[ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.57' (ECDSA) to the list of known hosts. 2021/09/24 18:56:46 fuzzer started 2021/09/24 18:56:47 dialing manager at 10.128.0.169:44807 2021/09/24 18:56:54 syscalls: 3253 2021/09/24 18:56:54 code coverage: enabled 2021/09/24 18:56:54 comparison tracing: enabled 2021/09/24 18:56:54 extra coverage: enabled 2021/09/24 18:56:54 setuid sandbox: enabled 2021/09/24 18:56:54 namespace sandbox: enabled 2021/09/24 18:56:54 Android sandbox: /sys/fs/selinux/policy does not exist 2021/09/24 18:56:54 fault injection: enabled 2021/09/24 18:56:54 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/09/24 18:56:54 net packet injection: enabled 2021/09/24 18:56:54 net device setup: enabled 2021/09/24 18:56:54 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/09/24 18:56:54 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/09/24 18:56:54 USB emulation: enabled 2021/09/24 18:56:54 hci packet injection: enabled 2021/09/24 18:56:54 wifi device emulation: enabled 2021/09/24 18:56:54 802.15.4 emulation: enabled 2021/09/24 18:56:54 fetching corpus: 0, signal 0/0 (executing program) 2021/09/24 18:56:54 fetching corpus: 0, signal 0/0 (executing program) 2021/09/24 18:56:55 starting 6 fuzzer processes 18:56:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000001380)=@ipv4_newnexthop={0x18, 0x16, 0x212342e048a6e71b}, 0x18}}, 0x0) 18:56:55 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="680000002c00270d00000000000000f4ff000000", @ANYRES32, @ANYBLOB="0000220300000000f2ff00001d0001"], 0x68}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:56:56 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x57b8fc90d5dfdd55, &(0x7f0000000080)=[{&(0x7f0000000040)="02f000002200055bd21980648c63940d3224fc6010000e400a000a00053582c137153e370248038048000000d1bd", 0x33fe0}], 0x1}, 0x4010) 18:56:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001200)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_EXPECTED_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:56:56 executing program 4: r0 = openat$binder_debug(0xffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000240)={0x2020}, 0x2020) 18:56:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x5000074, &(0x7f0000000080)={&(0x7f0000000240)=@ipv6_newroute={0x3c, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @ILA_ATTR_LOCATOR={0xc}}, @RTA_OIF={0x8, 0x4, r2}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x7}]}, 0x3c}}, 0x0) syzkaller login: [ 82.993312][ T6558] chnl_net:caif_netlink_parms(): no params data found [ 83.429138][ T6558] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.438492][ T6558] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.449064][ T6558] device bridge_slave_0 entered promiscuous mode [ 83.523800][ T6558] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.533192][ T6558] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.541704][ T6558] device bridge_slave_1 entered promiscuous mode [ 83.565241][ T6589] chnl_net:caif_netlink_parms(): no params data found [ 83.608698][ T6676] chnl_net:caif_netlink_parms(): no params data found [ 83.628734][ T6558] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 83.640881][ T6558] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 83.749647][ T6558] team0: Port device team_slave_0 added [ 83.760036][ T6558] team0: Port device team_slave_1 added [ 83.909990][ T6589] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.920143][ T6589] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.934346][ T6589] device bridge_slave_0 entered promiscuous mode [ 83.943120][ T6558] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 83.955426][ T6558] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 83.982462][ T6558] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 84.014895][ T6589] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.026194][ T6589] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.034672][ T6589] device bridge_slave_1 entered promiscuous mode [ 84.042572][ T6558] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 84.050180][ T6558] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 84.076682][ T6558] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 84.111509][ T6676] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.123854][ T6676] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.132465][ T6676] device bridge_slave_0 entered promiscuous mode [ 84.181832][ T6676] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.189314][ T6676] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.198512][ T6676] device bridge_slave_1 entered promiscuous mode [ 84.266150][ T6589] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 84.293623][ T6676] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 84.310496][ T6676] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 84.321406][ T6589] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 84.331419][ T6826] chnl_net:caif_netlink_parms(): no params data found [ 84.347315][ T6558] device hsr_slave_0 entered promiscuous mode [ 84.354475][ T6558] device hsr_slave_1 entered promiscuous mode [ 84.419948][ T6589] team0: Port device team_slave_0 added [ 84.440487][ T6589] team0: Port device team_slave_1 added [ 84.458423][ T38] Bluetooth: hci0: command 0x0409 tx timeout [ 84.534677][ T6676] team0: Port device team_slave_0 added [ 84.543038][ T6676] team0: Port device team_slave_1 added [ 84.689963][ T6676] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 84.697683][ T6676] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 84.724942][ T6676] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 84.739273][ T6676] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 84.746221][ T6676] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 84.772910][ T2967] Bluetooth: hci1: command 0x0409 tx timeout [ 84.775349][ T6676] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 84.792701][ T6589] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 84.799838][ T6589] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 84.827185][ T6589] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 84.914807][ T6589] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 84.922571][ T6589] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 84.949561][ T6589] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 84.967659][ T6826] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.974725][ T6826] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.983145][ T6826] device bridge_slave_0 entered promiscuous mode [ 85.006637][ T2967] Bluetooth: hci2: command 0x0409 tx timeout [ 85.023777][ T6676] device hsr_slave_0 entered promiscuous mode [ 85.034837][ T6676] device hsr_slave_1 entered promiscuous mode [ 85.044155][ T6676] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 85.053623][ T6676] Cannot create hsr debugfs directory [ 85.066343][ T6826] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.074242][ T6826] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.082434][ T6826] device bridge_slave_1 entered promiscuous mode [ 85.231396][ T6589] device hsr_slave_0 entered promiscuous mode [ 85.249328][ T6589] device hsr_slave_1 entered promiscuous mode [ 85.255752][ T6589] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 85.263956][ T6589] Cannot create hsr debugfs directory [ 85.290922][ T6826] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 85.303785][ T6826] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 85.324489][ T1265] Bluetooth: hci3: command 0x0409 tx timeout [ 85.335687][ T7065] chnl_net:caif_netlink_parms(): no params data found [ 85.419922][ T6826] team0: Port device team_slave_0 added [ 85.429372][ T6826] team0: Port device team_slave_1 added [ 85.623970][ T6826] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 85.631262][ T6826] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 85.659065][ T6826] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 85.707924][ T6826] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 85.714912][ T6826] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 85.742131][ T6826] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 85.780427][ T7383] chnl_net:caif_netlink_parms(): no params data found [ 85.806944][ T38] Bluetooth: hci4: command 0x0409 tx timeout [ 85.852082][ T6558] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 85.872992][ T6558] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 85.891205][ T6558] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 85.972115][ T6558] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 85.993298][ T7065] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.000884][ T7065] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.009642][ T7065] device bridge_slave_0 entered promiscuous mode [ 86.020364][ T6826] device hsr_slave_0 entered promiscuous mode [ 86.027792][ T6826] device hsr_slave_1 entered promiscuous mode [ 86.034239][ T6826] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 86.042107][ T6826] Cannot create hsr debugfs directory [ 86.071771][ T7065] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.079207][ T7065] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.087320][ T7065] device bridge_slave_1 entered promiscuous mode [ 86.110588][ T7383] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.121861][ T7383] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.130004][ T7383] device bridge_slave_0 entered promiscuous mode [ 86.184621][ T7383] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.192544][ T7383] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.203293][ T7383] device bridge_slave_1 entered promiscuous mode [ 86.301533][ T7065] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 86.340749][ T7383] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 86.351895][ T6676] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 86.369601][ T7065] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 86.394244][ T7383] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 86.414883][ T6676] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 86.491284][ T6676] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 86.500209][ T6676] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 86.520146][ T7065] team0: Port device team_slave_0 added [ 86.527564][ T1051] Bluetooth: hci5: command 0x0409 tx timeout [ 86.528365][ T7383] team0: Port device team_slave_0 added [ 86.539414][ T1051] Bluetooth: hci0: command 0x041b tx timeout [ 86.555740][ T7065] team0: Port device team_slave_1 added [ 86.597153][ T7383] team0: Port device team_slave_1 added [ 86.662215][ T7065] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 86.673554][ T7065] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.700743][ T7065] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 86.732774][ T6589] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 86.746175][ T7065] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 86.754033][ T7065] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.781275][ T7065] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 86.798061][ T7383] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 86.805012][ T7383] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.831955][ T7383] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 86.843442][ T2967] Bluetooth: hci1: command 0x041b tx timeout [ 86.853972][ T7383] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 86.861548][ T7383] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.889119][ T7383] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 86.904325][ T6589] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 86.976334][ T6558] 8021q: adding VLAN 0 to HW filter on device bond0 [ 86.984013][ T6589] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 87.019286][ T7065] device hsr_slave_0 entered promiscuous mode [ 87.025937][ T7065] device hsr_slave_1 entered promiscuous mode [ 87.032483][ T7065] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 87.040898][ T7065] Cannot create hsr debugfs directory [ 87.070800][ T6589] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 87.086645][ T1051] Bluetooth: hci2: command 0x041b tx timeout [ 87.122502][ T7383] device hsr_slave_0 entered promiscuous mode [ 87.129666][ T7383] device hsr_slave_1 entered promiscuous mode [ 87.136020][ T7383] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 87.145340][ T7383] Cannot create hsr debugfs directory [ 87.214743][ T8378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 87.225385][ T8378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 87.238561][ T6558] 8021q: adding VLAN 0 to HW filter on device team0 [ 87.330434][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 87.341119][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 87.352271][ T2967] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.359724][ T2967] bridge0: port 1(bridge_slave_0) entered forwarding state [ 87.369417][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 87.378606][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 87.387757][ T2967] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.395340][ T2967] bridge0: port 2(bridge_slave_1) entered forwarding state [ 87.419302][ T6676] 8021q: adding VLAN 0 to HW filter on device bond0 [ 87.429013][ T6826] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 87.429200][ T20] Bluetooth: hci3: command 0x041b tx timeout [ 87.486881][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 87.494839][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 87.504685][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 87.514735][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 87.524858][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 87.535571][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 87.544535][ T6826] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 87.556200][ T6826] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 87.571559][ T6826] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 87.608869][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 87.618143][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 87.628081][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 87.636259][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 87.664990][ T6676] 8021q: adding VLAN 0 to HW filter on device team0 [ 87.695366][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 87.704407][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 87.727090][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 87.735650][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 87.744877][ T8319] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.752016][ T8319] bridge0: port 1(bridge_slave_0) entered forwarding state [ 87.760865][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 87.770835][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 87.780371][ T8319] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.787494][ T8319] bridge0: port 2(bridge_slave_1) entered forwarding state [ 87.795169][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 87.803689][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 87.813407][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 87.823669][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 87.835392][ T6558] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 87.875762][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 87.885049][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 87.886530][ T20] Bluetooth: hci4: command 0x041b tx timeout [ 87.894562][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 87.951534][ T8378] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 87.960772][ T8378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 87.970108][ T8378] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 87.979121][ T8378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 87.988316][ T8378] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 88.001508][ T8378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 88.009803][ T8378] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 88.033143][ T7065] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 88.063256][ T6676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 88.080356][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 88.088153][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 88.103831][ T7065] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 88.147352][ T7065] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 88.180992][ T6558] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 88.200985][ T7065] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 88.240271][ T6676] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 88.259580][ T8514] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 88.267676][ T8514] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 88.278101][ T6589] 8021q: adding VLAN 0 to HW filter on device bond0 [ 88.324905][ T6826] 8021q: adding VLAN 0 to HW filter on device bond0 [ 88.339283][ T8378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 88.348766][ T8378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 88.359438][ T8378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 88.368123][ T8378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 