Warning: Permanently added '10.128.1.11' (ECDSA) to the list of known hosts. 2020/08/13 15:24:36 fuzzer started 2020/08/13 15:24:36 dialing manager at 10.128.0.26:34647 2020/08/13 15:24:37 syscalls: 3255 2020/08/13 15:24:37 code coverage: enabled 2020/08/13 15:24:37 comparison tracing: enabled 2020/08/13 15:24:37 extra coverage: enabled 2020/08/13 15:24:37 setuid sandbox: enabled 2020/08/13 15:24:37 namespace sandbox: enabled 2020/08/13 15:24:37 Android sandbox: enabled 2020/08/13 15:24:37 fault injection: enabled 2020/08/13 15:24:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/08/13 15:24:37 net packet injection: enabled 2020/08/13 15:24:37 net device setup: enabled 2020/08/13 15:24:37 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/08/13 15:24:37 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/08/13 15:24:37 USB emulation: enabled 2020/08/13 15:24:37 hci packet injection: enabled 15:27:22 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, 0x0, 0x8000) syz_open_procfs(0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents64(r0, &(0x7f00000001c0)=""/4096, 0x1000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f0000001240)=""/143) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2}, 0x40) bpf$MAP_LOOKUP_ELEM(0x15, 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000000)={0x0, 0x8, 0x2, 0x0}) syzkaller login: [ 330.234698][ T28] audit: type=1400 audit(1597332442.480:8): avc: denied { execmem } for pid=8495 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 331.726802][ T8496] IPVS: ftp: loaded support on port[0] = 21 [ 332.293556][ T8496] chnl_net:caif_netlink_parms(): no params data found [ 332.460260][ T8496] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.467900][ T8496] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.478125][ T8496] device bridge_slave_0 entered promiscuous mode [ 332.492557][ T8496] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.499844][ T8496] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.510564][ T8496] device bridge_slave_1 entered promiscuous mode [ 332.567596][ T8496] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 332.584826][ T8496] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 332.631351][ T8496] team0: Port device team_slave_0 added [ 332.646280][ T8496] team0: Port device team_slave_1 added [ 332.691254][ T8496] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 332.698333][ T8496] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 332.724530][ T8496] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 332.740987][ T8496] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 332.748067][ T8496] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 332.774581][ T8496] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 332.838826][ T8496] device hsr_slave_0 entered promiscuous mode [ 332.848565][ T8496] device hsr_slave_1 entered promiscuous mode [ 333.137777][ T8496] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 333.203163][ T8496] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 333.232585][ T8496] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 333.270178][ T8496] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 333.584390][ T8496] 8021q: adding VLAN 0 to HW filter on device bond0 [ 333.619642][ T8717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 333.629573][ T8717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 333.652758][ T8496] 8021q: adding VLAN 0 to HW filter on device team0 [ 333.662931][ T8717] Bluetooth: hci0: command 0x0409 tx timeout [ 333.683750][ T8717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 333.693671][ T8717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 333.703304][ T8717] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.710658][ T8717] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.758891][ T8717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 333.768123][ T8717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 333.778391][ T8717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 333.787888][ T8717] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.795225][ T8717] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.804368][ T8717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 333.816671][ T8717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 333.846418][ T8668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 333.856122][ T8668] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 333.892966][ T8668] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 333.902957][ T8668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 333.913363][ T8668] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 333.924441][ T8668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 333.934128][ T8668] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 333.964997][ T8496] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 333.978423][ T8496] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 334.005705][ T8668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 334.015492][ T8668] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 334.053396][ T8668] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 334.061273][ T8668] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 334.098567][ T8496] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 334.170061][ T8668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 334.180604][ T8668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 334.241853][ T8668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 334.253300][ T8668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 334.276343][ T8496] device veth0_vlan entered promiscuous mode [ 334.284521][ T8668] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 334.294242][ T8668] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 334.331070][ T8496] device veth1_vlan entered promiscuous mode [ 334.407909][ T8668] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 334.417604][ T8668] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 334.428075][ T8668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 334.438074][ T8668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 334.463962][ T8496] device veth0_macvtap entered promiscuous mode [ 334.485392][ T8496] device veth1_macvtap entered promiscuous mode [ 334.550985][ T8496] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 334.558687][ T8717] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 334.568448][ T8717] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 334.577904][ T8717] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 334.587956][ T8717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 334.631978][ T8496] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 334.639731][ T8668] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 334.649871][ T8668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 335.069405][ C1] hrtimer: interrupt took 95766 ns [ 335.269150][ T8722] md: could not open device unknown-block(8,2). [ 335.275796][ T8722] md: md_import_device returned -6 15:27:27 executing program 0: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r0, 0x541d, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000580)=""/175, 0xaf, 0xff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 335.755013][ T27] Bluetooth: hci0: command 0x041b tx timeout 15:27:28 executing program 0: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r0, 0x541d, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000580)=""/175, 0xaf, 0xff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:27:28 executing program 0: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r0, 0x541d, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000580)=""/175, 0xaf, 0xff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:27:29 executing program 0: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r0, 0x541d, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000580)=""/175, 0xaf, 0xff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:27:30 executing program 0: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r0, 0x541d, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000580)=""/175, 0xaf, 0xff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 337.790591][ T8717] Bluetooth: hci0: command 0x040f tx timeout 15:27:30 executing program 0: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r0, 0x541d, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000580)=""/175, 0xaf, 0xff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:27:31 executing program 0: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r0, 0x541d, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000580)=""/175, 0xaf, 0xff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:27:31 executing program 0: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r0, 0x541d, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000580)=""/175, 0xaf, 0xff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:27:31 executing program 0: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r0, 0x541d, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:27:32 executing program 0: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r0, 0x541d, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 339.880045][ T8717] Bluetooth: hci0: command 0x0419 tx timeout 15:27:32 executing program 0: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r0, 0x541d, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:27:33 executing program 0: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:27:33 executing program 0: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:27:33 executing program 0: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:27:34 executing program 0: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:27:34 executing program 0: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:27:35 executing program 0: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:27:35 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) ioctl$KIOCSOUND(r0, 0x4b2f, 0xd51) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8082}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f00000064c0), 0x40000000000004b, 0x142, 0x0) 15:27:35 executing program 0: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:27:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:27:35 executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:27:36 executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:27:36 executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:27:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 15:27:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 15:27:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 344.874144][ T8807] IPVS: ftp: loaded support on port[0] = 21 15:27:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 15:27:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) [ 345.541892][ T8807] chnl_net:caif_netlink_parms(): no params data found 15:27:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) [ 345.851599][ T8807] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.858898][ T8807] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.869239][ T8807] device bridge_slave_0 entered promiscuous mode [ 345.952908][ T8807] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.960303][ T8807] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.970444][ T8807] device bridge_slave_1 entered promiscuous mode [ 346.044856][ T8807] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 346.065291][ T8807] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 346.183148][ T8807] team0: Port device team_slave_0 added [ 346.221409][ T8807] team0: Port device team_slave_1 added [ 346.340477][ T8807] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 346.347551][ T8807] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 346.374124][ T8807] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 346.398249][ T8807] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 346.406885][ T8807] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 346.433110][ T8807] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 346.585683][ T8807] device hsr_slave_0 entered promiscuous mode [ 346.595592][ T8807] device hsr_slave_1 entered promiscuous mode [ 346.612212][ T8807] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 346.620666][ T8807] Cannot create hsr debugfs directory [ 346.829796][ T8717] Bluetooth: hci1: command 0x0409 tx timeout [ 346.974886][ T8807] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 347.012708][ T8807] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 347.052770][ T8807] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 347.091118][ T8807] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 347.420983][ T8807] 8021q: adding VLAN 0 to HW filter on device bond0 [ 347.458280][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 347.467703][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 347.488629][ T8807] 8021q: adding VLAN 0 to HW filter on device team0 [ 347.517633][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 347.528189][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 347.537645][ T3776] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.545061][ T3776] bridge0: port 1(bridge_slave_0) entered forwarding state [ 347.592580][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 347.601835][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 347.612056][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 347.621576][ T3776] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.628796][ T3776] bridge0: port 2(bridge_slave_1) entered forwarding state [ 347.637962][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 347.649089][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 347.682030][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 347.693236][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 347.711863][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 347.746130][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 347.756798][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 347.801533][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 347.811561][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 347.821029][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 347.830667][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 347.865642][ T8807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 347.930406][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 347.938177][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 347.975345][ T8807] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 348.052569][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 348.062740][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 348.127247][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 348.137202][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 348.160178][ T8807] device veth0_vlan entered promiscuous mode [ 348.171289][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 348.180618][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 348.216170][ T8807] device veth1_vlan entered promiscuous mode [ 348.313841][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 348.323335][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 348.332773][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 348.342854][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 348.367173][ T8807] device veth0_macvtap entered promiscuous mode [ 348.389866][ T8807] device veth1_macvtap entered promiscuous mode [ 348.452403][ T8807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 348.463477][ T8807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.479626][ T8807] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 348.488384][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 348.498113][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 348.507628][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 348.517734][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 348.542991][ T8807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 348.554640][ T8807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.568280][ T8807] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 348.581877][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 348.594284][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 348.912959][ T8720] Bluetooth: hci1: command 0x041b tx timeout 15:27:41 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40480923, &(0x7f0000001200)={0x68000000, 0x0, 0x60, 0x0}) 15:27:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:27:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:27:41 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:27:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:27:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0x0, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:27:42 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:27:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0x0, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:27:43 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:27:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0x0, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 350.989680][ T8717] Bluetooth: hci1: command 0x040f tx timeout 15:27:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:27:43 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:27:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:27:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:27:44 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) 15:27:44 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:27:44 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) 15:27:44 executing program 0: open(0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0x801012f0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0x801012f0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x0) 15:27:45 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) [ 353.069156][ T8717] Bluetooth: hci1: command 0x0419 tx timeout 15:27:45 executing program 0: open(0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0x801012f0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0x801012f0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x0) 15:27:45 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:27:46 executing program 0: open(0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0x801012f0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0x801012f0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x0) 15:27:46 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:27:46 executing program 0: open(0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0x801012f0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0x801012f0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x0) 15:27:47 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:27:47 executing program 0: open(0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0x801012f0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0x801012f0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x0) 15:27:47 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r1}]}, 0x28}}, 0x0) 15:27:47 executing program 0: open(0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0x801012f0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0x801012f0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x0) 15:27:47 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r1}]}, 0x28}}, 0x0) 15:27:48 executing program 0: open(0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0x801012f0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0x801012f0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x0) 15:27:48 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r1}]}, 0x28}}, 0x0) 15:27:48 executing program 0: open(0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0x801012f0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0x801012f0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x0) 15:27:48 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r2}]}, 0x28}}, 0x0) 15:27:49 executing program 0: open(0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0x801012f0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0x801012f0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x0) 15:27:49 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r2}]}, 0x28}}, 0x0) 15:27:49 executing program 0: open(0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0x801012f0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0x801012f0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x0) 15:27:49 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r2}]}, 0x28}}, 0x0) 15:27:49 executing program 0: open(0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0x801012f0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x0) 15:27:50 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:27:50 executing program 0: open(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x0) 15:27:50 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x0) 15:27:50 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:27:50 executing program 0: r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x0) 15:27:51 