1] ? __context_tracking_exit+0xb8/0xe0 [ 970.201644][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 970.201667][ C1] __x64_sys_recvmmsg+0x20b/0x260 [ 970.201689][ C1] ? __do_sys_socketcall+0x590/0x590 [ 970.201711][ C1] ? syscall_enter_from_user_mode+0x21/0x70 [ 970.201737][ C1] do_syscall_64+0x35/0xb0 [ 970.201756][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 970.201782][ C1] RIP: 0033:0x7f9a21e10739 [ 970.201810][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 970.201829][ C1] RSP: 002b:00007f9a1f387188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 970.201854][ C1] RAX: ffffffffffffffda RBX: 00007f9a21f14f80 RCX: 00007f9a21e10739 [ 970.201868][ C1] RDX: 0000000000000002 RSI: 00000000200017c0 RDI: 0000000000000005 [ 970.201880][ C1] RBP: 00007f9a21e6acc4 R08: 0000000000000000 R09: 0000000000000000 [ 970.201892][ C1] R10: 0000000000000100 R11: 0000000000000246 R12: 00007f9a21f14f80 [ 970.201904][ C1] R13: 00007ffdcde3a72f R14: 00007f9a1f387300 R15: 0000000000022000 [ 970.202277][ C0] Kernel panic - not syncing: softlockup: hung tasks [ 970.710451][ C0] CPU: 0 PID: 26068 Comm: syz-executor.4 Tainted: G L 5.15.0-rc2-next-20210920-syzkaller #0 [ 970.722090][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 970.732324][ C0] Call Trace: [ 970.735608][ C0] [ 970.738453][ C0] dump_stack_lvl+0xcd/0x134 [ 970.743220][ C0] panic+0x2b0/0x6dd [ 970.747154][ C0] ? __warn_printk+0xf3/0xf3 [ 970.751755][ C0] ? native_safe_apic_wait_icr_idle+0x65/0x90 [ 970.757837][ C0] ? watchdog_timer_fn.cold+0x5/0x25 [ 970.763164][ C0] watchdog_timer_fn.cold+0x16/0x25 [ 970.768374][ C0] ? softlockup_fn+0xa0/0xa0 [ 970.772987][ C0] __hrtimer_run_queues+0x1c0/0xe50 [ 970.778448][ C0] ? hrtimer_sleeper_start_expires+0x80/0x80 [ 970.784440][ C0] ? ktime_get_update_offsets_now+0x3eb/0x5c0 [ 970.790554][ C0] hrtimer_interrupt+0x31c/0x790 [ 970.795747][ C0] __sysvec_apic_timer_interrupt+0x146/0x530 [ 970.801749][ C0] sysvec_apic_timer_interrupt+0x8e/0xc0 [ 970.807394][ C0] [ 970.810411][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 970.816490][ C0] RIP: 0010:_raw_spin_unlock_irqrestore+0x38/0x70 [ 970.822928][ C0] Code: 74 24 10 e8 2a ed 25 f8 48 89 ef e8 72 63 26 f8 81 e3 00 02 00 00 75 25 9c 58 f6 c4 02 75 2d 48 85 db 74 01 fb bf 01 00 00 00 63 08 1a f8 65 8b 05 3c 63 cc 76 85 c0 74 0a 5b 5d c3 e8 b0 bf [ 970.842558][ C0] RSP: 0018:ffffc90004a5f720 EFLAGS: 00000206 [ 970.848829][ C0] RAX: 0000000000000006 RBX: 0000000000000200 RCX: 1ffffffff1faa266 [ 970.856904][ C0] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000001 [ 970.864876][ C0] RBP: ffff888040f86040 R08: 0000000000000001 R09: ffffffff8fd06a07 [ 970.872848][ C0] R10: 0000000000000001 R11: 0000000000000000 R12: ffff888019a023a0 [ 970.880828][ C0] R13: ffffc90004a5f828 R14: dffffc0000000000 R15: ffff888019a02340 [ 970.888837][ C0] mptcp_recvmsg+0xf5b/0x27b0 [ 970.893549][ C0] ? __mptcp_move_skbs+0x6c0/0x6c0 [ 970.898704][ C0] ? __init_waitqueue_head+0xd0/0xd0 [ 970.904012][ C0] ? find_held_lock+0x2d/0x110 [ 970.908820][ C0] inet6_recvmsg+0x11b/0x5e0 [ 970.913609][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 970.918530][ C0] ? inet6_sk_rebuild_header+0xcf0/0xcf0 [ 970.924187][ C0] ____sys_recvmsg+0x527/0x600 [ 970.928968][ C0] ? kernel_recvmsg+0x160/0x160 [ 970.933825][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 970.940074][ C0] ? __import_iovec+0x2b5/0x580 [ 970.944943][ C0] ? import_iovec+0x10c/0x150 [ 970.949637][ C0] ___sys_recvmsg+0x127/0x200 [ 970.954323][ C0] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 970.959983][ C0] ? find_held_lock+0x2d/0x110 [ 970.964757][ C0] ? __might_fault+0xd3/0x180 [ 970.969446][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 970.974329][ C0] do_recvmmsg+0x24d/0x6d0 [ 970.978782][ C0] ? ___sys_recvmsg+0x200/0x200 [ 970.983643][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 970.989653][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 970.995801][ C0] ? __context_tracking_exit+0xb8/0xe0 [ 971.001457][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 971.006328][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 971.011195][ C0] __x64_sys_recvmmsg+0x20b/0x260 [ 971.016234][ C0] ? __do_sys_socketcall+0x590/0x590 [ 971.021533][ C0] ? syscall_enter_from_user_mode+0x21/0x70 [ 971.027444][ C0] do_syscall_64+0x35/0xb0 [ 971.031867][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 971.037792][ C0] RIP: 0033:0x7f978a893739 [ 971.042274][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 971.061890][ C0] RSP: 002b:00007f9787de9188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 971.070319][ C0] RAX: ffffffffffffffda RBX: 00007f978a998038 RCX: 00007f978a893739 [ 971.078385][ C0] RDX: 0000000000000002 RSI: 00000000200017c0 RDI: 0000000000000005 [ 971.086358][ C0] RBP: 00007f978a8edcc4 R08: 0000000000000000 R09: 0000000000000000 [ 971.094492][ C0] R10: 0000000000000100 R11: 0000000000000246 R12: 00007f978a998038 [ 971.103178][ C0] R13: 00007ffe054c3abf R14: 00007f9787de9300 R15: 0000000000022000 [ 971.111928][ C0] Kernel Offset: disabled [ 971.116259][ C0] Rebooting in 86400 seconds..