88.379367][ T7383] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 88.399139][ T7383] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 88.412912][ T6589] 8021q: adding VLAN 0 to HW filter on device team0 [ 88.434850][ T7383] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 88.445013][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 88.452908][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 88.462719][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 88.471813][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 88.481215][ T8319] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.488337][ T8319] bridge0: port 1(bridge_slave_0) entered forwarding state [ 88.508438][ T6826] 8021q: adding VLAN 0 to HW filter on device team0 [ 88.515241][ T7383] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 88.548154][ T8378] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 88.555985][ T8378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 88.565405][ T8378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 88.575412][ T8378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 88.584194][ T8378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 88.593113][ T8378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 88.602444][ T8378] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 88.606440][ T8092] Bluetooth: hci0: command 0x040f tx timeout [ 88.611430][ T8378] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.623502][ T8378] bridge0: port 2(bridge_slave_1) entered forwarding state [ 88.625925][ T8092] Bluetooth: hci5: command 0x041b tx timeout [ 88.643995][ T6558] device veth0_vlan entered promiscuous mode [ 88.665251][ T6676] device veth0_vlan entered promiscuous mode [ 88.673568][ T8378] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 88.683509][ T8378] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 88.692181][ T8378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 88.701150][ T8378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 88.710070][ T8378] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 88.718941][ T8378] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.726033][ T8378] bridge0: port 1(bridge_slave_0) entered forwarding state [ 88.734240][ T8378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 88.742837][ T8378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 88.773581][ T6558] device veth1_vlan entered promiscuous mode [ 88.782135][ T8378] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 88.790904][ T8378] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 88.799635][ T8378] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 88.807803][ T8378] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 88.815441][ T8378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 88.825003][ T8378] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 88.834401][ T8378] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.841545][ T8378] bridge0: port 2(bridge_slave_1) entered forwarding state [ 88.850412][ T8378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 88.859815][ T8378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 88.869077][ T8378] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 88.878184][ T8378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 88.887345][ T8378] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 88.926801][ T8529] Bluetooth: hci1: command 0x040f tx timeout [ 88.939689][ T8378] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 88.947827][ T8378] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 88.955503][ T8378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 88.967141][ T8378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 88.975580][ T8378] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 88.984666][ T8378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 88.993621][ T8378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 89.003436][ T8378] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 89.017311][ T8378] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 89.028749][ T6676] device veth1_vlan entered promiscuous mode [ 89.068241][ T6589] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 89.081113][ T6589] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 89.092997][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 89.102690][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 89.111621][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 89.120812][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 89.129612][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 89.138564][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 89.148055][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 89.156999][ T8529] Bluetooth: hci2: command 0x040f tx timeout [ 89.157169][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 89.171339][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 89.184351][ T6558] device veth0_macvtap entered promiscuous mode [ 89.201525][ T6558] device veth1_macvtap entered promiscuous mode [ 89.219502][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 89.228547][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 89.237704][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 89.245563][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 89.255156][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 89.274206][ T6826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 89.301209][ T7065] 8021q: adding VLAN 0 to HW filter on device bond0 [ 89.327976][ T8523] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 89.335487][ T8523] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 89.351923][ T6589] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 89.385541][ T6558] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 89.409157][ T6558] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 89.433578][ T7383] 8021q: adding VLAN 0 to HW filter on device bond0 [ 89.443734][ T8378] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 89.454177][ T8378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 89.469254][ T8378] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 89.477379][ T8378] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 89.484780][ T8378] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 89.486153][ T8523] Bluetooth: hci3: command 0x040f tx timeout [ 89.494009][ T8378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 89.523212][ T6826] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 89.533928][ T6558] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.546534][ T6558] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.555244][ T6558] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.565316][ T6558] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.589804][ T7065] 8021q: adding VLAN 0 to HW filter on device team0 [ 89.604565][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 89.615784][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 89.633289][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 89.644617][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 89.693643][ T6676] device veth0_macvtap entered promiscuous mode [ 89.735360][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 89.745580][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 89.759998][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 89.770011][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 89.779169][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 89.787673][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 89.796908][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 89.805780][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 89.815199][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 89.824713][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.831848][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 89.839627][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 89.848819][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 89.857640][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.864683][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 89.873576][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 89.905669][ T6676] device veth1_macvtap entered promiscuous mode [ 89.916712][ T7383] 8021q: adding VLAN 0 to HW filter on device team0 [ 89.943482][ T6589] device veth0_vlan entered promiscuous mode [ 89.976259][ T8523] Bluetooth: hci4: command 0x040f tx timeout [ 89.985365][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 89.995272][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 