executing program 0: r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x0) 15:27:51 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:27:51 executing program 0: r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x0) 15:27:51 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:27:51 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x0) 15:27:52 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x0) 15:27:52 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:27:52 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x0) 15:27:53 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:27:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, 0x0, 0x0, 0x3, 0x0) 15:27:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, 0x0, 0x0, 0x3, 0x0) 15:27:53 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r2}]}, 0x28}}, 0x0) 15:27:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, 0x0, 0x0, 0x3, 0x0) 15:27:54 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r2}]}, 0x28}}, 0x0) 15:27:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000340), 0x0, 0x3, 0x0) 15:27:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000340), 0x0, 0x3, 0x0) 15:27:54 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r2}]}, 0x28}}, 0x0) 15:27:55 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000340), 0x0, 0x3, 0x0) 15:27:55 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:27:55 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000340)=[{0x0}], 0x1, 0x3, 0x0) 15:27:55 executing program 2: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:27:55 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000340)=[{0x0}], 0x1, 0x3, 0x0) 15:27:55 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:27:56 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000340)=[{0x0}], 0x1, 0x3, 0x0) 15:27:56 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x0, 0x0) 15:27:56 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:27:56 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x0, 0x0) 15:27:57 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:27:57 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x0, 0x0) 15:27:57 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:27:57 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) [ 365.864601][ T9274] IPVS: ftp: loaded support on port[0] = 21 15:27:58 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 366.999629][ T9274] chnl_net:caif_netlink_parms(): no params data found [ 367.287781][ T9274] bridge0: port 1(bridge_slave_0) entered blocking state [ 367.295534][ T9274] bridge0: port 1(bridge_slave_0) entered disabled state [ 367.305224][ T9274] device bridge_slave_0 entered promiscuous mode [ 367.319639][ T9274] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.326890][ T9274] bridge0: port 2(bridge_slave_1) entered disabled state [ 367.336655][ T9274] device bridge_slave_1 entered promiscuous mode [ 367.393008][ T9274] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 367.411278][ T9274] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 367.465387][ T9274] team0: Port device team_slave_0 added [ 367.481719][ T9274] team0: Port device team_slave_1 added [ 367.529849][ T9274] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 367.537021][ T9274] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 367.563226][ T9274] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 367.586228][ T9274] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 367.593960][ T9274] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 367.620183][ T9274] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 367.639484][ T9052] Bluetooth: hci2: command 0x0409 tx timeout [ 367.831238][ T9274] device hsr_slave_0 entered promiscuous mode [ 367.848945][ T9274] device hsr_slave_1 entered promiscuous mode [ 367.857463][ T9274] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 367.865481][ T9274] Cannot create hsr debugfs directory [ 368.211620][ T9274] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 368.241656][ T9274] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 368.274565][ T9274] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 368.293235][ T9274] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 368.594671][ T9274] 8021q: adding VLAN 0 to HW filter on device bond0 [ 368.636773][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 368.646195][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 368.666397][ T9274] 8021q: adding VLAN 0 to HW filter on device team0 [ 368.689582][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 368.700563][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 368.710023][ T9052] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.717250][ T9052] bridge0: port 1(bridge_slave_0) entered forwarding state [ 368.758945][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 368.769069][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 368.779375][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 368.788861][ T9052] bridge0: port 2(bridge_slave_1) entered blocking state [ 368.796082][ T9052] bridge0: port 2(bridge_slave_1) entered forwarding state [ 368.805276][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 368.879546][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 368.890921][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 368.902092][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 368.912732][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 368.923469][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 368.933975][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 368.943775][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 368.953386][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 368.963236][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 368.976227][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 368.996737][ T9274] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 369.073106][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 369.081031][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 369.123857][ T9274] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 369.188716][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 369.198989][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 369.273271][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 369.283626][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 369.300053][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 369.309578][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 369.338472][ T9274] device veth0_vlan entered promiscuous mode [ 369.374056][ T9274] device veth1_vlan entered promiscuous mode [ 369.451018][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 369.460561][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 369.470369][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 369.480477][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 369.506200][ T9274] device veth0_macvtap entered promiscuous mode [ 369.530333][ T9274] device veth1_macvtap entered promiscuous mode [ 369.590020][ T9274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 369.601126][ T9274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.611214][ T9274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 369.621876][ T9274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.635853][ T9274] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 369.644021][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 369.653701][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 369.663154][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 369.673308][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 369.702835][ T9274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 369.712772][ T3776] Bluetooth: hci2: command 0x041b tx timeout [ 369.714008][ T9274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.730797][ T9274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 369.741393][ T9274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.755343][ T9274] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 369.764140][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 369.774344][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:28:02 executing program 2: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:28:02 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:28:02 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:28:03 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:28:03 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:28:03 executing program 2: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:28:04 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) [ 371.814567][ T5] Bluetooth: hci2: command 0x040f tx timeout 15:28:04 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:28:04 executing program 2: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:28:05 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 15:28:05 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:28:05 executing program 2: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:28:05 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) 15:28:05 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) [ 373.867990][ T8716] Bluetooth: hci2: command 0x0419 tx timeout 15:28:06 executing program 2: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:28:06 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) 15:28:06 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:28:06 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) 15:28:06 executing program 2: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:28:07 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:28:07 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:28:07 executing program 2: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:28:08 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) 15:28:08 executing program 2: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:28:08 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:28:08 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) 15:28:08 executing program 2: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:28:09 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) 15:28:09 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:28:09 executing program 2: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:28:09 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) 15:28:10 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:28:10 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:28:10 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) ioctl$TCSETSF(r0, 0x5453, 0x0) 15:28:10 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(0xffffffffffffffff, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r2}]}, 0x28}}, 0x0) 15:28:10 executing program 2: perf_event_open(0x0, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:28:10 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) 15:28:11 executing program 2: perf_event_open(0x0, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:28:11 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$TCSETSF(r0, 0x5453, 0x0) 15:28:11 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(0xffffffffffffffff, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r2}]}, 0x28}}, 0x0) 15:28:11 executing program 2: perf_event_open(0x0, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:28:11 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) 15:28:12 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:28:12 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(0xffffffffffffffff, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r2}]}, 0x28}}, 0x0) 15:28:12 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) 15:28:12 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5453, 0x0) 15:28:12 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:28:13 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:28:13 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:28:13 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5453, 0x0) 15:28:13 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:28:13 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:28:13 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5453, 0x0) 15:28:13 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:28:14 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:28:14 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) 15:28:14 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:28:14 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) 15:28:14 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:28:15 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) 15:28:15 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:28:15 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:28:15 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) 15:28:15 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:28:15 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:28:15 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) 15:28:16 executing program 1: socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:28:16 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5453, 0x0) 15:28:16 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:28:16 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5453, 0x0) 15:28:17 executing program 1: socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:28:17 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:28:17 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5453, 0x0) 15:28:17 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:28:17 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:28:17 executing program 1: socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:28:18 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 15:28:18 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(0x0, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:28:18 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:28:18 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 15:28:18 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 15:28:18 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(0xffffffffffffffff, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r2}]}, 0x28}}, 0x0) 15:28:18 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(0x0, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:28:19 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(0x0, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:28:19 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 15:28:19 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:28:19 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 15:28:19 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:28:20 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:28:20 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:28:20 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 15:28:20 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:28:20 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:28:20 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:28:21 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:28:21 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:28:21 executing program 0: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:28:21 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:28:21 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:28:22 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) 15:28:22 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0x0, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:28:22 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:28:22 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:28:22 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0x0, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:28:23 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:28:23 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) 15:28:23 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0x0, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:28:23 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:28:23 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:28:24 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:28:24 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:28:24 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:28:24 executing program 2: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:28:25 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:28:25 executing program 0: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r0, 0x541d, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:28:25 executing program 2: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r0, 0x541d, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:28:25 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:28:26 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:28:26 executing program 0: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r0, 0x541d, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000580)=""/175, 0xaf, 0xff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:28:26 executing program 2 (fault-call:2 fault-nth:0): perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) [ 394.446417][ T9859] FAULT_INJECTION: forcing a failure. [ 394.446417][ T9859] name failslab, interval 1, probability 0, space 0, times 1 [ 394.459698][ T9859] CPU: 1 PID: 9859 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 394.468443][ T9859] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 394.478590][ T9859] Call Trace: [ 394.482152][ T9859] dump_stack+0x21c/0x280 [ 394.486627][ T9859] should_fail+0x8b7/0x9e0 [ 394.491194][ T9859] __should_failslab+0x1f6/0x290 [ 394.496273][ T9859] should_failslab+0x29/0x70 [ 394.501005][ T9859] kmem_cache_alloc_node+0xfe/0xdc0 [ 394.506339][ T9859] ? __alloc_skb+0x23b/0xb30 [ 394.511038][ T9859] __alloc_skb+0x23b/0xb30 [ 394.515642][ T9859] netlink_sendmsg+0xdb9/0x1840 [ 394.520623][ T9859] ____sys_sendmsg+0xc82/0x1240 [ 394.525588][ T9859] ? netlink_getsockopt+0x17e0/0x17e0 [ 394.531050][ T9859] __sys_sendmsg+0x6d1/0x840 [ 394.535754][ T9859] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 394.541987][ T9859] ? fput+0x82/0x320 [ 394.545963][ T9859] ? ksys_write+0x454/0x500 [ 394.550575][ T9859] ? kmsan_get_metadata+0x116/0x180 [ 394.556048][ T9859] ? kmsan_get_metadata+0x116/0x180 [ 394.561349][ T9859] ? kmsan_get_metadata+0x116/0x180 [ 394.566742][ T9859] __se_compat_sys_sendmsg+0xa7/0xc0 [ 394.572145][ T9859] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 394.577747][ T9859] __do_fast_syscall_32+0x2af/0x480 [ 394.583126][ T9859] do_fast_syscall_32+0x6b/0xd0 [ 394.588172][ T9859] do_SYSENTER_32+0x73/0x90 [ 394.592838][ T9859] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 394.599236][ T9859] RIP: 0023:0xf7f98549 [ 394.603359][ T9859] Code: Bad RIP value. [ 394.607488][ T9859] RSP: 002b:00000000f55920cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 394.616063][ T9859] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000140 [ 394.624110][ T9859] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 394.633554][ T9859] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 15:28:26 executing program 0: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r0, 0x541d, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000580)=""/175, 0xaf, 0xff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:28:26 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) [ 394.641598][ T9859] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 394.649728][ T9859] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:28:26 executing program 3 (fault-call:1 fault-nth:0): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) 15:28:27 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:28:27 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:28:27 executing program 0 (fault-call:1 fault-nth:0): r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x0) [ 395.860114][ T9873] FAULT_INJECTION: forcing a failure. [ 395.860114][ T9873] name failslab, interval 1, probability 0, space 0, times 0 [ 395.873014][ T9873] CPU: 1 PID: 9873 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 395.881671][ T9873] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 395.891769][ T9873] Call Trace: [ 395.895148][ T9873] dump_stack+0x21c/0x280 [ 395.899559][ T9873] should_fail+0x8b7/0x9e0 [ 395.904059][ T9873] __should_failslab+0x1f6/0x290 [ 395.909075][ T9873] should_failslab+0x29/0x70 [ 395.913769][ T9873] __kmalloc_node+0x1b3/0x1280 [ 395.918628][ T9873] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 395.924903][ T9873] ? kvmalloc_node+0x205/0x490 [ 395.929754][ T9873] ? kmsan_get_metadata+0x116/0x180 [ 395.935023][ T9873] ? kmsan_get_metadata+0x116/0x180 [ 395.940296][ T9873] kvmalloc_node+0x205/0x490 [ 395.944964][ T9873] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 395.950937][ T9873] traverse+0x177/0xc60 [ 395.955177][ T9873] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 395.961318][ T9873] seq_read+0x2f3/0x20a0 [ 395.965653][ T9873] ? kmsan_get_metadata+0x116/0x180 [ 395.970974][ T9873] ? kmsan_set_origin_checked+0x95/0xf0 [ 395.976605][ T9873] ? seq_open+0x370/0x370 [ 395.981059][ T9873] proc_reg_read+0x3a3/0x570 [ 395.985719][ T9873] ? proc_reg_llseek+0x4e0/0x4e0 [ 395.990709][ T9873] do_iter_read+0xa95/0x1020 [ 395.995386][ T9873] __se_compat_sys_preadv+0x43a/0x690 [ 396.000820][ T9873] ? fput+0x82/0x320 [ 396.004793][ T9873] ? kmsan_get_metadata+0x116/0x180 [ 396.010060][ T9873] ? kmsan_set_origin_checked+0x95/0xf0 [ 396.015666][ T9873] ? kmsan_get_metadata+0x116/0x180 [ 396.021041][ T9873] __ia32_compat_sys_preadv+0x62/0x80 [ 396.026516][ T9873] __do_fast_syscall_32+0x2af/0x480 [ 396.031810][ T9873] do_fast_syscall_32+0x6b/0xd0 [ 396.036730][ T9873] do_SYSENTER_32+0x73/0x90 [ 396.041309][ T9873] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 396.047680][ T9873] RIP: 0023:0xf7f16549 [ 396.051770][ T9873] Code: Bad RIP value. [ 396.055876][ T9873] RSP: 002b:00000000f55100cc EFLAGS: 00000296 ORIG_RAX: 000000000000014d [ 396.064386][ T9873] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000340 [ 396.072421][ T9873] RDX: 0000000000000001 RSI: 0000000000000003 RDI: 0000000000000000 [ 396.080445][ T9873] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 396.088565][ T9873] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 396.096605][ T9873] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 15:28:28 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:28:28 executing program 0 (fault-call:1 fault-nth:1): r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x0) 15:28:28 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:28:29 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x0) 15:28:29 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:28:29 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x4c}], 0x1, 0x3, 0x0) 15:28:29 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) [ 397.942120][ T9876] IPVS: ftp: loaded support on port[0] = 21 15:28:30 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x7ffff000}], 0x1, 0x3, 0x0) [ 398.907400][ T9876] chnl_net:caif_netlink_parms(): no params data found [ 399.192240][ T9876] bridge0: port 1(bridge_slave_0) entered blocking state [ 399.200518][ T9876] bridge0: port 1(bridge_slave_0) entered disabled state [ 399.210307][ T9876] device bridge_slave_0 entered promiscuous mode [ 399.260158][ T9876] bridge0: port 2(bridge_slave_1) entered blocking state [ 399.268194][ T9876] bridge0: port 2(bridge_slave_1) entered disabled state [ 399.282128][ T9876] device bridge_slave_1 entered promiscuous mode [ 399.352713][ T9876] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 399.417264][ T9876] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 399.508343][ T9876] team0: Port device team_slave_0 added [ 399.526076][ T9876] team0: Port device team_slave_1 added [ 399.593550][ T9876] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 399.601163][ T9876] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 399.627452][ T9876] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 399.657683][ T9876] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 399.664773][ T9876] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 399.691035][ T9876] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 399.798806][ T3222] Bluetooth: hci3: command 0x0409 tx timeout [ 399.812205][ T9876] device hsr_slave_0 entered promiscuous mode [ 399.826715][ T9876] device hsr_slave_1 entered promiscuous mode [ 399.843824][ T9876] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 399.852695][ T9876] Cannot create hsr debugfs directory [ 400.383371][ T9876] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 400.439005][ T9876] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 400.510782][ T9876] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 400.559405][ T9876] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 400.929408][ T9876] 8021q: adding VLAN 0 to HW filter on device bond0 [ 400.966243][ T8717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 400.976019][ T8717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 401.002935][ T9876] 8021q: adding VLAN 0 to HW filter on device team0 [ 401.029386][ T8717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 401.040347][ T8717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 401.049869][ T8717] bridge0: port 1(bridge_slave_0) entered blocking state [ 401.057158][ T8717] bridge0: port 1(bridge_slave_0) entered forwarding state [ 401.108089][ T8717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 401.117645][ T8717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 401.128082][ T8717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 401.137566][ T8717] bridge0: port 2(bridge_slave_1) entered blocking state [ 401.144783][ T8717] bridge0: port 2(bridge_slave_1) entered forwarding state [ 401.153958][ T8717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 401.204629][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 401.245903][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 401.257109][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 401.311156][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 401.321445][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 401.332077][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 401.342643][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 401.352294][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 401.362481][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 401.372218][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 401.391537][ T9876] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 401.471002][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 401.479014][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 401.517863][ T9876] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 401.605250][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 401.616171][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 401.696608][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 401.706251][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 401.732045][ T9876] device veth0_vlan entered promiscuous mode [ 401.743052][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 401.752527][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 401.799562][ T9876] device veth1_vlan entered promiscuous mode [ 401.868440][ T8719] Bluetooth: hci3: command 0x041b tx timeout [ 401.900706][ T8717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 401.910944][ T8717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 401.941142][ T9876] device veth0_macvtap entered promiscuous mode [ 401.978262][ T9876] device veth1_macvtap entered promiscuous mode [ 402.054081][ T9876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 402.065357][ T9876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.075500][ T9876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 402.086357][ T9876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.096343][ T9876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 402.106905][ T9876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.120961][ T9876] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 402.137615][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 402.147416][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 402.157117][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 402.167452][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 402.214146][ T9876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 402.224814][ T9876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.236815][ T9876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 402.247359][ T9876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.257316][ T9876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 402.267847][ T9876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.281872][ T9876] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 402.291332][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 402.301525][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 402.844310][T10122] FAULT_INJECTION: forcing a failure. [ 402.844310][T10122] name failslab, interval 1, probability 0, space 0, times 0 [ 402.857762][T10122] CPU: 1 PID: 10122 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 402.866514][T10122] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 402.876640][T10122] Call Trace: [ 402.880070][T10122] dump_stack+0x21c/0x280 [ 402.884556][T10122] should_fail+0x8b7/0x9e0 [ 402.889099][T10122] __should_failslab+0x1f6/0x290 [ 402.894162][T10122] should_failslab+0x29/0x70 [ 402.898860][T10122] __kmalloc+0xae/0x410 [ 402.903129][T10122] ? kmsan_get_metadata+0x116/0x180 [ 402.908483][T10122] ? tomoyo_realpath_from_path+0x15a/0xcb0 [ 402.914377][T10122] tomoyo_realpath_from_path+0x15a/0xcb0 [ 402.920136][T10122] tomoyo_path_number_perm+0x2a4/0xaf0 [ 402.925740][T10122] tomoyo_file_ioctl+0x74/0x90 [ 402.930614][T10122] ? tomoyo_inode_getattr+0x60/0x60 [ 402.936024][T10122] security_file_ioctl+0x10a/0x210 [ 402.941243][T10122] __se_compat_sys_ioctl+0x166/0x1100 [ 402.946717][T10122] ? kmsan_set_origin_checked+0x95/0xf0 [ 402.952510][T10122] ? kmsan_get_metadata+0x116/0x180 [ 402.957827][T10122] __ia32_compat_sys_ioctl+0x4a/0x70 [ 402.963220][T10122] __do_fast_syscall_32+0x2af/0x480 [ 402.968537][T10122] do_fast_syscall_32+0x6b/0xd0 [ 402.973513][T10122] do_SYSENTER_32+0x73/0x90 [ 402.978131][T10122] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 402.984525][T10122] RIP: 0023:0xf7fee549 [ 402.988637][T10122] Code: Bad RIP value. [ 402.992763][T10122] RSP: 002b:00000000f55e80cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 403.001408][T10122] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000005453 [ 403.009452][T10122] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 403.017508][T10122] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 403.025558][T10122] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 403.033608][T10122] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 403.041945][T10122] ERROR: Out of memory at tomoyo_realpath_from_path. 15:28:35 executing program 3 (fault-call:1 fault-nth:1): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) 15:28:35 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:28:35 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x3, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:28:35 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0xffffffff}], 0x1, 0x3, 0x0) [ 403.833331][T10133] FAULT_INJECTION: forcing a failure. [ 403.833331][T10133] name failslab, interval 1, probability 0, space 0, times 0 [ 403.847518][T10133] CPU: 0 PID: 10133 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 403.856280][T10133] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 403.866407][T10133] Call Trace: [ 403.869810][T10133] dump_stack+0x21c/0x280 [ 403.874252][T10133] should_fail+0x8b7/0x9e0 [ 403.878793][T10133] __should_failslab+0x1f6/0x290 [ 403.883851][T10133] should_failslab+0x29/0x70 [ 403.888548][T10133] __kmalloc+0xae/0x410 [ 403.892809][T10133] ? kmsan_get_metadata+0x116/0x180 [ 403.898110][T10133] ? tomoyo_encode2+0x5b1/0xab0 [ 403.903071][T10133] tomoyo_encode2+0x5b1/0xab0 [ 403.907881][T10133] tomoyo_realpath_from_path+0xba0/0xcb0 [ 403.913640][T10133] tomoyo_path_number_perm+0x2a4/0xaf0 [ 403.919259][T10133] tomoyo_file_ioctl+0x74/0x90 [ 403.924135][T10133] ? tomoyo_inode_getattr+0x60/0x60 [ 403.929428][T10133] security_file_ioctl+0x10a/0x210 [ 403.934643][T10133] __se_compat_sys_ioctl+0x166/0x1100 [ 403.940126][T10133] ? kmsan_set_origin_checked+0x95/0xf0 [ 403.945780][T10133] ? kmsan_get_metadata+0x116/0x180 [ 403.951075][T10133] __ia32_compat_sys_ioctl+0x4a/0x70 [ 403.956459][T10133] __do_fast_syscall_32+0x2af/0x480 [ 403.961777][T10133] do_fast_syscall_32+0x6b/0xd0 [ 403.966733][T10133] do_SYSENTER_32+0x73/0x90 [ 403.971371][T10133] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 403.977765][T10133] RIP: 0023:0xf7fee549 [ 403.981873][T10133] Code: Bad RIP value. [ 403.985993][T10133] RSP: 002b:00000000f55e80cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 403.995534][T10133] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000005453 [ 404.003569][T10133] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 404.011614][T10133] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 404.019657][T10133] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 15:28:36 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x8, 0x3, 0x0) [ 404.027702][T10133] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 404.037669][T10133] ERROR: Out of memory at tomoyo_realpath_from_path. [ 404.054258][ T5] Bluetooth: hci3: command 0x040f tx timeout 15:28:36 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:28:36 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:28:36 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x300, 0x3, 0x0) 15:28:37 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) 15:28:37 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:28:37 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:28:37 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x4f, 0x0) 15:28:37 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x2, 0x0) 15:28:38 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:28:38 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x6, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:28:38 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x0) [ 406.106724][T10120] Bluetooth: hci3: command 0x0419 tx timeout 15:28:38 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x10, 0x0) 15:28:38 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x4b47, 0x0) 15:28:38 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:28:38 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x7, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:28:38 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x3) 15:28:39 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x4b49, 0x0) 15:28:39 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:28:39 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x300) 15:28:39 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x8, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:28:40 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x4c01, 0x0) 15:28:40 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:28:40 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x1000000) 15:28:40 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x9, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:28:40 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5401, 0x0) 15:28:40 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:28:41 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x3000000) 15:28:41 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:28:41 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5402, 0x0) 15:28:41 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:28:41 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0xf5ffffff) 15:28:42 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5403, 0x0) 15:28:42 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0xfffffff5) 15:28:42 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xb, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:28:42 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) 15:28:42 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:28:43 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5405, 0x0) 15:28:43 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xc, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:28:43 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:28:44 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5406, 0x0) 15:28:44 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xd, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:28:44 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:28:44 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5407, 0x0) 15:28:44 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') r0 = syz_open_dev$vcsu(&(0x7f0000000680)='/dev/vcsu#\x00', 0x9, 0x44880) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0xfe, 0x0}}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) recvmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) r2 = openat2(0xffffffffffffff9c, &(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x40, 0x2}, 0x18) r3 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0185649, &(0x7f0000000880)={0xa20000, 0x6, 0x9, r3, 0x0, &(0x7f0000000840)={0x9a0913, 0x20, [], @string=&(0x7f0000000800)}}) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0e05403, &(0x7f0000001980)={{0xffffffffffffffff, 0x2, 0x0, 0x1, 0x2}, 0x6, 0x936, 'id0\x00', 'timer0\x00', 0x0, 0x2, 0x400, 0x4, 0x248}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000006c0)={0x0, @broadcast, @remote}, &(0x7f0000000700)=0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000740)={'batadv_slave_1\x00', r4}) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) recvmsg$kcm(r5, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) preadv(r5, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x0, 0x0) syz_mount_image$erofs(&(0x7f00000000c0)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x7, 0x7, &(0x7f0000000540)=[{&(0x7f00000001c0)="3ca2519cf7718df725035a288cbad4a8048ac7ee6a446e0096cad3cdffafa68ae8b659c1309a786ccafeb5267f6905a33ae0b6e7e951722855256bdb083b8133415172344c69e09e832ac30a3c93b809305c41263098800ac0ebb35c6fd225e175944e38ed66fe08aec924892fd91e99ad5be6c8e1100845eb9d6abd7313160e3b383ae5", 0x84, 0x6}, {&(0x7f0000000380)="d00483967f270bbbd1257a2ae88e4ed616de69a3bca022111654bae4cfcca69343869ed0e2d8dd783f46486091ac76b56dd88e3d8245e43a8cd083834af3d4903104c63b570bb3f82b39678c8290a12716328078e43200c1bd45c465d8a0228e4b745cfb5e70db169871435998e27771dc8ffd90a563e8a837f935e8b62a37bdae05c112b79e8b56a7e5626051ff563b38ef6b88f992175e662fb0edbec08594b0b482177133d28791015f0f8a69bd268b0041173950ce36bacac3e7a563512626365fcca725da32aaa5b91b6a6b", 0xce, 0xaf6}, {&(0x7f0000000280)="b698f9a6a5be92d9f84b55b0f75e3eda58a92ddcd8e3469753a74e960f2cee2cb6b4634a7327449040775799a9b4a4f6f1b115792cdc217201ac7ccb2966537e4ef375270db5aa1463f512892a73301a60be3477b634ac33579354b0974ee02a4de0f1925a1ea581256e1fb1d7718f660e1711ebdc3f8c", 0x77, 0x9}, {&(0x7f0000000900)="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", 0x1000, 0x8}, {&(0x7f0000000140)="a6a00902ad", 0x5, 0x4}, {&(0x7f0000000300)="d2532b602a90a17177297d153a313dec565e50d5ada050dd15a8f06a9c", 0x1d, 0x188}, {&(0x7f0000000480)="8ec2d5ec041eb96ef81b87a930e1d6db7e96bbd369f20137fee58c6533a900f7381f16739aaedef1e7254f56fc219bf44f216faf909dc15b0e11008521455adade90f88d81308b532edf72283e3128b35709c5fdb587b847b20bfbcaf3787d302c0820406dd2baacf3714e3f9a6fddb4dd74a9cef03d539064605dce7655acf1c1835549612fe4730ce60b2276ff", 0x8e, 0x7fffffff}], 0x900006, &(0x7f00000005c0)=ANY=[@ANYBLOB='fault_injection=0x00000000000006f4,user_xattr,fault_injection=0xfffffffffffffffc,acl,fault_injection=0x0000000000000003,fowner=', @ANYRESDEC=0x0, @ANYBLOB="2c707f726d69745f6469570d6d98696f2c00"]) clock_nanosleep(0x6, 0x1, &(0x7f0000001900)={0x77359400}, &(0x7f0000001940)) 15:28:45 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:28:45 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:28:45 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5408, 0x0) 15:28:45 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0xfe, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) recvmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x980800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xc0, 0x0, 0x800, 0x74, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x336a}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3f}]}, @TIPC_NLA_LINK={0x44, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x80}, 0xc0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r1, &(0x7f0000000480)={@val, @void, @eth={@broadcast, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "163200", 0x0, 0x2f, 0x0, @local, @remote}}}}}, 0x3a) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000240)={0x0, 0x0, {0x27, 0x33, 0xc, 0xa, 0x5, 0x3, 0x4, 0x100}}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r2, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x0) 15:28:45 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:28:45 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:28:45 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5409, 0x0) 15:28:46 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) recvmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) dup(r1) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x0) 15:28:46 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:28:47 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x540a, 0x0) 15:28:47 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5b, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:28:47 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') openat$fb0(0xffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x60000, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) r5 = open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944c2a) fchown(r5, r3, r4) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) setuid(r6) r8 = open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944c2a) fchown(r8, r6, r7) fchownat(r0, &(0x7f0000000040)='./file0\x00', r3, r7, 0x800) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x1c, &(0x7f0000000540)=ANY=[], 0x10}}], 0x2, 0x0) recvmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) preadv(r1, &(0x7f00000000c0), 0x0, 0x7fffffff, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f00000001c0)='./control\x00', 0x8, 0x2, &(0x7f0000000240)=[{&(0x7f0000000200)="63b8915562ebf3a2ad8d836f310d99b5d9651832fccf8b0aa3204482500cfc34a38740494b810207a3397c", 0x2b, 0x9}, {&(0x7f0000000300)="deafe68a6185f5513afd372f78043041c4a4b30f39098783c93b7080a0690e67a7f30501091fbe1ce994dbd18ef0bca33e7a54c848296601b4377b5cc1f04c9585e329fa81c453d8024e7316abb26f48311eca4eba0b94d387965b2034861888a80b044a60a1b8515b267220dac78cc3ebf044d83e9b7ebd68f59b336765af6a0b1922feaf6e4ca79587dab7cc9588ec60cfa5cafceda40ede94c648ce81b283e4609215c826655e364db6dd789f80f2e28249e0ce240998c78979848d57e24453", 0xc1, 0x200}], 0x200000, &(0x7f0000000480)={[{@noquota='noquota'}, {@rtdev={'rtdev', 0x3d, './control'}}, {@bsdgroups='bsdgroups'}, {@prjquota='prjquota'}, {@swidth={'swidth', 0x3d, 0x20}}, {@uquota='uquota'}, {@usrquota='usrquota'}, {@ikeep='ikeep'}, {@noalign='noalign'}, {@gqnoenforce='gqnoenforce'}], [{@euid_lt={'euid<', r9}}]}) 15:28:47 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x540b, 0x0) 15:28:47 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:28:47 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x60, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:28:48 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x0) syz_io_uring_setup(0x1b46, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_READ_FIXED={0x4, 0x4, 0x2000, @fd_index=0x9, 0x0, 0x0, 0x0, 0x18}, 0x0) syz_io_uring_complete(r1) 15:28:48 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x540c, 0x0) 15:28:48 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x300, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:28:48 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:28:48 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x18100, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f00000000c0)=""/238) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x0) 15:28:48 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x540d, 0x0) 15:28:49 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x500, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:28:49 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c200"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:28:49 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x540e, 0x0) 15:28:49 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x25) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x2, {0xa, 0x0, 0x0, @mcast1}}, 0x24) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f0000000040)={'syztnl0\x00', r5, 0x29, 0xca, 0x7, 0x7, 0x40, @loopback, @private1, 0x8, 0x10, 0x0, 0x3}}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r1, 0x20, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x20}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x20008080) r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r6, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r6, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) recvmsg$kcm(r6, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f00000001c0)={'syztnl0\x00', &(0x7f0000000140)={'sit0\x00', 0x0, 0x29, 0x1, 0x5, 0x3, 0x79, @remote, @local, 0x40, 0x1, 0x7, 0x6}}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x48, r1, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x9}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r7}, @BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x5b45}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x401}]}, 0x48}}, 0x20000000) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x0) 15:28:50 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c200"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:28:50 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x600, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:28:50 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x540f, 0x0) 15:28:51 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x700, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:28:51 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5410, 0x0) 15:28:51 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c200"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:28:52 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5411, 0x0) 15:28:52 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c20010"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:28:52 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x900, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:28:52 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5412, 0x0) 15:28:52 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c20010"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:28:53 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:28:53 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5413, 0x0) 15:28:53 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5414, 0x0) 15:28:53 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xb00, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:28:53 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c20010"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:28:54 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5415, 0x0) 15:28:54 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(0xffffffffffffffff, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r2}]}, 0x28}}, 0x0) 15:28:54 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xc00, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:28:55 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5416, 0x0) 15:28:55 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xd00, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:28:55 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(0xffffffffffffffff, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r2}]}, 0x28}}, 0x0) 15:28:56 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5417, 0x0) 15:28:56 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(0xffffffffffffffff, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r2}]}, 0x28}}, 0x0) 15:28:56 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xec0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:28:56 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5418, 0x0) 15:28:57 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5419, 0x0) 15:28:57 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:28:57 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf00, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:28:57 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x541a, 0x0) 15:28:57 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:28:57 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4788, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:28:58 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x541b, 0x0) 15:28:58 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4888, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:28:58 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:28:58 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x541d, 0x0) 15:28:58 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5865, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:28:58 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r2}]}, 0x28}}, 0x0) 15:28:59 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x541e, 0x0) 15:28:59 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r2}]}, 0x28}}, 0x0) 15:28:59 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5b00, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:00 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x541e, 0x0) 15:29:00 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r2}]}, 0x28}}, 0x0) 15:29:00 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5421, 0x0) 15:29:00 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x6000, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:00 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r1 = dup(0xffffffffffffffff) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r2}]}, 0x28}}, 0x0) 15:29:01 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r1 = dup(0xffffffffffffffff) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r2}]}, 0x28}}, 0x0) 15:29:01 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5422, 0x0) 15:29:01 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x6558, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:01 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r1 = dup(0xffffffffffffffff) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r2}]}, 0x28}}, 0x0) 15:29:02 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5423, 0x0) 15:29:02 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x8100, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:02 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5865, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:02 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:29:02 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x8847, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:02 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5424, 0x0) 15:29:03 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:29:03 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x8848, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:03 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5425, 0x0) 15:29:04 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xc00e, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:04 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:29:04 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5427, 0x0) 15:29:04 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:29:04 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x34000, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) [ 433.341400][T10529] IPVS: ftp: loaded support on port[0] = 21 [ 433.976199][T10529] chnl_net:caif_netlink_parms(): no params data found [ 434.223824][T10529] bridge0: port 1(bridge_slave_0) entered blocking state [ 434.232031][T10529] bridge0: port 1(bridge_slave_0) entered disabled state [ 434.241875][T10529] device bridge_slave_0 entered promiscuous mode [ 434.328390][T10529] bridge0: port 2(bridge_slave_1) entered blocking state [ 434.335829][T10529] bridge0: port 2(bridge_slave_1) entered disabled state [ 434.349018][T10529] device bridge_slave_1 entered promiscuous mode [ 434.465427][T10529] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 434.493276][T10529] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 434.581451][T10529] team0: Port device team_slave_0 added [ 434.596283][T10529] team0: Port device team_slave_1 added [ 434.643409][T10529] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 434.650668][T10529] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 434.677467][T10529] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 434.695370][T10529] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 434.702461][T10529] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 434.729513][T10529] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 434.796477][T10529] device hsr_slave_0 entered promiscuous mode [ 434.826262][T10529] device hsr_slave_1 entered promiscuous mode [ 434.842278][T10529] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 434.850720][T10529] Cannot create hsr debugfs directory [ 434.988934][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 435.480579][T10529] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 435.511984][T10529] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 435.557642][T10529] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 435.663396][T10529] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 436.048256][T10529] 8021q: adding VLAN 0 to HW filter on device bond0 [ 436.091660][T10120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 436.100927][T10120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 436.123132][T10529] 8021q: adding VLAN 0 to HW filter on device team0 [ 436.149115][T10120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 436.160298][T10120] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 436.169907][T10120] bridge0: port 1(bridge_slave_0) entered blocking state [ 436.177343][T10120] bridge0: port 1(bridge_slave_0) entered forwarding state [ 436.228097][T10120] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 436.237972][T10120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 436.248180][T10120] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 436.257976][T10120] bridge0: port 2(bridge_slave_1) entered blocking state [ 436.265415][T10120] bridge0: port 2(bridge_slave_1) entered forwarding state [ 436.274557][T10120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 436.285921][T10120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 436.322366][ T8717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 436.333408][ T8717] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 436.377681][ T8717] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 436.392430][ T8717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 436.403459][ T8717] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 436.414076][ T8717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 436.424281][ T8717] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 436.460515][T10529] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 436.474045][T10529] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 436.511272][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 436.521363][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 436.559934][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 436.567853][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 436.605749][T10529] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 436.822311][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 436.832979][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 436.908504][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 436.918299][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 436.941807][T10529] device veth0_vlan entered promiscuous mode [ 436.957801][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 436.967152][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 437.008348][T10529] device veth1_vlan entered promiscuous mode [ 437.064984][ T9052] Bluetooth: hci4: command 0x041b tx timeout [ 437.108961][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 437.119248][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 437.141081][T10529] device veth0_macvtap entered promiscuous mode [ 437.168780][T10529] device veth1_macvtap entered promiscuous mode [ 437.222572][T10529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 437.233211][T10529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.243297][T10529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 437.253916][T10529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.264369][T10529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 437.274968][T10529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.285011][T10529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 437.295594][T10529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.309521][T10529] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 437.320072][ T8717] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 437.329776][ T8717] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 437.339808][ T8717] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 437.350007][ T8717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 437.376469][T10529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 437.389606][T10529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.399692][T10529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 437.410425][T10529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.420487][T10529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 437.431129][T10529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.441210][T10529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 437.451866][T10529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.466035][T10529] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 437.475864][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 437.485863][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:29:10 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5865, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:10 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') r1 = openat$binder_debug(0xffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000240)={0x0}) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) recvmsg$kcm(r3, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0xfe, 0x0}}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) recvmsg$kcm(r4, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) socketpair(0x6, 0x3, 0x7, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)={0xac, 0x0, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x6}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r1}, {0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r5}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x9}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x10000}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x4}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x6}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x6}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7e}]}, 0xac}, 0x1, 0x0, 0x0, 0x2004c880}, 0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f00000001c0)=0x10) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000380)={r2, 0x2}) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000200)={r2, 0x1}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000140)={r2, 0x3}) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x0) 15:29:10 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:29:10 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5428, 0x0) 15:29:10 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x400300, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:11 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) [ 439.145058][ T8717] Bluetooth: hci4: command 0x040f tx timeout 15:29:11 executing program 0: r0 = openat$qat_adf_ctl(0xffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab08) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x0) 15:29:11 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5429, 0x0) 15:29:12 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5865, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:12 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x1000000, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:12 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0xfe, 0x0}}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) recvmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) connect$rxrpc(r1, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @multicast1}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) recvmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000040)={0x101, 0x8002, 0x3, 0x7}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r2, &(0x7f0000000340), 0x0, 0x3, 0x800000) 15:29:12 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:29:12 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x542e, 0x0) 15:29:12 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:13 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:29:13 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x5865, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:13 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x5, @private2={0xfc, 0x2, [], 0x1}, 0xea6}, 0x1c) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x0) [ 441.225837][ T9052] Bluetooth: hci4: command 0x0419 tx timeout 15:29:13 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x542f, 0x0) 15:29:14 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x5865, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:14 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:29:14 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0xfe, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) recvmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x18100, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0185649, &(0x7f0000000200)={0x9d0000, 0x4, 0x3, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x990a74, 0x7a53, [], @p_u32=&(0x7f0000000100)=0x1f}}) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0xfe, 0x0}}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) recvmsg$kcm(r4, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000240)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f00000004c0)={{0x2, 0x1, 0x8, 0x1, 'syz0\x00', 0x81}, 0x5, 0x30, 0x2, r5, 0x1, 0x10001, 'syz1\x00', &(0x7f0000000280)=['net/arp\x00'], 0x8, [], [0x7, 0x8f8, 0x1, 0x3]}) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x48}, 0x1, 0x0, 0x0, 0x15}, 0x1) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r6, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x0) 15:29:14 