90.004541][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 90.014581][ T8529] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.021818][ T8529] bridge0: port 1(bridge_slave_0) entered forwarding state [ 90.031273][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 90.041193][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 90.050933][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 90.059998][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 90.069695][ T8529] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.076829][ T8529] bridge0: port 2(bridge_slave_1) entered forwarding state [ 90.084485][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 90.093441][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 90.102582][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 90.111543][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 90.120364][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 90.129404][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 90.144942][ T6589] device veth1_vlan entered promiscuous mode [ 90.171759][ T6826] device veth0_vlan entered promiscuous mode [ 90.207324][ T6676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 90.218183][ T6676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.230850][ T6676] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 90.239705][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 90.248380][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 90.256481][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 90.264286][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 90.273092][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 90.281178][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 90.289938][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 90.298951][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 90.308205][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 90.317436][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 90.326371][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 90.343559][ T7065] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 90.354490][ T7065] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 90.382670][ T6826] device veth1_vlan entered promiscuous mode [ 90.419043][ T6676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 90.430627][ T6676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.444479][ T6676] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 90.453335][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 90.482533][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 90.501924][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 90.515145][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 90.530892][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 90.543396][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 90.553649][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 90.563171][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 90.572002][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 90.581028][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 90.590350][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 90.600413][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 90.609429][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 90.618526][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 90.632415][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 90.640446][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 90.681244][ T7383] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 90.692765][ T8069] Bluetooth: hci5: command 0x040f tx timeout [ 90.699842][ T7383] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 90.700191][ T8069] Bluetooth: hci0: command 0x0419 tx timeout [ 90.726124][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 90.734403][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 90.743711][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 90.752747][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 90.771029][ T6676] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.779877][ T6676] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.789018][ T6676] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.798348][ T6676] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.828196][ T7065] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 90.842236][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 90.850640][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 90.858688][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 90.866960][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 90.875478][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 90.893968][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 90.926500][ T6589] device veth0_macvtap entered promiscuous mode [ 90.930791][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 90.933843][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 90.951392][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 90.959599][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 90.967813][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 90.989212][ T8514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 90.998858][ T8514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 91.009529][ T8092] Bluetooth: hci1: command 0x0419 tx timeout [ 91.057692][ T7383] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 91.096145][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 91.104776][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 91.115242][ T6589] device veth1_macvtap entered promiscuous mode [ 91.140435][ T6826] device veth0_macvtap entered promiscuous mode [ 91.147052][ T7578] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 91.158069][ T7578] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 91.179662][ T8523] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 91.188961][ T8523] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 91.198448][ T8523] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 91.223486][ T7065] device veth0_vlan entered promiscuous mode [ 91.235173][ T6826] device veth1_macvtap entered promiscuous mode [ 91.246204][ T2967] Bluetooth: hci2: command 0x0419 tx timeout [ 91.278478][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 91.314263][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 91.324889][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 91.340872][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 91.353154][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 91.371805][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 91.384408][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 91.398975][ T6589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 91.424563][ T6589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.437738][ T6589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 91.454393][ T6589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.467657][ T6589] batman_adv: batadv0: Interface activated: batadv_slave_0 18:57:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000001380)=@ipv4_newnexthop={0x18, 0x16, 0x212342e048a6e71b}, 0x18}}, 0x0) [ 91.548108][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 91.583522][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 91.599079][ T6589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 91.616361][ T2967] Bluetooth: hci3: command 0x0419 tx timeout [ 91.635024][ T6589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.651090][ T6589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 91.662751][ T6589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.679099][ T6589] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 91.690504][ T7065] device veth1_vlan entered promiscuous mode [ 91.703867][ T6826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 91.714893][ T6826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.729273][ T6826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 91.740413][ T6826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.751287][ T6826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 91.761941][ T6826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.773985][ T6826] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 91.786127][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 91.795247][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 91.804753][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 91.814112][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 91.841060][ T6826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 