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x3000000, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:14 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5432, 0x0) 15:29:14 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x5865, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:14 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r1, &(0x7f0000000480)={@val, @void, @eth={@broadcast, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "163200", 0x0, 0x2f, 0x0, @local, @remote}}}}}, 0x3a) ioctl$CHAR_RAW_BSZSET(r1, 0x40041271, &(0x7f0000000080)=0x3f) preadv(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/115, 0x73}], 0x1, 0x3, 0x0) 15:29:14 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:29:15 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4000000, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:15 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5433, 0x0) 15:29:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5865, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:16 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:29:16 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5000000, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:16 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x0) io_setup(0x9, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x7, 0x0, r2, &(0x7f0000001c40)="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", 0x201}]) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0xfe, 0x0}}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) recvmsg$kcm(r3, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000180)=@in6={0x21, 0x1, 0x2, 0x0, {0xa, 0x4e21, 0x9, @mcast2, 0xffff}}, 0x38) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) recvmsg$kcm(r5, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCOUTQNSD(r5, 0x894b, &(0x7f0000001380)) recvmsg$kcm(r4, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) io_submit(r1, 0x3, &(0x7f0000000300)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xffff, r0, &(0x7f00000000c0)="01cd16c6b960897fb3fa8c9dc36ba8bbf87ec32abe923296c7a3d0d29eaae4ed91b2c039628cb171a0b06770f097d956299ad7d6b6494f5beaa014d0ee17c5b4eb23e818c5c18bc240fd839dd36f12a41cf4cd1dce281313aff76e88f2993829ac2bf3481086eb83ac39a8fa0c06cc3458ffb9583590f3a234c8edd280cb38ae0db1f42ded6c04fbe6f14035e7", 0x8d, 0x6, 0x0, 0x2}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x40, r3, &(0x7f00000001c0)="7d0fdda2720ae36a4a7528d49ab1f7de5ddddfadf34ed339cce132cbddf957f1d218d68def6a292629d2571e05d1678e28a957e7cf9e4a2f4d233a0081cf64a4f1195c502ae08afb0383142c1721c0665389ff668f166112f20bfce6aefc5199a847cece499bc3f43e3afe612d3e2f557087a9e9f9aaa09de1bcf11d19638769fdebd87c65621cc20f", 0x89, 0x200, 0x0, 0x1, r0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x6, 0x6, r4, &(0x7f0000000380)="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", 0x1000, 0x56d8000000, 0x0, 0x2, r0}]) 15:29:16 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5434, 0x0) 15:29:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5865, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:16 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') r0 = memfd_create(&(0x7f00000000c0)='net/arp\x00', 0x2) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x8, 0xfffff800) 15:29:16 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x6000000, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:16 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:29:16 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5435, 0x0) 15:29:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5865, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:17 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x0) 15:29:17 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x7000000, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:17 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5437, 0x0) 15:29:17 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, 0x0, &(0x7f0000000140)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:29:17 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5865, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:18 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x4000, 0x0) 15:29:18 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5441, 0x0) 15:29:18 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x8000000, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:18 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, 0x0, &(0x7f0000000140)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:29:19 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5865, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:19 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, &(0x7f00000000c0)) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x0) 15:29:19 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5450, 0x0) 15:29:19 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x9000000, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:19 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, 0x0, &(0x7f0000000140)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:29:19 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5865, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:19 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000100)={0x0, 0x5, 0x2b46, 0x4}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x18100, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00000000c0)={0x100, 0xc94}) 15:29:20 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5451, 0x0) 15:29:20 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa000000, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:20 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5865, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:20 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:29:20 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/112, 0x70}], 0x1, 0x3, 0x2) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) 15:29:21 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5452, 0x0) 15:29:21 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xb000000, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:21 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5865, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:21 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r1, &(0x7f0000000480)={@val, @void, @eth={@broadcast, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "163200", 0x0, 0x2f, 0x0, @local, @remote}}}}}, 0x3a) ioctl$VIDIOC_S_FBUF(r1, 0x402c560b, &(0x7f0000000100)={0x80, 0x2, &(0x7f00000001c0)="2a0833fdde0ea6c22528bf8c0d1253a02c63711ec09e093414641b7eaad8cb32855e762ec4771ba3f01baafdfe7c3a5e65ccf0bb565f2bafd9c4d4bb07a5aaf4c1a96dfe15e32ee65a4625e33c40bb9eb31178538db5bdba33efec6a6875781fba9b626ef154b6af744043bf1eb9c8d9ceb46c6b25c191bc205a1eeace23cc8bc1b1e90bd99ef6411dc46b18d4d7114c56a6f425cdf387f9d37ad3483f31e8a36eb5dd8476e83ebb059a5f3322ac372ca8090f328946e2803615f87a1143b07d7c9b508738abf14955876c9064a9bf070b1348ef439139d87cf214b09e1977d254dd81e6859d00cc6be6b220dc2aa3e415aacf51beb1bdcaad14f906", {0x4, 0x7, 0x50565559, 0x8, 0x1, 0x8, 0xc}}) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) recvmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0xfe, 0x0}}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) recvmsg$kcm(r2, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) preadv(r2, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/93, 0x5d}], 0x1, 0x2003, 0x0) 15:29:21 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:29:21 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5456, 0x0) 15:29:21 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xc000000, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:22 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, &(0x7f0000000480)={@val, @void, @eth={@broadcast, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "163200", 0x0, 0x2f, 0x0, @local, @remote}}}}}, 0x3a) r1 = openat2(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x8280, 0x108, 0x15}, 0x18) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r6, @ANYBLOB="00000400f1ffffff"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x24, 0x25, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0x1050, 0x12, 0x200, 0x5, 0x25dfdbfd, {0x25, 0x20, 0x3, 0x7, {0x4e20, 0x4e20, [0x80, 0x1, 0x8001, 0xfffff801], [0x80000001, 0x7, 0x2, 0x1], r6, [0x8, 0xdf0]}, 0x9, 0x7f}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "e35e8fe3bbfe5ea91c4a0fd73e6e210f33a5ded19e443d0ae81a34bb747f741a3bbad66a506643016d99fbdf64d41ac31c8b31be1b60f76c9733fe03f933a862d74c57439be81a723c147eef0bd22019146918f99a5bde1ff09e6f586e27efd4249e4ee7dcd19d70d9f958014ec872b9a729d0b0ce19aa2dd4af962aa2ec8d3dda0c91c2f072ce389213302972a1a429e00996c218a95956bb6e936e5cf412252e63e57c990c1bb51fb57e1b82532ce14f3ac3dcde9fb7e87ebb0d8d0ef207103e5e3434d1a5ee16460e6897ba34f4ee06d1612c34148d9ca12b13ba9577ad33226308136b6b60f43e827cbebd19fb283c848449736bdaba2ee038fc227a44917544c0ae45937b1025a8ef02ddc7eb55d978ba04595773e73cc6185a0f8a1bcd14ebbbee58f3ec20691c1ce0039f8a8623dc70575c7688c914bde3e05dcaac75162dd80229d8f366b21c62dee468626050dcc3f79f11c72cff775f25c36b983e376155da09e5c86daf3c6050c772b62ee74bdd5e5ef00acefcea407b1dfb04b4cca70f4e665dd4aee0cc801d98400ab2df76e32a71385577845283e98c336b8523b4935b7a894ce652e0a64abb4c4f3680351fb3c152c85bee8b80c618767821de7b8de39ef3d0cb6e742dbaa770cd70a7f8f168a84271d23c7aab586c8806eb5490c15373439917fb9c010bbf86ec31369b3d0ef7797d15f67bf47920a85efe770a64bd6d3126387d225355d79df2f3b137cad22a4fe36690ccfb9f8a53d6c9b85bc61419effaac4a7a3fa518da0fd6e760eef071f7afded6759368ea69a1fb1374dc18ae0df996c4a92fe5894169e9522339f12a4ce7084a94d945413b2045bfe0bf7ef6febbe4770f4e9d93e47acce31532f31f46f0b188e4f8d5d03c8df2e8beb62ec5a1f27867f7c9a45037be213ffe662aae5ec96ce2dfcf795041a2e1ff36b97e128baa928c02418fbbad4c80ef3bad2eb658a83d84c1381471aa2173d5ce1dfc845ec3a154468dcf8e8a301f4baf2b5cfc4821a47b059fcfa635ada77d38bbe1db767a04e66ca41efa10b1e7f4ea52dafccc9a54868e0b5effd2ab1a951b17d71b132f9ccb759777cc4c89ae393ae7425c2419a5f48bb06248dead3052e56b9c7718662a74f964b5d47f41dc9b1987fb29a78c9bd85e35d51dc60d323aef745a5bd1eced6053345182e591de7f98bd508389c82777fca6515fced3de2e12d27e84a55d0db03997b60c2d91f9be7ae518d669e6f7aa8f695d28afb18fb89f038ae60c675acea4c4fc755ac3b0ce591513a54d6b06354bd8266ffdacd54f17019003a2c57c8945bdb4e2b3a1f3bdc32e598fdab8aa09eb2805fa54eb83e14416b7137fc55879e511008727d908bfb22c7bed8f2dbf8b94c2aaca933efcc75afd92b9d0f70271fb223810b1e88c1e60632c1931edfe566a5530516696d59b8846cc6348b3ec352cd8c6aa4f092c50b5ced92ae36e1d284b3bafed446e6829c71d85362def881a214558d2154f5529444e13dee9eba2a41f51d03eda6a956c5c6cfb3fc3be8838d96af45c09f743cd78fe6cd4d9e7e26955cc54f9e0e409e9e3552a81aac2454aca527eef51c28415f8e5fcce670bedd9acd9210ae2f64a55858efe08d0163171ea358138388699f0a78f758296ea3dcf620cae651656d624aa71c4209fe42fb064306168d8e6fef988082bddeaab0f10628afff002f960d37c4124584bbe2fba5789bce97421cf99143735fe04314d3d71bae13c141ac2c675e1f11ddf0795b6553812e289b47efb2d85acf1833cd9e140747379b292e8c3d8df76b8c4c37a0198f911de9de7851149b6fc250c8538ad6d414a71cbc2defa6db15337ed85c264b51aca3a1d64b91755231ace57d26b8ebaf1ec8d7fbccc8ee525298a59edd10e483e4ce1f0c15f80bf3769c8d918451643376ac707238d5fe54f197f0476b35801cc99a1838e1e44d026b24f9b4fb6d1fb2d9a5c9d82156a81945c15349280e63e61ada14bbf9163dd80b8a5946cee8fa6bf5247456ac0896401eb476f844b9103b38e94f7f5d56ee2fbf54de9c75c2b57b590303cb71411cc078dd13af75c49a819972d82fbb7dab895188e3e4269be23b4b16b9b04d96f9d9f1e41655efff1016d2f3cffc4e81bdc88863f88e63ce08e7ca80f8f5f0396fcbe884fb7ffc51e9ff557261ba650abf1316e50706fcc65299df366ca21c9c92700ca7ceb64ff1dbf6dc9724ad4829127e99ee265ac11562660e55d781a2c1414e8ddebc5594366b0f2019d760cdb2df1123f5a7858443b64798fb277c55de8c68c9ab17bc54d72ef09e2b9d13373422ebe79fdee219eff94b0bade10ebb8e561565cdf3f2469d81653ffafabf3ac59b895734600d7369f380ea0880be12ceed0d8bf7b641ca4c8f99b1b5b3f89383887d0d5c52e51eda05e58ad6f7900deb9c40d7d9f0f2f11277dd5a5e2f3c1cc0df6c8d6f5dd27d10822ca247a23cc513c69b79de9a46fb354f3a5edeaf135f480ff1222b42ba32e62feb0d34692d6e9938ca0a92624b896a011f0e580f68e588c9f289b73fac61028a99ee659207b79cded168aba0f9f2924efe586688799badd015dffcfae39a170d7a1aadd8c0c9bf77318067eeafa63668f38426f11f7165a9ac1d960279f3b84db246bb4305ed0b30c67ca041ef259dc3476572d9afcd6a79fc3b2a637b373bbb4397aad7caf2ee1f382f66682b186541a5eead842ca020d097c24b4b2aab223c903e17f6c7881917ee21fcd33d1e57fde84f0904a6b62eb2539a19993a933e8006363237ecce91e87a150d93be2a9ee6df7fa30fe9745afe0775c18eec5000d5418324264082b4ea253de0b875d0e0f6ad06b6f39b5302ebd215d325593fe5a1345ed3255b2be5882eb599138773432158c45cb3b6845cb8e82ed92ed80e4ee56a12121370b9f24932cfad66a5610b84240cb6855d756326206a4c8fc785e4dd9a150226d6109577d1f9f642ead2aa3de06deaaa27427777ffa588e6426dbf2e23748d1ce158d121822119060edbeda79324b865a8009c1e57bb83a73ea57837a28dc214e63c6fea76a409d0a36d132297dabc582fe4155ca92655c139308acb400bc63f36fde17f5e667ea0ef5106316caa0578c47a573a3be3d9826780d4af86d376755a7532878c0eb1c5ee11c22f2e31d3457f20e18dc019e3efbd9e13e9f28d60a1cb67da7063d579b3c589e176054c7dd351061e4e41699dfe2bdfd461e0a59775165a401077d9dc14efa5cf8f52fa12dbc8deb462958b088e22617938ac3fbbfcc1a2209d90b21fdc1fea762c3fc8314e2041996ed6a21d7fd3c5f338366baef34a614c0e900ef4837b0cc52f3c68b425761e1086a9fd4cb085c102954b24d71818c08b41729207d47fbc7ece3c7b83e5f26a12c3bb3950b57701668785f8b6b02d44df7d86f35c7da9d0f4768009164bb0941c75ba739eed6aca7a8d4d45b38d11df6b46ed1104f5677fa98e4f76fcd5a09c978d9cf468f894979eb87827fd1b55cfab2da6dc25b8a7f5441c0509ad1642c4ef2ec2a6622d0d19cd05c6c9099e485d4029ad36820ef812efb9c890119d41fc386232af10945ef7c671a42d33356b7a1e0c604e3cdb0c83ddbca0e9aa3e2b351ca3aa816316b82e35c5c585320f9a6ab72e77932eb6a8c14858a84f4f95711c90280352410c3c10bfc7af53fe81c0e52bbe9cc75a9350c4cc903eed6f3a565d4d2e2473245dc360ae098e0f9e0f516ba64f3c4300d423c8f26b59a7e88dac658973605bb0dfe2be91e8e04e9ef4aff4b355935890062672958a844c8e1435906b0fd7c37313f39eae8e8b923fec5c461bee7fb0b679c015086afb27efdadf89575aec7607575316addd02dc83de3e81ce19bea60a67d4823f31ed209d951bf1ee02d92a83646e202ce6a9d72e9352a2af65c2cc87059a104c54d0832139825db9f94ff2f7bb4f82ee2fc58edf488b337b96c8a1500fe56529232ba995f7afc2a459e039c0945be1235490176f04b35dcca8a26c5751288a5d53f798daa1208be887486b82dc54ccab4ad618f10b0d4b8cf3fd7d1616961d86c5041d374f87df237d183ab576733526bd35c6527594966dc4f7f088140382f0010390db56ee05de3bca34c13345acf19e9b1594aa2fcd031a258027c0ba68dad1a1119ccf36395389f7a0d873dc29bacbe6333fc875719f0b0edc56fe10c8bdeae74fb7a60a7cccb5ebbc613c4ac2aa439fc23ff8ab5adad9fce44a7703d1e4da5886b28648414589531f6b71793b09c53aa3e0cad9fb7f64f625982d455296bcffb022df276f2869d961a9e1d004ad999a84003318eda4970a54e86f3af9012d96b2648fe512c1089b31a9f497842da14b18c4fbc75ae05b2615e26899affd386e3d3da1d9928c8f4f0499547ae580142d0137130e70b585cdca7a8aff348673eae7a6430745adbfa31e11750e5c8f2ae23742a2c9a5db83bb5515c20a40e1c796e0048dbab14a08466b0740323958b596359075c1a53445dee8fb7a049df5a9eddaab05c6cff5167c769c53e17a207a359f936da461f7f0415244393898b9e9b9457d8615c29fc37e332a1a6eced23bea854f1911a0cc08f8ec9095053d2df3eb785fdc6e24ce3b25adb42d25a5bac528e77b628b0b96e8e1f32591f41ec59e11b8b8165b450b572879499bbbf3e1124f2fac8f25335d982a9feb69f6d87f98b18a6edfcc6048810d01ac4b75d8c603fa2a909301a32c8fbe95a97e76d6b60ad1e8add0fda55db975b97a4098c696a71f8cd0805489085f4bc61a2374b73a50974e4ab970b86a0578b585ba0ddd544c02ba30218672dc7660f31df6ea378faad4883ef2656dffcbbd7bf971a33da581ef05f4b7db7759ec749dbc2fca8f8d504e60e6c101aa2c7cb151c54036bfd8dbb2eee5a85153b3e293928d2271784f34876cef2b4cc7df103af6d8b76e6f45ffb01bcb022c738797b406473dad5ecfd5dcc5ec3d1eefec864dca2fd63206dbc91980227fa9613ef3cb5d6e7e8600776bd6c5a6b19bee859e89ba7701bbaeeabbc141813d87fa401a237f776a6479ded85206d5a6fbf1e939548bdc362ca12c0f6af1830a2a973a35754778b01d6ab31e8abcb0e8d4572c8faf1a1712b980abe0aeb2a387dc6d0a53ef1de6bfa32f838667326bf7ef7ce2e1c0e5b7fa381240d4e4977153a7155f645a6124b0a30f0afafe673a1534578b67a80af7b57b07d8cac39973f65d45b925d1afe49311907603bf1cb7ce4a67f6a8f10df237155aa3aa517583e541b73ffa372bdcc474bd23b3b36921ecee0f136700a5078b8ef0a3317bda0fa8d1284b9a6540c8d2f85036ecdfb49975c3768bde02cb568966f614660b7d4badd24335bb7f3934246427b0c9a3b485e93f9e77bb6a57a15ff8b67abd0b7a234b1393eed6e0ddf3bf9a659893f13ed796f027bdce4d5d99e62936b5b95da11fe757b7fae225e520d1635aa50777badde13ee8d26fd32974ae55d82fec05f62f3be47b300e72c4bc0b317f1ebda966c8fecce7b432cd28b9a2a38441c2b603c1812b4d150d81ac4faec2a7bb025f43674db3efa65c65f6ac9a99790305159f0a4bc860d739fd51896e9c3102aaa3617a61abaaff3edf5bf07d69a84785808f9d0c5752b7327f1b3166ee5fbb3ae8ac3f04adabcca8afbce5daa1d8f9266df38ab86fca75746a1e9be1b30eab77b9aadc7516c0e409066eb26c009dd215f2d46c74fd1d63006bcefb2108e44652c6f23e5d480ecfe71d34896ae43d0373a8896ce74cf38"}]}, 0x1050}, 0x1, 0x0, 0x0, 0x4040040}, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r7, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x0) 15:29:22 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5865, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:22 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:29:22 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5457, 0x0) [ 450.164400][T10977] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 450.207199][T10977] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 450.328979][T10983] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 15:29:22 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xd000000, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:22 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5865, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:22 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r1, &(0x7f0000000480)={@val, @void, @eth={@broadcast, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "163200", 0x0, 0x2f, 0x0, @local, @remote}}}}}, 0x3a) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000016, 0x30, r1, 0x10000000) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) recvmsg$kcm(r2, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) tee(r0, r2, 0x59f, 0xa) setsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f00000000c0)=0x6, 0x4) 15:29:23 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 15:29:23 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5865, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:23 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5459, 0x0) 15:29:23 executing program 0: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f00000000c0)) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$setregs(0xf, r1, 0x0, &(0x7f00000000c0)) ptrace$getregset(0x4205, r1, 0x2, &(0x7f0000000140)={0x0}) ptrace$getregset(0x4205, r1, 0x202, &(0x7f0000000140)={0x0}) r2 = syz_open_procfs(r0, &(0x7f0000000000)='net/arp\x00') socket$nl_sock_diag(0x10, 0x3, 0x4) preadv(r2, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r3, &(0x7f0000000480)={@val, @void, @eth={@broadcast, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "163200", 0x0, 0x2f, 0x0, @local, @remote}}}}}, 0x3a) ioctl$VIDIOC_S_AUDOUT(r3, 0x40345632, &(0x7f00000000c0)={0x800, "bfcb8744c6a27dc7352b1c1cf446895fa40b4ca971f11c9a0db6c710dd549749", 0x0, 0x1}) 15:29:24 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf000000, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:24 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 15:29:24 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5865, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:24 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x545c, 0x0) 15:29:24 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x10000000, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:24 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') r1 = openat$vga_arbiter(0xffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x100, 0x0) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f0000000100)) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x0) 15:29:25 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x5865, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:25 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 15:29:25 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5b000000, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:25 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev_mcast\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/112, 0x70}], 0x1, 0x3, 0x0) 15:29:25 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x5865, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:25 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x545d, 0x0) 15:29:26 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f00000000c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x6e23, @private=0xa010102}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0xfffffffffffffeeb, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0xfe, 0x0}}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) recvmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000180)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e23, 0x200, @private2={0xfc, 0x2, [], 0x1}, 0xff9}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0000093f4dfc0aaf8fd513e19a86a44d0eef000000"], 0x10}}], 0x2, 0x0) recvmsg$kcm(r2, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x18100, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000040)={r2, r3}) recvmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) preadv(r0, &(0x7f0000000080), 0x0, 0x3, 0xfffffffd) keyctl$reject(0x13, 0x0, 0xa83, 0x7, 0x0) 15:29:26 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 15:29:26 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x5865, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:26 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x545e, 0x0) 15:29:26 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x60000000, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:27 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0xfe, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) recvmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r2 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r1, r2}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f00000000c0)={{0x2, 0x0, @identifier="45905c3d6116d2b5504230914d6e5fc7"}, 0xbe, r2, [], "db87296eebf8ade5bc0ea0d29d172a1228764584a363454d0a3d5af026937313976877813a86610764c7280f54b295f4486e683c71c2748296b3b908f9e50ee772ef0659b6fdae6540077973dec9e6abe01965566824cabe03ff25e6ddad2e13437a7f45e1d3de3698d1f98e17a6438c407483eefa8d1fd9daa88945244bac7a0a6e777ea8c3d56de83f67a590e3b984f3803406cba799f2465d67941fb1577f358c636b212a040f9b7b2d8fc038d304949319a0a611e0e70ba0f809d422"}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r3, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x0) 15:29:27 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 15:29:27 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 15:29:27 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5460, 0x0) 15:29:27 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x65580000, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:28 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 15:29:28 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 15:29:28 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x6364, 0x0) 15:29:28 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x81000000, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:29 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 15:29:29 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 456.906584][ T9052] Bluetooth: hci0: command 0x0406 tx timeout 15:29:29 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x8933, 0x0) 15:29:30 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x80000000) r1 = openat$nvram(0xffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x3b1502, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r2, &(0x7f0000000100)=@rxrpc=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e22, @empty}}, 0x80) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x4e24, 0x7, @mcast2, 0x9}, {0xa, 0x4e21, 0x65f, @mcast1, 0x7ded18d3}, 0x1, [0x6, 0x800008, 0x4, 0x2, 0x8, 0x8001, 0x6, 0x3]}, 0x5c) 15:29:30 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x88470000, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:30 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 15:29:30 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:29:30 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x400448c9, 0x0) 15:29:31 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:29:31 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x400448dd, 0x0) 15:29:31 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 15:29:31 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x88480000, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:31 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000340), 0x0, 0x3, 0x0) r1 = openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0xc020, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$vsock(0xffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x2, 0x0) ioctl$USBDEVFS_CONTROL(r3, 0xc0105500, &(0x7f0000000240)={0x0, 0x15, 0x2, 0x2, 0x30, 0x5, &(0x7f0000000200)="34c923d04b294284567eea6bda7f4fb83e29ca695c720ae556f9ef3c3ed4226f02ee3c67859f456caf8243fca1978d55"}) write$tun(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000ffffffffffffbbbbbbbbbbbb86dd6016480000002f00fe8000000000000000000000000000aafe8000000000000000000000000000bbaacff28bdec0c372152b"], 0x3a) ioctl$VIDIOC_DQBUF(r1, 0xc04c5611, &(0x7f0000000080)={0x0, 0x6, 0x4, 0x4, 0xe5, {}, {0x5, 0x0, 0xff, 0x0, 0x7f, 0xff, "48cdebe6"}, 0x1, 0x1, @fd, 0xfffffffe, 0x0, r2}) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000100)=0x1) [ 459.490856][T11127] Unknown ioctl -1072671488 15:29:31 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0x0, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) [ 459.551306][T11127] Unknown ioctl -1072671488 15:29:31 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x400454ca, 0x0) 15:29:31 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 15:29:32 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x88a8ffff, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:32 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x0) r1 = socket(0xb, 0x809, 0x9) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') r4 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x24, r3, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @loopback}, @FOU_ATTR_IFINDEX={0x8, 0xb, r5}]}, 0x24}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000015c0)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001580)={&(0x7f00000014c0)={0x94, r3, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @remote}, @FOU_ATTR_PEER_V4={0x8, 0x8, @loopback}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x3a}, @FOU_ATTR_TYPE={0x5, 0x4, 0x3}, @FOU_ATTR_PEER_V6={0x14, 0x9, @ipv4={[], [], @private=0xa010100}}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e20}, @FOU_ATTR_PEER_V6={0x14, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @local}]}, 0x94}, 0x1, 0x0, 0x0, 0x20000050}, 0x8000) 15:29:32 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x40049409, 0x0) 15:29:32 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:29:33 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0x0, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:29:33 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x9effffff, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:33 executing program 0: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f00000000c0)=@fragment={0x0, 0x0, 0x20, 0x1, 0x0, 0x7, 0x64}, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x0) set_tid_address(&(0x7f0000000180)) syz_open_dev$char_raw(&(0x7f0000000140)='/dev/raw/raw#\x00', 0x1, 0x40000) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000100)={{0x2, 0x0, @reserved="28729be4929d25179cdb4b7fe253207fce7dba251fa216a0c8de2a2e037b93cd"}}) 15:29:33 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:29:33 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x40086602, 0x0) 15:29:33 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0x0, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:29:34 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa6ffffff, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:34 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) recvmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f00000000c0)={0x1, 0x36, "d1b7795965ece9b6d35acbf98040f3880682512f58ac2dd65f1247857536171f3e5f8fef891c861750edffc42d75cf29a9a8ef3d0044"}) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x0) 15:29:34 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x40087602, 0x0) 15:29:34 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:29:34 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:34 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xc00e0000, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:35 executing program 0: pause() r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x0) 15:29:35 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5865, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20}, 0x20}}, 0x0) 15:29:35 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x40186366, 0x0) 15:29:35 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:35 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xeaffffff, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:36 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5865, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20}, 0x20}}, 0x0) 15:29:36 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x4020940d, 0x0) 15:29:36 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:36 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xefffffff, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:36 executing program 0: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f00000000c0)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) r1 = syz_open_procfs(r0, &(0x7f0000000100)='net/ip_tables_names\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x0) 15:29:37 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf0ffffff, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:37 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5865, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20}, 0x20}}, 0x0) 15:29:37 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x402c542b, 0x0) 15:29:37 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:29:37 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) r1 = openat$autofs(0xffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x101000, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f00000001c0)={@fixed={[], 0x10}, 0x4}) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[{0x8c, 0x3a, 0x1, "ff030000000000003949c889a1eba0f1f3149ff844b4cc9f9a6b6246b0e2a4e778a0fe1d9ac01b990b0aec1bdfb602c8716c6d2ecf6ea5c412a24d054c875775310777d2ab3248f63ffa65874ea11dba2420925098e40f62b62cedd0eca1b9864f5da09838c4dd3b6cf225cc8bd0cfd40e8a40cd2b12a2a8d1c64af2e2"}], 0x8c}}], 0x1, 0x4004000) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)}}], 0x1, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0x17c, 0x10e8, 0x10e8, 0x17c, 0x0, 0x22c, 0x11a0, 0x11a0, 0x22c, 0x11a0, 0x3, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x134, 0x17c, 0x0, {}, [@common=@unspec=@conntrack3={{0xc4, 'conntrack\x00'}, {{@ipv4=@private, [], @ipv6=@mcast1, [], @ipv4=@private, [], @ipv4=@private}}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0xa8, 0x0, "13c939e1cbc23a806bc34bffa8485600e29624941ca7a9b4520de3796e9b"}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x31c) ptrace$setregs(0xf, r2, 0x0, &(0x7f00000000c0)) ptrace$getregset(0x4205, r2, 0x2, &(0x7f0000000140)={0x0}) fcntl$lock(r0, 0x6, &(0x7f00000000c0)={0x2, 0x1, 0x233, 0x0, r2}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') 15:29:37 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfeffffff, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:38 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x402c542c, 0x0) 15:29:38 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x7000000, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:38 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x0) ioctl$CAPI_INSTALLED(r0, 0x80024322) r1 = dup(r0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) recvmsg$kcm(r2, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) fsync(r2) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f00000000c0)={0x1f00000000000000, 0x100000, 0x1, 0x2, 0xd}) 15:29:38 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 15:29:38 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xffffa888, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:38 executing program 0: ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f0000000200)={0x980000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x9b0960, 0xe214, [], @p_u16=&(0x7f0000000140)=0x6}}) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000240)=0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r1, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/235, 0xeb}, {&(0x7f00000003c0)=""/172, 0xac}, {&(0x7f0000000040)=""/11, 0xb}], 0x3, 0x3, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r2, &(0x7f0000000480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="10000092100100f50000000083e30a46ab17b546b0b9baa1d606b59fe5cd"], 0x10}}], 0x1, 0x0) recvmsg$kcm(r2, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$rose(r2, 0x104, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 15:29:38 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x402c542d, 0x0) 15:29:38 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') r1 = openat$binder_debug(0xffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000240)={0x0}) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) recvmsg$kcm(r3, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0xfe, 0x0}}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) recvmsg$kcm(r4, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) socketpair(0x6, 0x3, 0x7, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)={0xac, 0x0, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x6}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r1}, {0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r5}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x9}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x10000}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x4}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x6}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x6}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7e}]}, 0xac}, 0x1, 0x0, 0x0, 0x2004c880}, 0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f00000001c0)=0x10) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000380)={r2, 0x2}) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000200)={r2, 0x1}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000140)={r2, 0x3}) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x0) 15:29:39 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380c2001002"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) [ 467.289110][ T5] Bluetooth: hci1: command 0x0406 tx timeout 15:29:39 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') openat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x6) preadv(r0, &(0x7f0000000040), 0x0, 0x1, 0x0) 15:29:39 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x402c5828, 0x0) 15:29:39 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') r1 = openat$binder_debug(0xffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000240)={0x0}) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) recvmsg$kcm(r3, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0xfe, 0x0}}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) recvmsg$kcm(r4, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) socketpair(0x6, 0x3, 0x7, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)={0xac, 0x0, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x6}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r1}, {0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r5}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x9}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x10000}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x4}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x6}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x6}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7e}]}, 0xac}, 0x1, 0x0, 0x0, 0x2004c880}, 0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f00000001c0)=0x10) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000380)={r2, 0x2}) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000200)={r2, 0x1}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000140)={r2, 0x3}) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x0) 15:29:40 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xffffff7f, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:40 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) recvmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) r2 = fcntl$dupfd(r1, 0x406, r0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, 0x1405, 0x800, 0x70bd26, 0x25dfdbfd, "", [{{0x8}, {0x8, 0x3, 0x3}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x0) 15:29:40 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x700, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:40 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x402c5829, 0x0) 15:29:40 executing program 4: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000380"]) ioctl$TCSETSF(r0, 0x5453, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bind$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0xf05, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 15:29:40 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xffffff9e, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:41 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') r0 = syz_open_dev$vcsu(&(0x7f0000000680)='/dev/vcsu#\x00', 0x9, 0x44880) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0xfe, 0x0}}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) recvmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) r2 = openat2(0xffffffffffffff9c, &(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x40, 0x2}, 0x18) r3 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0185649, &(0x7f0000000880)={0xa20000, 0x6, 0x9, r3, 0x0, &(0x7f0000000840)={0x9a0913, 0x20, [], @string=&(0x7f0000000800)}}) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0e05403, &(0x7f0000001980)={{0xffffffffffffffff, 0x2, 0x0, 0x1, 0x2}, 0x6, 0x936, 'id0\x00', 'timer0\x00', 0x0, 0x2, 0x400, 0x4, 0x248}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000006c0)={0x0, @broadcast, @remote}, &(0x7f0000000700)=0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000740)={'batadv_slave_1\x00', r4}) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) recvmsg$kcm(r5, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) preadv(r5, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x0, 0x0) syz_mount_image$erofs(&(0x7f00000000c0)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x7, 0x7, &(0x7f0000000540)=[{&(0x7f00000001c0)="3ca2519cf7718df725035a288cbad4a8048ac7ee6a446e0096cad3cdffafa68ae8b659c1309a786ccafeb5267f6905a33ae0b6e7e951722855256bdb083b8133415172344c69e09e832ac30a3c93b809305c41263098800ac0ebb35c6fd225e175944e38ed66fe08aec924892fd91e99ad5be6c8e1100845eb9d6abd7313160e3b383ae5", 0x84, 0x6}, {&(0x7f0000000380)="d00483967f270bbbd1257a2ae88e4ed616de69a3bca022111654bae4cfcca69343869ed0e2d8dd783f46486091ac76b56dd88e3d8245e43a8cd083834af3d4903104c63b570bb3f82b39678c8290a12716328078e43200c1bd45c465d8a0228e4b745cfb5e70db169871435998e27771dc8ffd90a563e8a837f935e8b62a37bdae05c112b79e8b56a7e5626051ff563b38ef6b88f992175e662fb0edbec08594b0b482177133d28791015f0f8a69bd268b0041173950ce36bacac3e7a563512626365fcca725da32aaa5b91b6a6b", 0xce, 0xaf6}, {&(0x7f0000000280)="b698f9a6a5be92d9f84b55b0f75e3eda58a92ddcd8e3469753a74e960f2cee2cb6b4634a7327449040775799a9b4a4f6f1b115792cdc217201ac7ccb2966537e4ef375270db5aa1463f512892a73301a60be3477b634ac33579354b0974ee02a4de0f1925a1ea581256e1fb1d7718f660e1711ebdc3f8c", 0x77, 0x9}, {&(0x7f0000000900)="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", 0x1000, 0x8}, {&(0x7f0000000140)="a6a00902ad", 0x5, 0x4}, {&(0x7f0000000300)="d2532b602a90a17177297d153a313dec565e50d5ada050dd15a8f06a9c", 0x1d, 0x188}, {&(0x7f0000000480)="8ec2d5ec041eb96ef81b87a930e1d6db7e96bbd369f20137fee58c6533a900f7381f16739aaedef1e7254f56fc219bf44f216faf909dc15b0e11008521455adade90f88d81308b532edf72283e3128b35709c5fdb587b847b20bfbcaf3787d302c0820406dd2baacf3714e3f9a6fddb4dd74a9cef03d539064605dce7655acf1c1835549612fe4730ce60b2276ff", 0x8e, 0x7fffffff}], 0x900006, &(0x7f00000005c0)=ANY=[@ANYBLOB='fault_injection=0x00000000000006f4,user_xattr,fault_injection=0xfffffffffffffffc,acl,fault_injection=0x0000000000000003,fowner=', @ANYRESDEC=0x0, @ANYBLOB="2c707f726d69745f6469570d6d98696f2c00"]) clock_nanosleep(0x6, 0x1, &(0x7f0000001900)={0x77359400}, &(0x7f0000001940)) 15:29:41 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x402c582a, 0x0) 15:29:42 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xffffffa6, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:42 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x18100, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0185647, &(0x7f0000000100)={0xa10000, 0x7dd02ec1, 0x6, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x980920, 0x15a9, [], @value64=0x1}}) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x3ff) 15:29:42 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x700, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r6, @ANYBLOB="00070000000300001c001a8018000a8014000700fe"], 0x3c}}, 0x0) 15:29:42 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x402c582b, 0x0) 15:29:42 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xffffffea, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:42 executing program 0: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f00000000c0)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/arp\x00') preadv(r1, &(0x7f0000000340), 0x0, 0x3, 0x9) 15:29:43 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x402c5839, 0x0) 15:29:43 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x700, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) [ 471.300225][T11311] device sit1 entered promiscuous mode 15:29:43 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xffffffef, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) [ 472.337252][T11312] IPVS: ftp: loaded support on port[0] = 21 [ 