18:57:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000001380)=@ipv4_newnexthop={0x18, 0x16, 0x212342e048a6e71b}, 0x18}}, 0x0) [ 91.853989][ T6826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.864988][ T6826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 91.888665][ T6826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.908642][ T6826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 91.925947][ T6826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.937691][ T6826] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 91.952068][ T7383] device veth0_vlan entered promiscuous mode [ 91.958983][ T7578] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 91.964224][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 91.979556][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 91.995033][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 91.996406][ T7578] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 92.006260][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 92.028607][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 92.052386][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 92.066020][ T8092] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 92.117169][ T8069] Bluetooth: hci4: command 0x0419 tx timeout [ 92.127510][ T6589] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.141498][ T6589] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.154173][ T6589] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.167207][ T6589] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.188081][ T6826] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 18:57:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000001380)=@ipv4_newnexthop={0x18, 0x16, 0x212342e048a6e71b}, 0x18}}, 0x0) [ 92.209375][ T6826] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.224505][ T6826] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.238830][ T6826] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.272263][ T7383] device veth1_vlan entered promiscuous mode [ 92.292646][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 92.322630][ T7065] device veth0_macvtap entered promiscuous mode [ 92.350798][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 92.361219][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 18:57:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000001380)=@ipv4_newnexthop={0x18, 0x16, 0x212342e048a6e71b}, 0x18}}, 0x0) [ 92.398853][ T158] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 92.408129][ T7065] device veth1_macvtap entered promiscuous mode [ 92.431385][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 92.440867][ T158] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 92.451975][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 92.472763][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 92.490817][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 92.597228][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 92.617532][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 92.658505][ T7383] device veth0_macvtap entered promiscuous mode [ 92.695081][ T7065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 18:57:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000001380)=@ipv4_newnexthop={0x18, 0x16, 0x212342e048a6e71b}, 0x18}}, 0x0) [ 92.723384][ T7065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.742788][ T7065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 92.757327][ T8514] Bluetooth: hci5: command 0x0419 tx timeout 18:57:07 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x57b8fc90d5dfdd55, &(0x7f0000000080)=[{&(0x7f0000000040)="02f000002200055bd21980648c63940d3224fc6010000e400a000a00053582c137153e370248038048000000d1bd", 0x33fe0}], 0x1}, 0x4010) [ 92.774003][ T7065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.785066][ T7065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 92.807053][ T7065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.824059][ T7065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 92.835519][ T7065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.850655][ T7065] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 92.870895][ T7383] device veth1_macvtap entered promiscuous mode [ 92.891337][ T8514] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 18:57:07 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x57b8fc90d5dfdd55, &(0x7f0000000080)=[{&(0x7f0000000040)="02f000002200055bd21980648c63940d3224fc6010000e400a000a00053582c137153e370248038048000000d1bd", 0x33fe0}], 0x1}, 0x4010) [ 92.924502][ T8514] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 92.942923][ T8514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 92.975742][ T7065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.013453][ T7065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.031311][ T7065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.042087][ T7065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.079216][ T7065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.133197][ T7065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.148762][ T7065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.173180][ T7065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.190553][ T7065] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 93.216769][ T1162] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 93.219071][ T7383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.224798][ T1162] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 93.275409][ T7383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.293989][ T7383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.325435][ T7383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.336138][ T7383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.347611][ T7383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.358031][ T7383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.368834][ T7383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.379115][ T7383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.389617][ T7383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.401833][ T7383] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 93.411280][ T8523] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 93.421497][ T8523] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 93.430715][ T8523] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 93.439348][ T8523] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 93.448553][ T8523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 93.461452][ T7065] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.470754][ T7065] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.488542][ T7065] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.499025][ T7065] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.530381][ T7383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.531435][ T158] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 93.559929][ T158] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 93.575567][ T7383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.588025][ T7383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.598886][ T7383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.608932][ T7383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.619954][ T7383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.630477][ T7383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.642048][ T7383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.652224][ T7383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.662914][ T7383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.674646][ T7383] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 93.691301][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 93.706191][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 93.714958][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 93.737410][ T7383] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.748284][ T7383] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.763093][ T7383] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.772312][ T7383] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.803425][ T158] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 93.823299][ T158] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 93.876788][ T8523] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 93.961144][ T158] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 94.034730][ T158] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 94.070007][ T8514] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 94.083001][ T158] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 