472.972169][T11312] chnl_net:caif_netlink_parms(): no params data found [ 473.250923][T11312] bridge0: port 1(bridge_slave_0) entered blocking state [ 473.258660][T11312] bridge0: port 1(bridge_slave_0) entered disabled state [ 473.268627][T11312] device bridge_slave_0 entered promiscuous mode [ 473.290418][T11312] bridge0: port 2(bridge_slave_1) entered blocking state [ 473.297998][T11312] bridge0: port 2(bridge_slave_1) entered disabled state [ 473.307943][T11312] device bridge_slave_1 entered promiscuous mode [ 473.444145][T11312] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 473.495914][T11312] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 473.601056][T11312] team0: Port device team_slave_0 added [ 473.630483][T11312] team0: Port device team_slave_1 added [ 473.748505][T11312] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 473.755978][T11312] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 473.782284][T11312] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 473.850891][T11312] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 473.858480][T11312] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 473.884729][T11312] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 473.988236][T11312] device hsr_slave_0 entered promiscuous mode [ 473.996964][T11312] device hsr_slave_1 entered promiscuous mode [ 474.007993][T11312] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 474.016221][T11312] Cannot create hsr debugfs directory [ 474.242703][T11312] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 474.257885][T11312] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 474.266001][ T3222] Bluetooth: hci5: command 0x0409 tx timeout [ 474.283882][T11312] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 474.302923][T11312] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 474.499904][T11312] 8021q: adding VLAN 0 to HW filter on device bond0 [ 474.530076][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 474.539040][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 474.557316][T11312] 8021q: adding VLAN 0 to HW filter on device team0 [ 474.574218][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 474.584061][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 474.592876][ T3776] bridge0: port 1(bridge_slave_0) entered blocking state [ 474.600725][ T3776] bridge0: port 1(bridge_slave_0) entered forwarding state [ 474.645299][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 474.655097][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 474.664431][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 474.673624][ T3776] bridge0: port 2(bridge_slave_1) entered blocking state [ 474.680828][ T3776] bridge0: port 2(bridge_slave_1) entered forwarding state [ 474.691136][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 474.701301][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 474.712371][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 474.723273][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 474.746443][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 474.756313][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 474.767024][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 474.790457][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 474.820252][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 474.842475][T11312] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 474.888753][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 474.896661][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 474.929751][T11312] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 475.049572][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 475.060962][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 475.114401][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 475.123877][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 475.140423][T11312] device veth0_vlan entered promiscuous mode [ 475.150253][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 475.160059][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 475.193585][T11312] device veth1_vlan entered promiscuous mode [ 475.245408][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 475.254566][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 475.263752][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 475.273340][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 475.296794][T11312] device veth0_macvtap entered promiscuous mode [ 475.326996][T11312] device veth1_macvtap entered promiscuous mode [ 475.392362][T11312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 475.403003][T11312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 475.413587][T11312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 475.424287][T11312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 475.434539][T11312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 475.445161][T11312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 475.455336][T11312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 475.466008][T11312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 475.476161][T11312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 475.486736][T11312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 475.499233][T11312] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 475.517601][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 475.526984][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 475.536491][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 475.547429][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 475.562846][T11312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 475.573987][T11312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 475.584074][T11312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 475.594712][T11312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 475.604855][T11312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 475.615644][T11312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 475.625764][T11312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 475.636386][T11312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 475.646497][T11312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 475.657059][T11312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 475.671416][T11312] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 475.682910][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 475.692727][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:29:48 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0x8, 0x8, 0x2, 0x2, 0x7, 0xb, 0x4, 0xb, 0x2, 0x3, 0x8]}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x20c200a2, r4}) 15:29:48 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) openat$vcsu(0xffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x840, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x18100, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f00000000c0)={0x91d, 0x9, 0x30, "53072993025d9f0419d186c7b16fa438cfa79c9158b867fc721f672f92fa27386223cdd4d4f25b43ac6db18d49f01200ee06ebb8ee7203afee7255e2", 0x12, "4e5fb78ab645a1dc7f22e98391e265e6a62b50f76bbe0ad7c02c4232240bf19921aba12b682064f8d86c17085cc4313697a4d9ea42174fdf5b72621a", 0x28}) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x0, 0x4, {0x3}}, 0x18) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r2, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x0) 15:29:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r6, @ANYBLOB="00070000000300001c001a8018000a8014000700fe"], 0x3c}}, 0x0) 15:29:48 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) dup3(r0, r1, 0x0) 15:29:48 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x80045432, 0x0) 15:29:48 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffff0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) [ 476.344926][T10120] Bluetooth: hci5: command 0x041b tx timeout 15:29:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)="ade6afbc949275690a7d9b2abecddcaed514fc70e0e5882204059bd7fe6d6bd9725efd2b9f2fd7ea2cd517b273e6d51e5ae69285680926e0657ac2e806947a43a7ae130b965ed554b7a71178a29eed5557c88872a9acbbc552eb3244618874845d431b6ff80d5f2563daf5f9feae67a5ee7ff2befbb46946c9a3e142ccefa6822a95014777fdfdff6ef16a5105150e6faf808df944ea3c758d80", 0x9a}, {&(0x7f0000000180)="959e6360c80750b67a3e62e14544f7a495d032b7a973707a4699db15a8d389b9625b4c91e57dfbfc2dd1f86d7ea9acb02871beb7a36a4781bdf84b4be1be177e71ceec87c44227e39ec33dfc425e7f85726b6d7ddc07", 0x56}], 0x2, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) 15:29:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) alarm(0x0) 15:29:49 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x80045440, 0x0) 15:29:49 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x0) 15:29:49 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffe, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:49 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x9003000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x2c8, 0x178, 0x178, 0x178, 0x0, 0x178, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0x158, 0x178, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "f9d9e63590ab5471c46924e95540949f0cd7e2b0a94d71d9d944acb7f0a1297674a95b30cee19db4c1725572ba928385b1635c89b58ae9a0e1ea500b26f006da3fa8a134552f7980e92de5a784cd4f46e799e191835d7d5ea776f04bef524e22f0bb6ed4b00f44ceb936943e13fa1caa6b4b159c673db1efa9a08b1ddc74ce6c", 0x47, 0x2}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x328) 15:29:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYRES16], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 15:29:49 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x80047437, 0x0) 15:29:50 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000180)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e20, 0x2, @rand_addr=' \x01\x00', 0x7f}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f00000000c0)={0xffffffff, 0xffff, 0x20000000, 0x400, 0x1}) recvmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0xa, 0x0, [], [{0x7, 0x9000, 0x4, 0x3ff, 0x7, 0x9}, {0x3, 0x3ff, 0x3, 0x100, 0x774, 0x7f}], [[], [], [], [], [], [], [], [], [], []]}) 15:29:50 executing program 4: r0 = socket$inet(0x2, 0x2, 0x2200000088) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) 15:29:50 executing program 5: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) getpid() socket$inet6(0xa, 0x2, 0x0) prctl$PR_GET_FPEXC(0xb, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/111, 0x6f}, {0x0}, {&(0x7f0000000200)=""/67, 0x43}, {&(0x7f0000000280)=""/4094, 0xffe}], 0x4, 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000080)=0x5) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=0x41424344, @ANYRES32=0x41424344], 0x0) 15:29:50 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0xf, 0x1e, 0xf05}, 0x20}}, 0x0) [ 478.424516][ T9519] Bluetooth: hci5: command 0x040f tx timeout 15:29:50 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x80047456, 0x0) 15:29:50 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) r4 = open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944c2a) fchown(r4, r2, r3) r5 = socket(0x1f, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000380)=""/4096, &(0x7f00000000c0)=0x1000) setuid(r6) r8 = open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944c2a) fchown(r8, r6, r7) fchown(r0, r2, r7) 15:29:50 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/cgroup\x00') setns(r0, 0x0) 15:29:51 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x10, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 15:29:51 executing program 0: fsmount(0xffffffffffffffff, 0x0, 0x80) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x18100, 0x0) ioctl$TIOCSISO7816(r0, 0xc0285443, &(0x7f00000000c0)={0x4, 0x1000007, 0x391, 0xa02a, 0x99e0}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r2, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x0) [ 479.543135][T11642] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 480.503126][ T8719] Bluetooth: hci5: command 0x0419 tx timeout 15:29:53 executing program 1: 15:29:53 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x80086301, 0x0) 15:29:53 executing program 4: ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000180)={0x8, {0x7, 0x10000, 0x8}}) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000140)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', 0x0]) ptrace$setopts(0x4206, r0, 0x0, 0x10000d) 15:29:53 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x1c, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:53 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x18100, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0xfe, 0x0}}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) recvmsg$kcm(r2, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) bind$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x2710, @local}, 0x10) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000100)={0x0, 0x6, 0x3, &(0x7f0000000000)=0x10000}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f00000000c0)=[@in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x6}, @in={0x2, 0x4e21, @private=0xa010100}], 0x3c) 15:29:53 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x1}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000010008, 0x0) 15:29:53 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x24, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:53 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x80086601, 0x0) 15:29:53 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e20, 0x2, @local, 0x5}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="140e245b7e42bee03f9d8e5f0c34c056f40726e5654e37a13be397ee299480470798a118c68bb3b4066c49f6d296a25441bbc04017647043059bfecde3949391b9ddcd25c01ee990c466906962bb22941225c6c30aee8a20200bc06d30c5dbd7"], 0x10}}], 0x2, 0x0) recvmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x0) 15:29:54 executing program 1: 15:29:54 executing program 4: 15:29:54 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0xc0, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:54 executing program 1: 15:29:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0xfe, 0x0}}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) recvmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) dup(r1) 15:29:54 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x80087601, 0x0) 15:29:54 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:29:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0xfffffff0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x3e6d, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 15:29:55 executing program 5: 15:29:55 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0xec1, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:55 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x802c542a, 0x0) 15:29:55 executing program 0: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f00000000c0)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$setregs(0xf, r1, 0x0, &(0x7f00000000c0)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r2, &(0x7f0000000480)={@val, @void, @eth={@broadcast, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "163200", 0x0, 0x2f, 0x0, @local, @remote}}}}}, 0x3a) ioctl$RTC_EPOCH_READ(r2, 0x8004700d, &(0x7f0000000180)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r3, &(0x7f0000000480)={@val, @void, @eth={@broadcast, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "163200", 0x0, 0x2f, 0x0, @local, @remote}}}}}, 0x3a) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r3, 0x40045542, &(0x7f0000000100)) ptrace$getregset(0x4205, r1, 0x2, &(0x7f0000000140)={0x0}) r4 = syz_open_procfs(r1, &(0x7f00000000c0)='net/nf_conntrack_expect\x00') preadv(r4, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x0) [ 483.177752][T11708] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 15:29:56 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x33fe0, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:56 executing program 4: 15:29:56 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000340), 0x0, 0x3, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x18100, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f00000000c0)={0x20, 0x0, 0x8d56, 0x102}) 15:29:56 executing program 5: 15:29:56 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0xc0045878, 0x0) 15:29:56 executing program 5: 15:29:56 executing program 4: 15:29:58 executing program 1: 15:29:58 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20000260, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:58 executing program 0: ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8f}) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') preadv(r0, &(0x7f00000017c0), 0x60, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f00000000c0)={0x1d, "3de2393a7ad66da0c9c39533198105bdacd032531b23bcb00dcfb41063"}) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0xfe, 0x0}}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) recvmsg$kcm(r2, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0xfe, 0x0}}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) recvmsg$kcm(r4, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r4, 0xc010f508, &(0x7f00000001c0)={0xffffffffffff443d, 0x9}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r5, 0xc46dfc707e1df77d}, 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000900)={0x190, r5, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x7c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'rose0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_BEARER={0xfc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x100}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x3, @local, 0x10001}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0xfffffffe, @mcast1, 0x6}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x8e7a, @local, 0x6}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x3ff, @private2={0xfc, 0x2, [], 0x1}, 0x4}}, {0x14, 0x2, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}]}]}, 0x190}, 0x1, 0x0, 0x0, 0x24040810}, 0x810) 15:29:58 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0xc0045878, 0x0) 15:29:58 executing program 5: 15:29:58 executing program 4: 15:29:58 executing program 4: 15:29:58 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0xc0189436, 0x0) 15:29:58 executing program 5: 15:29:58 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x7ffff000, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:58 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x0) ioctl$SIOCX25SENDCALLACCPT(r0, 0x89e9) 15:29:58 executing program 1: 15:29:59 executing program 4: 15:29:59 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0xfffffdef, 0x1e, 0xf05}, 0x20}}, 0x0) 15:29:59 executing program 5: 15:29:59 executing program 1: 15:29:59 executing program 0: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0xfe, 0x0}}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) recvmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000000c0)=0x0) ptrace(0x8, r2) ptrace$setregs(0xf, r0, 0x0, &(0x7f00000000c0)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={0x0}) r3 = syz_open_procfs(r0, &(0x7f0000000000)='net/arp\x00') preadv(r3, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x0) 15:29:59 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0xc020660b, 0x0) 15:29:59 executing program 4: 15:29:59 executing program 5: 15:29:59 executing program 1: 15:30:00 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x10, 0xf05}, 0x20}}, 0x0) 15:30:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x3, 0x50040) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/171, 0xab}, {&(0x7f0000000100)=""/185, 0xb9}, {&(0x7f00000001c0)=""/59, 0x3b}, {&(0x7f0000000300)=""/113, 0x71}, {&(0x7f0000000200)=""/4, 0x4}, {&(0x7f0000000380)=""/118, 0x76}], 0x6, 0x3, 0x0) 15:30:00 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x18100, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) recvmsg$kcm(r3, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r3) ioctl$TCSETSF(r0, 0x5453, 0x0) 15:30:00 executing program 4: 15:30:00 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x14) 15:30:00 executing program 1: pipe(0x0) setxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0xc0441, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000a80)={0x0, 0x1, &(0x7f0000000680)=""/17, &(0x7f0000000880)=""/217, 0x0, 0xf000}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x5}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0xa) socket$inet(0x2, 0x1, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00'}, 0x8e}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 15:30:00 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x11, 0xf05}, 0x20}}, 0x0) 15:30:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0xfe, 0x0}}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) recvmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000000c0)={0x4, [0x6, 0x0, 0x8001, 0xff]}, &(0x7f0000000100)=0xc) 15:30:01 executing program 1: 15:30:01 executing program 4: 15:30:01 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x12, 0xf05}, 0x20}}, 0x0) 15:30:01 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/99, 0x63}], 0x1, 0x3, 0x0) 15:30:01 executing program 1: 15:30:01 executing program 4: 15:30:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000100)=""/115, 0xfffffffffffffcb9}, {&(0x7f0000000040)=""/118, 0x76}, {&(0x7f0000000180)=""/245, 0xad}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000380)=""/96, 0x60}], 0x1ffffffffffffdb6, 0x3, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r0, 0x40044149, &(0x7f00000000c0)=0xfffffffc) 15:30:01 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x14, 0xf05}, 0x20}}, 0x0) 15:30:04 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x8942, &(0x7f00000000c0)="aa9069175fa7b0a7f93982b4f93a") 15:30:04 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2001, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x40045010, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000080)=0xffffffff) 15:30:04 executing program 4: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000100)={[{@fat=@flush='flush'}]}) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 15:30:04 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x15, 0xf05}, 0x20}}, 0x0) 15:30:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) vmsplice(r0, &(0x7f0000000480)=[{&(0x7f0000000200)="c34030c8c279c8fa069fe03c70aa53345cbd524cea0ef104c850d8c2045e583f24761238dd30aa52827994619d1eee7fa0cfbbe138d2a82cd71be4db13020d28c13f5c4678b6e5d5336d9ae5fa1b897074ade69e28a06a9f741353ab6e2a0bb7dfa625ac0d8ae444e03cb662ac2bca1070690b0ce77230e9bc", 0x79}, {&(0x7f0000000280)="35faea16c47cf99b97786fbac5d031c60626945d5e91af439b26141977467ea5f7b3f56c95fb266b096c7e8be984754e2f32e2545e94e4ed8b72ad14e419bbf4807d1146e6e6e6945a2bc78e078dade1152343bbd9d139ab50ea75bcd4f50079bd7ecd8773721a654eda71086ac72758a633d5ceb933cb78a3ae1c2e3012304e709ce556a88ffcb27600a95de1328a350ae10e5386e645140054700549761fea0cc18a0036da11d0e3572878c1fb", 0xae}, {&(0x7f0000000380)="bd46081d90a50ce164561f4c2d17cf121cd4ae1bf27af2a234cce102c677d93c7c2ed83bf6bd35257768ff5ed07dbab9c19ce089280a71e95119dc6f9e2116d539b33af785b7588185fbe6f35fdf62af87547d8c89a7362e51eaec88595651d5f1e66af203b893903cef24bc18765b04b3711cc54e4c6d58761dc1cf66f827b83dbb3f2df0f3b40c10", 0x89}, {&(0x7f0000000440)="190b62678518b8ea3aedf33dd99fc16917de9e4544bc198678355b24ca89e5fe30", 0x21}], 0x4, 0x9) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000000c0)={{0x10000, 0x0, 0xc, 0xc8, 0x7, 0x4, 0xc3, 0x9, 0x0, 0x0, 0x20, 0xfe}, {0x1, 0x2, 0x9, 0x4, 0x1, 0x80, 0x9, 0x5, 0x7, 0xfc, 0x7, 0x1f}, {0x0, 0x0, 0xe, 0x0, 0x5, 0x0, 0x9, 0x1, 0x8, 0x5, 0x0, 0x8}, {0x0, 0x5000, 0x3, 0x40, 0x4, 0x7f, 0x81, 0x5, 0xf0, 0x75, 0x4}, {0x5000, 0x3000, 0x0, 0x7f, 0x2, 0x1f, 0x0, 0x0, 0x1f, 0xff, 0x2, 0x7}, {0x4000, 0xf000, 0x0, 0x8, 0x7f, 0x1, 0x5, 0x7f, 0x20, 0x5, 0x0, 0x3}, {0x2000, 0xf000, 0x4, 0x4d, 0x1, 0x4, 0xbc, 0x4, 0xee, 0x9, 0x6, 0x3}, {0x4000, 0x0, 0x4, 0x0, 0x2, 0xde, 0x6, 0x3f, 0x0, 0x9, 0x80, 0x6}, {0x1000}, {0x10000, 0x7f}, 0x10022, 0x0, 0xd000, 0x3, 0xf, 0x1, 0x5000, [0x100, 0xfffffffffffffffd, 0x3, 0x7fff]}) preadv(r1, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x0) 15:30:04 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x16, 0xf05}, 0x20}}, 0x0) 15:30:04 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2001, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x40045010, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000080)=0xffffffff) 15:30:04 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2001, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x40045010, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000080)=0xffffffff) 15:30:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x0) r1 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x44000) r3 = socket$inet6(0xa, 0x6, 0x0) close(r3) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x18, &(0x7f0000000080)={r5}, 0x8) r6 = socket$inet6(0xa, 0x6, 0x0) close(r6) r7 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r6, 0x84, 0x18, &(0x7f0000000080)={r8}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000140)={r5, 0x3f, 0x5, 0x2, 0x0, 0x0, 0x5, 0x7fff, {r8, @in={{0x2, 0x4e22, @private=0xa010101}}, 0x7, 0x4, 0x6, 0x319b05ce, 0x9}}, &(0x7f0000000200)=0xb0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r8, 0x3f, 0x0, 0x8, 0x925, 0x5}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f00000000c0)=@buf) 15:30:04 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x19, 0xf05}, 0x20}}, 0x0) [ 492.742818][ T8719] Bluetooth: hci2: command 0x0406 tx timeout 15:30:05 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='westwood\x00', 0x9) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) [ 492.915875][ T28] audit: type=1400 audit(1597332605.168:9): avc: denied { create } for pid=11898 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 15:30:05 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2001, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x40045010, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000080)=0xffffffff) 15:30:05 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') openat$ipvs(0xffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x0) 15:30:05 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x89b0, &(0x7f00000000c0)="aa9069175fa7b0a7f93982b4f93a") 15:30:05 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1a, 0xf05}, 0x20}}, 0x0) 15:30:05 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2001, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x40045010, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000080)=0xffffffff) 15:30:06 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x89b0, &(0x7f00000000c0)="aa9069175fa7b0a7f93982b4f93a") 15:30:06 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1c, 0xf05}, 0x20}}, 0x0) 15:30:06 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x89b0, &(0x7f00000000c0)="aa9069175fa7b0a7f93982b4f93a") 15:30:06 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xee, 0xe, 0xec, 0x40, 0x7b8, 0x401a, 0x3d3d, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x5, 0xba, 0x9}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f00000004c0)={0x44, &(0x7f0000000200)={0x0, 0x0, 0x1, 'k'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000500)={0x34, &(0x7f0000000240)={0x0, 0x0, 0x1, "14"}, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:30:06 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000080)=0xffffffff) 15:30:06 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x152) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000100)={0x1, 0x6, 0xffff8000}) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x55}], 0x1, 0xf7f7fffd, 0x0) setuid(0x0) r2 = open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944c2a) fchown(r2, 0x0, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r4) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xffffffffffffffd1) setuid(r6) r8 = open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944c2a) fchown(r8, r6, r7) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r9) getgroups(0x7, &(0x7f0000000140)=[0x0, 0x0, 0xee01, r4, 0xee00, r7, r9]) ioctl$TUNSETGROUP(r0, 0x400454ce, r10) [ 494.647749][T11946] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 15:30:06 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x89b0, &(0x7f00000000c0)="aa9069175fa7b0a7f93982b4f93a") [ 494.750944][T11951] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 15:30:07 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0xfe, 0x0}}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0xc, 0x110, 0x4}], 0xc}}], 0x1, 0x0) recvmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x15c, 0x0, 0x486, 0x70bd27, 0x25dfdbfe, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x100}, {0x6, 0x11, 0x9}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0x80}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x6}}, {0x8, 0xb, 0x3f}, {0x6, 0x11, 0x3}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x4}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x10000}, {0x6, 0x11, 0x9}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0x8}}]}, 0x15c}, 0x1, 0x0, 0x0, 0x48004}, 0x8048000) r2 = socket$inet(0x2, 0x6, 0x7) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000300)={'veth0_virt_wifi\x00', {0x2, 0x4e20, @local}}) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000380)={0x0, 0x81, 0x3, 0x7ff, 0xd8b}) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/115, 0x73}], 0x1, 0x3, 0x0) 15:30:07 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x73, 0xf05}, 0x20}}, 0x0) 15:30:07 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000080)=0xffffffff) 15:30:07 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89b0, &(0x7f00000000c0)="aa9069175fa7b0a7f93982b4f93a") [ 495.345727][ T9052] usb 6-1: new high-speed USB device number 2 using dummy_hcd 15:30:07 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89b0, &(0x7f00000000c0)="aa9069175fa7b0a7f93982b4f93a") [ 495.536424][T11973] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=115 sclass=netlink_route_socket pid=11973 comm=syz-executor.2 [ 495.733694][ T9052] usb 6-1: New USB device found, idVendor=07b8, idProduct=401a, bcdDevice=3d.3d [ 495.743089][ T9052] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 15:30:08 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000080)=0xffffffff) [ 495.864329][ T9052] usb 6-1: config 0 descriptor?? 15:30:08 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf06}, 0x20}}, 0x0) 15:30:08 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89b0, &(0x7f00000000c0)="aa9069175fa7b0a7f93982b4f93a") [ 496.573291][ T9052] rtl8150 6-1:0.0: eth1: rtl8150 is detected [ 496.770489][ T9052] usb 6-1: USB disconnect, device number 2 [ 497.542437][ T9052] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 497.923644][ T9052] usb 6-1: New USB device found, idVendor=07b8, idProduct=401a, bcdDevice=3d.3d [ 497.932945][ T9052] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 497.964487][ T9052] usb 6-1: config 0 descriptor?? 15:30:10 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xee, 0xe, 0xec, 0x40, 0x7b8, 0x401a, 0x3d3d, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x5, 0xba, 0x9}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f00000004c0)={0x44, &(0x7f0000000200)={0x0, 0x0, 0x1, 'k'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000500)={0x34, &(0x7f0000000240)={0x0, 0x0, 0x1, "14"}, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:30:10 executing program 1: ioctl$SNDCTL_DSP_GETIPTR(0xffffffffffffffff, 0x40045010, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETTRIGGER(0xffffffffffffffff, 0x40045010, &(0x7f0000000080)=0xffffffff) 15:30:10 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0xfe, 0x0}}}, 0x24) r2 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x400, 0x1) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000240)={[{0x0, 0x8, 0x1, 0x1, 0xf5, 0x40, 0x1, 0x80, 0x5a, 0x80, 0x5, 0x81, 0x1}, {0xe24, 0x1ff, 0x2, 0x1f, 0x0, 0x4, 0x5, 0x4, 0x7, 0x5, 0x3, 0x5, 0x4}, {0x8, 0x1, 0x3, 0x10, 0x7, 0x5, 0x5, 0x4, 0x42, 0x1f, 0x7f, 0x9, 0xfffffffffffffffa}], 0x6}) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) recvmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, &(0x7f0000000040)=[0x0, 0x3], 0x2) ioctl$BLKGETSIZE64(r0, 0x80041272, &(0x7f0000000080)) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/115, 0x73}, {&(0x7f00000000c0)=""/121, 0x79}], 0xe, 0x3, 0x0) 15:30:10 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf3d}, 0x20}}, 0x0) 15:30:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x89b0, &(0x7f00000000c0)="aa9069175fa7b0a7f93982b4f93a") 15:30:10 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x18100, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r2, &(0x7f0000000480)={@val, @void, @eth={@broadcast, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "163200", 0x0, 0x2f, 0x0, @local, @remote}}}}}, 0x3a) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000000)={0x0}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x18100, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0185647, &(0x7f00000000c0)={0x980000, 0x8, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x980913, 0x1, [], @string=&(0x7f0000000040)=0x1}}) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r7, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) recvmsg$kcm(r7, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r7, 0x0, 0x487, &(0x7f0000000140), &(0x7f0000000180)=0x30) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000100)={r3, 0x80000, r6}) ioctl$TCSETSF(0xffffffffffffffff, 0x5453, 0x0) 15:30:11 executing program 1: ioctl$SNDCTL_DSP_GETIPTR(0xffffffffffffffff, 0x40045010, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETTRIGGER(0xffffffffffffffff, 0x40045010, &(0x7f0000000080)=0xffffffff) 15:30:11 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000340), 0x0, 0x3, 0xfffffffe) 15:30:11 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0xf05}, 0x20}}, 0x0) 15:30:11 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x6004c2, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) 15:30:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x89b0, &(0x7f00000000c0)="aa9069175fa7b0a7f93982b4f93a") 15:30:11 executing program 1: ioctl$SNDCTL_DSP_GETIPTR(0xffffffffffffffff, 0x40045010, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETTRIGGER(0xffffffffffffffff, 0x40045010, &(0x7f0000000080)=0xffffffff) [ 500.542987][ T9052] rtl8150 6-1:0.0: couldn't reset the device [ 500.549594][ T9052] rtl8150: probe of 6-1:0.0 failed with error -5 [ 500.600131][ T9052] usb 6-1: USB disconnect, device number 3 [ 500.972577][ T9052] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 501.355909][ T9052] usb 6-1: New USB device found, idVendor=07b8, idProduct=401a, bcdDevice=3d.3d [ 501.365289][ T9052] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 501.412606][ T9052] usb 6-1: config 0 descriptor?? [ 502.130778][ T9052] rtl8150 6-1:0.0: eth1: rtl8150 is detected [ 502.215191][T12086] ===================================================== [ 502.222341][T12086] BUG: KMSAN: uninit-value in hex_string+0x917/0xa20 [ 502.229135][T12086] CPU: 1 PID: 12086 Comm: systemd-udevd Not tainted 5.8.0-rc5-syzkaller #0 [ 502.238143][T12086] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 502.248197][T12086] Call Trace: [ 502.251651][T12086] dump_stack+0x21c/0x280 [ 502.256289][T12086] kmsan_report+0xf7/0x1e0 [ 502.260812][T12086] __msan_warning+0x58/0xa0 [ 502.265445][T12086] hex_string+0x917/0xa20 [ 502.269808][T12086] pointer+0x1012/0x1c30 [ 502.274240][T12086] ? kmsan_get_metadata+0x116/0x180 [ 502.279441][T12086] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 502.285338][T12086] vsnprintf+0x1b35/0x35c0 [ 502.289745][T12086] scnprintf+0x238/0x350 [ 502.293991][T12086] ? kmsan_get_metadata+0x116/0x180 [ 502.299182][T12086] ? kmsan_get_metadata+0x116/0x180 [ 502.304492][T12086] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 502.310600][T12086] sysfs_format_mac+0xde/0x100 [ 502.315394][T12086] address_show+0x175/0x200 [ 502.319987][T12086] ? link_mode_show+0x1d0/0x1d0 [ 502.324917][T12086] dev_attr_show+0xdb/0x210 [ 502.329548][T12086] ? device_get_ownership+0x170/0x170 [ 502.335924][T12086] sysfs_kf_seq_show+0x4df/0x8e0 [ 502.340861][T12086] ? sysfs_kf_write+0x2c0/0x2c0 [ 502.345718][T12086] kernfs_seq_show+0x15f/0x1e0 [ 502.350492][T12086] ? kernfs_seq_next+0x3d0/0x3d0 [ 502.355434][T12086] seq_read+0xb47/0x20a0 [ 502.359683][T12086] kernfs_fop_read+0x2fd/0xa90 [ 502.364433][T12086] ? kernfs_notify_workfn+0x950/0x950 [ 502.369788][T12086] vfs_read+0x577/0x14d0 [ 502.374041][T12086] ? __msan_poison_alloca+0xf0/0x120 [ 502.379320][T12086] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 502.385105][T12086] ? kmsan_get_metadata+0x116/0x180 [ 502.390303][T12086] ksys_read+0x275/0x500 [ 502.394561][T12086] __se_sys_read+0x92/0xb0 [ 502.398991][T12086] __x64_sys_read+0x4a/0x70 [ 502.403520][T12086] do_syscall_64+0xad/0x160 [ 502.408017][T12086] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 502.413897][T12086] RIP: 0033:0x7fa0394c0910 [ 502.418324][T12086] Code: Bad RIP value. [ 502.422370][T12086] RSP: 002b:00007ffede594738 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 502.430778][T12086] RAX: ffffffffffffffda RBX: 000056348c2ca0d0 RCX: 00007fa0394c0910 [ 502.438750][T12086] RDX: 0000000000001000 RSI: 000056348c2e70e0 RDI: 0000000000000007 [ 502.446727][T12086] RBP: 00007fa03977b440 R08: 00007fa03977f2a8 R09: 0000000000001010 [ 502.454693][T12086] R10: 000056348c2ca0d0 R11: 0000000000000246 R12: 0000000000001000 [ 502.462667][T12086] R13: 0000000000000d68 R14: 000056348c2e70e0 R15: 00007fa03977a900 [ 502.470636][T12086] [ 502.472948][T12086] Uninit was stored to memory at: [ 502.477977][T12086] kmsan_internal_chain_origin+0xad/0x130 [ 502.483690][T12086] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 502.489665][T12086] kmsan_memcpy_metadata+0xb/0x10 [ 502.494679][T12086] __msan_memcpy+0x43/0x50 [ 502.499145][T12086] rtl8150_probe+0x1236/0x15b0 [ 502.503949][T12086] usb_probe_interface+0xece/0x1550 [ 502.509140][T12086] really_probe+0xf20/0x20b0 [ 502.513723][T12086] driver_probe_device+0x293/0x390 [ 502.518827][T12086] __device_attach_driver+0x63f/0x830 [ 502.524178][T12086] bus_for_each_drv+0x2ca/0x3f0 [ 502.529006][T12086] __device_attach+0x4e2/0x7f0 [ 502.533758][T12086] device_initial_probe+0x4a/0x60 [ 502.538784][T12086] bus_probe_device+0x177/0x3d0 [ 502.543630][T12086] device_add+0x3b0e/0x40d0 [ 502.548158][T12086] usb_set_configuration+0x380f/0x3f10 [ 502.553605][T12086] usb_generic_driver_probe+0x138/0x300 [ 502.559143][T12086] usb_probe_device+0x311/0x490 [ 502.563987][T12086] really_probe+0xf20/0x20b0 [ 502.568568][T12086] driver_probe_device+0x293/0x390 [ 502.573668][T12086] __device_attach_driver+0x63f/0x830 [ 502.579115][T12086] bus_for_each_drv+0x2ca/0x3f0 [ 502.583943][T12086] __device_attach+0x4e2/0x7f0 [ 502.588684][T12086] device_initial_probe+0x4a/0x60 [ 502.593701][T12086] bus_probe_device+0x177/0x3d0 [ 502.598540][T12086] device_add+0x3b0e/0x40d0 [ 502.603022][T12086] usb_new_device+0x1bd4/0x2a30 [ 502.607849][T12086] hub_event+0x5e7b/0x8a70 [ 502.612349][T12086] process_one_work+0x1688/0x2140 [ 502.617371][T12086] worker_thread+0x128c/0x2730 [ 502.622122][T12086] kthread+0x551/0x590 [ 502.626201][T12086] ret_from_fork+0x1f/0x30 [ 502.630684][T12086] [ 502.632998][T12086] Local variable ----node_id.i@rtl8150_probe created at: [ 502.640032][T12086] rtl8150_probe+0xea7/0x15b0 [ 502.644690][T12086] rtl8150_probe+0xea7/0x15b0 [ 502.649525][T12086] ===================================================== [ 502.656437][T12086] Disabling lock debugging due to kernel taint [ 502.662586][T12086] Kernel panic - not syncing: panic_on_warn set ... [ 502.669166][T12086] CPU: 1 PID: 12086 Comm: systemd-udevd Tainted: G B 5.8.0-rc5-syzkaller #0 [ 502.679114][T12086] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 502.689176][T12086] Call Trace: [ 502.692471][T12086] dump_stack+0x21c/0x280 [ 502.696886][T12086] panic+0x4d7/0xef7 [ 502.700775][T12086] ? add_taint+0x17c/0x210 [ 502.705178][T12086] kmsan_report+0x1df/0x1e0 [ 502.709666][T12086] __msan_warning+0x58/0xa0 [ 502.714168][T12086] hex_string+0x917/0xa20 [ 502.718506][T12086] pointer+0x1012/0x1c30 [ 502.722759][T12086] ? kmsan_get_metadata+0x116/0x180 [ 502.728040][T12086] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 502.736006][T12086] vsnprintf+0x1b35/0x35c0 [ 502.740442][T12086] scnprintf+0x238/0x350 [ 502.744677][T12086] ? kmsan_get_metadata+0x116/0x180 [ 502.749869][T12086] ? kmsan_get_metadata+0x116/0x180 [ 502.755071][T12086] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 502.761139][T12086] sysfs_format_mac+0xde/0x100 [ 502.765914][T12086] address_show+0x175/0x200 [ 502.770415][T12086] ? link_mode_show+0x1d0/0x1d0 [ 502.775251][T12086] dev_attr_show+0xdb/0x210 [ 502.779757][T12086] ? device_get_ownership+0x170/0x170 [ 502.785123][T12086] sysfs_kf_seq_show+0x4df/0x8e0 [ 502.790066][T12086] ? sysfs_kf_write+0x2c0/0x2c0 [ 502.795021][T12086] kernfs_seq_show+0x15f/0x1e0 [ 502.799781][T12086] ? kernfs_seq_next+0x3d0/0x3d0 [ 502.804709][T12086] seq_read+0xb47/0x20a0 [ 502.808953][T12086] kernfs_fop_read+0x2fd/0xa90 [ 502.813721][T12086] ? kernfs_notify_workfn+0x950/0x950 [ 502.819082][T12086] vfs_read+0x577/0x14d0 [ 502.823331][T12086] ? __msan_poison_alloca+0xf0/0x120 [ 502.828619][T12086] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 502.834427][T12086] ? kmsan_get_metadata+0x116/0x180 [ 502.839624][T12086] ksys_read+0x275/0x500 [ 502.843855][T12086] __se_sys_read+0x92/0xb0 [ 502.848260][T12086] __x64_sys_read+0x4a/0x70 [ 502.852761][T12086] do_syscall_64+0xad/0x160 [ 502.857261][T12086] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 502.863132][T12086] RIP: 0033:0x7fa0394c0910 [ 502.867521][T12086] Code: Bad RIP value. [ 502.871565][T12086] RSP: 002b:00007ffede594738 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 502.879968][T12086] RAX: ffffffffffffffda RBX: 000056348c2ca0d0 RCX: 00007fa0394c0910 [ 502.887926][T12086] RDX: 0000000000001000 RSI: 000056348c2e70e0 RDI: 0000000000000007 [ 502.896014][T12086] RBP: 00007fa03977b440 R08: 00007fa03977f2a8 R09: 0000000000001010 [ 502.903992][T12086] R10: 000056348c2ca0d0 R11: 0000000000000246 R12: 0000000000001000 [ 502.911956][T12086] R13: 0000000000000d68 R14: 000056348c2e70e0 R15: 00007fa03977a900 [ 502.921410][T12086] Kernel Offset: disabled [ 502.925738][T12086] Rebooting in 86400 seconds..