94.142095][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 94.167811][ T158] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 94.193178][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 94.211114][ T1162] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 94.233678][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 94.237720][ T1162] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 94.247497][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 94.258869][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 94.285528][ T8514] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 94.293982][ T8514] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 94.317105][ T8514] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 94.342175][ T8677] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 94.365202][ T148] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 94.373261][ T148] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 18:57:08 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="680000002c00270d00000000000000f4ff000000", @ANYRES32, @ANYBLOB="0000220300000000f2ff00001d0001"], 0x68}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:57:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000001380)=@ipv4_newnexthop={0x18, 0x16, 0x212342e048a6e71b}, 0x18}}, 0x0) 18:57:08 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x57b8fc90d5dfdd55, &(0x7f0000000080)=[{&(0x7f0000000040)="02f000002200055bd21980648c63940d3224fc6010000e400a000a00053582c137153e370248038048000000d1bd", 0x33fe0}], 0x1}, 0x4010) [ 94.466042][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 94.619967][ T8686] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 18:57:09 executing program 4: r0 = openat$binder_debug(0xffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000240)={0x2020}, 0x2020) [ 94.759114][ T8691] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 18:57:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x5000074, &(0x7f0000000080)={&(0x7f0000000240)=@ipv6_newroute={0x3c, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @ILA_ATTR_LOCATOR={0xc}}, @RTA_OIF={0x8, 0x4, r2}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x7}]}, 0x3c}}, 0x0) 18:57:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001200)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_EXPECTED_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:57:09 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="680000002c00270d00000000000000f4ff000000", @ANYRES32, @ANYBLOB="0000220300000000f2ff00001d0001"], 0x68}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:57:09 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="680000002c00270d00000000000000f4ff000000", @ANYRES32, @ANYBLOB="0000220300000000f2ff00001d0001"], 0x68}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:57:09 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="680000002c00270d00000000000000f4ff000000", @ANYRES32, @ANYBLOB="0000220300000000f2ff00001d0001"], 0x68}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 94.872717][ T8698] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 94.891155][ T8700] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 94.899318][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 94.909186][ T8701] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 18:57:09 executing program 4: r0 = openat$binder_debug(0xffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000240)={0x2020}, 0x2020) [ 94.967995][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 18:57:09 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="680000002c00270d00000000000000f4ff000000", @ANYRES32, @ANYBLOB="0000220300000000f2ff00001d0001"], 0x68}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:57:09 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="680000002c00270d00000000000000f4ff000000", @ANYRES32, @ANYBLOB="0000220300000000f2ff00001d0001"], 0x68}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 95.022347][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:57:09 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="680000002c00270d00000000000000f4ff000000", @ANYRES32, @ANYBLOB="0000220300000000f2ff00001d0001"], 0x68}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 95.146168][ T8709] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 95.157398][ T8704] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 18:57:09 executing program 4: r0 = openat$binder_debug(0xffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000240)={0x2020}, 0x2020) [ 95.221843][ T8713] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 18:57:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x5000074, &(0x7f0000000080)={&(0x7f0000000240)=@ipv6_newroute={0x3c, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @ILA_ATTR_LOCATOR={0xc}}, @RTA_OIF={0x8, 0x4, r2}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x7}]}, 0x3c}}, 0x0) [ 95.268967][ T8714] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 18:57:09 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="680000002c00270d00000000000000f4ff000000", @ANYRES32, @ANYBLOB="0000220300000000f2ff00001d0001"], 0x68}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:57:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x5000074, &(0x7f0000000080)={&(0x7f0000000240)=@ipv6_newroute={0x3c, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @ILA_ATTR_LOCATOR={0xc}}, @RTA_OIF={0x8, 0x4, r2}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x7}]}, 0x3c}}, 0x0) 18:57:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001200)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_EXPECTED_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:57:09 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="680000002c00270d00000000000000f4ff000000", @ANYRES32, @ANYBLOB="0000220300000000f2ff00001d0001"], 0x68}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:57:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x5000074, &(0x7f0000000080)={&(0x7f0000000240)=@ipv6_newroute={0x3c, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @ILA_ATTR_LOCATOR={0xc}}, @RTA_OIF={0x8, 0x4, r2}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x7}]}, 0x3c}}, 0x0) [ 95.458878][ T8720] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 95.490898][ T8723] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 95.545109][ T8724] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 18:57:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x5000074, &(0x7f0000000080)={&(0x7f0000000240)=@ipv6_newroute={0x3c, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @ILA_ATTR_LOCATOR={0xc}}, @RTA_OIF={0x8, 0x4, r2}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x7}]}, 0x3c}}, 0x0) [ 95.601153][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 95.632813][ T8729] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 18:57:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x5000074, &(0x7f0000000080)={&(0x7f0000000240)=@ipv6_newroute={0x3c, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @ILA_ATTR_LOCATOR={0xc}}, @RTA_OIF={0x8, 0x4, r2}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x7}]}, 0x3c}}, 0x0) 18:57:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x5000074, &(0x7f0000000080)={&(0x7f0000000240)=@ipv6_newroute={0x3c, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @ILA_ATTR_LOCATOR={0xc}}, @RTA_OIF={0x8, 0x4, r2}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x7}]}, 0x3c}}, 0x0) [ 95.652189][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 95.691573][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:57:10 executing program 0: r0 = openat$binder_debug(0xffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000240)={0x2020}, 0x2020) [ 95.799118][ T8730] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 95.828615][ T8733] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 95.851209][ T8736] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 95.874171][ T8737] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 18:57:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x5000074, &(0x7f0000000080)={&(0x7f0000000240)=@ipv6_newroute={0x3c, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @ILA_ATTR_LOCATOR={0xc}}, @RTA_OIF={0x8, 0x4, r2}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x7}]}, 0x3c}}, 0x0) 18:57:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001200)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_EXPECTED_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:57:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x5000074, &(0x7f0000000080)={&(0x7f0000000240)=@ipv6_newroute={0x3c, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @ILA_ATTR_LOCATOR={0xc}}, @RTA_OIF={0x8, 0x4, r2}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x7}]}, 0x3c}}, 0x0) 18:57:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001200)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_EXPECTED_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:57:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x5000074, &(0x7f0000000080)={&(0x7f0000000240)=@ipv6_newroute={0x3c, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @ILA_ATTR_LOCATOR={0xc}}, @RTA_OIF={0x8, 0x4, r2}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x7}]}, 0x3c}}, 0x0) [ 96.034134][ T8741] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 18:57:10 executing program 0: r0 = openat$binder_debug(0xffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000240)={0x2020}, 0x2020) 18:57:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x5000074, &(0x7f0000000080)={&(0x7f0000000240)=@ipv6_newroute={0x3c, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @ILA_ATTR_LOCATOR={0xc}}, @RTA_OIF={0x8, 0x4, r2}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x7}]}, 0x3c}}, 0x0) [ 96.142755][ T8744] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 96.194406][ T8744] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 96.227428][ T8744] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:57:10 executing program 0: r0 = openat$binder_debug(0xffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000240)={0x2020}, 0x2020) [ 96.310409][ T8748] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 96.337815][ T8749] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:57:10 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x57b8fc90d5dfdd55, &(0x7f0000000080)=[{&(0x7f0000000040)="02f000002200055bd21980648c63940d3224fc6010000e400a000a00053582c137153e370248038048000000d1bd", 0x33fe0}], 0x1}, 0x4010) [ 96.378851][ T8749] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 96.406950][ T8749] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:57:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001200)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_EXPECTED_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:57:11 executing program 0: r0 = socket$kcm(0xa, 0x1, 0x106) setsockopt$sock_attach_bpf(r0, 0x1, 0x25, 0x0, 0x4) 18:57:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x5000074, &(0x7f0000000080)={&(0x7f0000000240)=@ipv6_newroute={0x3c, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @ILA_ATTR_LOCATOR={0xc}}, @RTA_OIF={0x8, 0x4, r2}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x7}]}, 0x3c}}, 0x0) 18:57:11 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='jffs2\x00', 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mlock(&(0x7f0000c65000/0x2000)=nil, 0x2000) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 18:57:11 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x57b8fc90d5dfdd55, &(0x7f0000000080)=[{&(0x7f0000000040)="02f000002200055bd21980648c63940d3224fc6010000e400a000a00053582c137153e370248038048000000d1bd", 0x33fe0}], 0x1}, 0x4010) [ 96.677569][ T8763] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 96.743128][ T8763] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 96.775211][ T8763] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:57:11 executing program 0: r0 = socket$kcm(0xa, 0x1, 0x106) setsockopt$sock_attach_bpf(r0, 0x1, 0x25, 0x0, 0x4) 18:57:11 executing program 3: r0 = socket$kcm(0xa, 0x1, 0x106) setsockopt$sock_attach_bpf(r0, 0x1, 0x25, 0x0, 0x4) 18:57:11 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='jffs2\x00', 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mlock(&(0x7f0000c65000/0x2000)=nil, 0x2000) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 18:57:11 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x57b8fc90d5dfdd55, &(0x7f0000000080)=[{&(0x7f0000000040)="02f000002200055bd21980648c63940d3224fc6010000e400a000a00053582c137153e370248038048000000d1bd", 0x33fe0}], 0x1}, 0x4010) 18:57:11 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='jffs2\x00', 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mlock(&(0x7f0000c65000/0x2000)=nil, 0x2000) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 18:57:11 executing program 3: r0 = socket$kcm(0xa, 0x1, 0x106) setsockopt$sock_attach_bpf(r0, 0x1, 0x25, 0x0, 0x4) 18:57:11 executing program 0: r0 = socket$kcm(0xa, 0x1, 0x106) setsockopt$sock_attach_bpf(r0, 0x1, 0x25, 0x0, 0x4) 18:57:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001200)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_EXPECTED_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:57:11 executing program 0: r0 = socket$kcm(0xa, 0x1, 0x106) setsockopt$sock_attach_bpf(r0, 0x1, 0x25, 0x0, 0x4) 18:57:11 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='jffs2\x00', 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mlock(&(0x7f0000c65000/0x2000)=nil, 0x2000) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 18:57:11 executing program 3: r0 = socket$kcm(0xa, 0x1, 0x106) setsockopt$sock_attach_bpf(r0, 0x1, 0x25, 0x0, 0x4) 18:57:11 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='jffs2\x00', 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mlock(&(0x7f0000c65000/0x2000)=nil, 0x2000) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) [ 97.422909][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:57:12 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='jffs2\x00', 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mlock(&(0x7f0000c65000/0x2000)=nil, 0x2000) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 18:57:12 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='jffs2\x00', 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mlock(&(0x7f0000c65000/0x2000)=nil, 0x2000) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) [ 97.482900][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 97.553790][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:57:12 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='jffs2\x00', 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mlock(&(0x7f0000c65000/0x2000)=nil, 0x2000) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 18:57:12 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='jffs2\x00', 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mlock(&(0x7f0000c65000/0x2000)=nil, 0x2000) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 18:57:12 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='jffs2\x00', 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mlock(&(0x7f0000c65000/0x2000)=nil, 0x2000) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 18:57:12 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='jffs2\x00', 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mlock(&(0x7f0000c65000/0x2000)=nil, 0x2000) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 18:57:12 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='jffs2\x00', 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mlock(&(0x7f0000c65000/0x2000)=nil, 0x2000) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 18:57:12 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='jffs2\x00', 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mlock(&(0x7f0000c65000/0x2000)=nil, 0x2000) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 18:57:12 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='jffs2\x00', 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mlock(&(0x7f0000c65000/0x2000)=nil, 0x2000) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 18:57:12 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='jffs2\x00', 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mlock(&(0x7f0000c65000/0x2000)=nil, 0x2000) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 18:57:12 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='jffs2\x00', 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mlock(&(0x7f0000c65000/0x2000)=nil, 0x2000) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 18:57:12 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='jffs2\x00', 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mlock(&(0x7f0000c65000/0x2000)=nil, 0x2000) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 18:57:12 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)="036a500647a77d1a907ead6ad37b6350b5923ea11b66afacc0f779bad43a91895288", 0x22}, {&(0x7f0000000040)="9f2c080af6b9ed9f5a293ce48a04779f5f9a2182a08d0ff57103837eb953b5bdab26f0640f7cec54689ae79deab71a1616e6252e5ea090db0d52b8c91916c4b250cec30f4da67be07e2bbd", 0x4b}, {&(0x7f0000000100)="422f246d20c00e559ba90a78f7e4b11de7a1c190bfcb72c9d305f65ca6e9b4e55f4e4a4ace45d19d5745a781b8e039264e432a7447bd184dc200741febf8a4cf9dc96b3ca0d2b8a2eaabd3a33d6b4fbeb6ef0049754b89259aed93ba6df555f53aa9635332de874dcbc6c409703a4817b82199c9fed84e362e8341c8ba4da76adae648ab1c4d1da8d944f750efa3955e082141b519351d1961c5e134997f14", 0x9f}], 0x3}, 0x0) recvmsg(r1, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002400)=[{&(0x7f00000002c0)=""/47, 0x2f}], 0x1}, 0x80) 18:57:13 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='jffs2\x00', 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mlock(&(0x7f0000c65000/0x2000)=nil, 0x2000) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 18:57:13 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='jffs2\x00', 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mlock(&(0x7f0000c65000/0x2000)=nil, 0x2000) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 18:57:13 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)="036a500647a77d1a907ead6ad37b6350b5923ea11b66afacc0f779bad43a91895288", 0x22}, {&(0x7f0000000040)="9f2c080af6b9ed9f5a293ce48a04779f5f9a2182a08d0ff57103837eb953b5bdab26f0640f7cec54689ae79deab71a1616e6252e5ea090db0d52b8c91916c4b250cec30f4da67be07e2bbd", 0x4b}, {&(0x7f0000000100)="422f246d20c00e559ba90a78f7e4b11de7a1c190bfcb72c9d305f65ca6e9b4e55f4e4a4ace45d19d5745a781b8e039264e432a7447bd184dc200741febf8a4cf9dc96b3ca0d2b8a2eaabd3a33d6b4fbeb6ef0049754b89259aed93ba6df555f53aa9635332de874dcbc6c409703a4817b82199c9fed84e362e8341c8ba4da76adae648ab1c4d1da8d944f750efa3955e082141b519351d1961c5e134997f14", 0x9f}], 0x3}, 0x0) recvmsg(r1, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002400)=[{&(0x7f00000002c0)=""/47, 0x2f}], 0x1}, 0x80) 18:57:13 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='jffs2\x00', 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mlock(&(0x7f0000c65000/0x2000)=nil, 0x2000) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 18:57:13 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='jffs2\x00', 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mlock(&(0x7f0000c65000/0x2000)=nil, 0x2000) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 18:57:13 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)="036a500647a77d1a907ead6ad37b6350b5923ea11b66afacc0f779bad43a91895288", 0x22}, {&(0x7f0000000040)="9f2c080af6b9ed9f5a293ce48a04779f5f9a2182a08d0ff57103837eb953b5bdab26f0640f7cec54689ae79deab71a1616e6252e5ea090db0d52b8c91916c4b250cec30f4da67be07e2bbd", 0x4b}, {&(0x7f0000000100)="422f246d20c00e559ba90a78f7e4b11de7a1c190bfcb72c9d305f65ca6e9b4e55f4e4a4ace45d19d5745a781b8e039264e432a7447bd184dc200741febf8a4cf9dc96b3ca0d2b8a2eaabd3a33d6b4fbeb6ef0049754b89259aed93ba6df555f53aa9635332de874dcbc6c409703a4817b82199c9fed84e362e8341c8ba4da76adae648ab1c4d1da8d944f750efa3955e082141b519351d1961c5e134997f14", 0x9f}], 0x3}, 0x0) recvmsg(r1, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002400)=[{&(0x7f00000002c0)=""/47, 0x2f}], 0x1}, 0x80) 18:57:13 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)="036a500647a77d1a907ead6ad37b6350b5923ea11b66afacc0f779bad43a91895288", 0x22}, {&(0x7f0000000040)="9f2c080af6b9ed9f5a293ce48a04779f5f9a2182a08d0ff57103837eb953b5bdab26f0640f7cec54689ae79deab71a1616e6252e5ea090db0d52b8c91916c4b250cec30f4da67be07e2bbd", 0x4b}, {&(0x7f0000000100)="422f246d20c00e559ba90a78f7e4b11de7a1c190bfcb72c9d305f65ca6e9b4e55f4e4a4ace45d19d5745a781b8e039264e432a7447bd184dc200741febf8a4cf9dc96b3ca0d2b8a2eaabd3a33d6b4fbeb6ef0049754b89259aed93ba6df555f53aa9635332de874dcbc6c409703a4817b82199c9fed84e362e8341c8ba4da76adae648ab1c4d1da8d944f750efa3955e082141b519351d1961c5e134997f14", 0x9f}], 0x3}, 0x0) recvmsg(r1, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002400)=[{&(0x7f00000002c0)=""/47, 0x2f}], 0x1}, 0x80) 18:57:13 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xdaz\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\x00\x00\x00\x04{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10[p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U@j\x11\x14M\x1f\xe0?X\v\xd4\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0uA\x9d\x166\xd3p\x92j\x0e\xcbf\x14Q\x0fg\xbby\x1a\xb6\xb7t\xf76\xa3h\x04\\+\x9e\xb6\xbf\xacH\xd4\x1e\xb0\xdf\x8cqy\xd2,?\v\xf50\x9d\xb7\r\xc7O\x13\xf7b\xb8\xea\x16lQ\x04\v8\xf8W\xb7\xbcD\x14\xe1\xf1V\b\x82:Q[\x94^\xa3;a?H\xc9\xa75=\xb3\xc9*5\xfc\xa3\x15\x05\x8b>\'e~\xd7=\x15\x99\xea\xc6\x8d\xb5\x80\xdb\b\x7f\x83\x11\'\x9e\xeb\xfa\xbe:U\xc7\x97\xa8\xef\x95\xfd\xe9G\x18t\xdbt\x81cW\x19\xe5A\x1ah\xf6]\xc1\xe8\x9c\x92`\x13\x9e\x1bNW\xba\x93\x1d\xc5\xfa\xb9g\x96n\xb8\xe9\xf7\xe0\x82\xe8\xa4E\xba\x93D\x9e\xf6\x16\xda$\x83\xdf\xdf\xa7\xb92y\\\xb8\x99\xe3i\xa3_qoz\xff)\xdb\x1a\xde\x9eL\xca\'\xbaS\xd2\xe7 \x8ah\xc8\\H\xea\xdf\xae\xd9)\xe0}\x1f\xa6\xcc>\xc6x\tmVu\xe8+\xadC\xaf\x7f\xabK\xbf\xce\x85/]w\xb0[&0.lt\xd5\xc9y&R\n\xf1&\"\x96\xa1\x9a\xb3\xd7\xe0\xdd\xf5\xd9\xdbj\xd3\x03\xcc;\x00\x00\xf0\xca\xc3\x85E\xa1\xdc\x19\x0f\xb5\r\x135A\x0eH\x8c\xa9\x7fr\x83\xc8\xb6\x87\x1fBO\xaf\x9e\xdc\xe4\x04%\x1e)\x95\xe2\x03\xf8\xf2ta\x1f\x96\xbd~a\x9b\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ftruncate(r0, 0x1000000) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x1f, 0x4) connect$inet(r1, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r1, 0x0, 0x4, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xeefffdeb) 18:57:13 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)="036a500647a77d1a907ead6ad37b6350b5923ea11b66afacc0f779bad43a91895288", 0x22}, {&(0x7f0000000040)="9f2c080af6b9ed9f5a293ce48a04779f5f9a2182a08d0ff57103837eb953b5bdab26f0640f7cec54689ae79deab71a1616e6252e5ea090db0d52b8c91916c4b250cec30f4da67be07e2bbd", 0x4b}, {&(0x7f0000000100)="422f246d20c00e559ba90a78f7e4b11de7a1c190bfcb72c9d305f65ca6e9b4e55f4e4a4ace45d19d5745a781b8e039264e432a7447bd184dc200741febf8a4cf9dc96b3ca0d2b8a2eaabd3a33d6b4fbeb6ef0049754b89259aed93ba6df555f53aa9635332de874dcbc6c409703a4817b82199c9fed84e362e8341c8ba4da76adae648ab1c4d1da8d944f750efa3955e082141b519351d1961c5e134997f14", 0x9f}], 0x3}, 0x0) recvmsg(r1, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002400)=[{&(0x7f00000002c0)=""/47, 0x2f}], 0x1}, 0x80) 18:57:13 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)="036a500647a77d1a907ead6ad37b6350b5923ea11b66afacc0f779bad43a91895288", 0x22}, {&(0x7f0000000040)="9f2c080af6b9ed9f5a293ce48a04779f5f9a2182a08d0ff57103837eb953b5bdab26f0640f7cec54689ae79deab71a1616e6252e5ea090db0d52b8c91916c4b250cec30f4da67be07e2bbd", 0x4b}, {&(0x7f0000000100)="422f246d20c00e559ba90a78f7e4b11de7a1c190bfcb72c9d305f65ca6e9b4e55f4e4a4ace45d19d5745a781b8e039264e432a7447bd184dc200741febf8a4cf9dc96b3ca0d2b8a2eaabd3a33d6b4fbeb6ef0049754b89259aed93ba6df555f53aa9635332de874dcbc6c409703a4817b82199c9fed84e362e8341c8ba4da76adae648ab1c4d1da8d944f750efa3955e082141b519351d1961c5e134997f14", 0x9f}], 0x3}, 0x0) recvmsg(r1, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002400)=[{&(0x7f00000002c0)=""/47, 0x2f}], 0x1}, 0x80) 18:57:13 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)="036a500647a77d1a907ead6ad37b6350b5923ea11b66afacc0f779bad43a91895288", 0x22}, {&(0x7f0000000040)="9f2c080af6b9ed9f5a293ce48a04779f5f9a2182a08d0ff57103837eb953b5bdab26f0640f7cec54689ae79deab71a1616e6252e5ea090db0d52b8c91916c4b250cec30f4da67be07e2bbd", 0x4b}, {&(0x7f0000000100)="422f246d20c00e559ba90a78f7e4b11de7a1c190bfcb72c9d305f65ca6e9b4e55f4e4a4ace45d19d5745a781b8e039264e432a7447bd184dc200741febf8a4cf9dc96b3ca0d2b8a2eaabd3a33d6b4fbeb6ef0049754b89259aed93ba6df555f53aa9635332de874dcbc6c409703a4817b82199c9fed84e362e8341c8ba4da76adae648ab1c4d1da8d944f750efa3955e082141b519351d1961c5e134997f14", 0x9f}], 0x3}, 0x0) recvmsg(r1, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002400)=[{&(0x7f00000002c0)=""/47, 0x2f}], 0x1}, 0x80) 18:57:13 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000300)={@random="fd81b5ece524", @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @multicast1}, {0x0, 0x88be, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 18:57:13 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='jffs2\x00', 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mlock(&(0x7f0000c65000/0x2000)=nil, 0x2000) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 18:57:13 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xdaz\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\x00\x00\x00\x04{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10[p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U@j\x11\x14M\x1f\xe0?X\v\xd4\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0uA\x9d\x166\xd3p\x92j\x0e\xcbf\x14Q\x0fg\xbby\x1a\xb6\xb7t\xf76\xa3h\x04\\+\x9e\xb6\xbf\xacH\xd4\x1e\xb0\xdf\x8cqy\xd2,?\v\xf50\x9d\xb7\r\xc7O\x13\xf7b\xb8\xea\x16lQ\x04\v8\xf8W\xb7\xbcD\x14\xe1\xf1V\b\x82:Q[\x94^\xa3;a?H\xc9\xa75=\xb3\xc9*5\xfc\xa3\x15\x05\x8b>\'e~\xd7=\x15\x99\xea\xc6\x8d\xb5\x80\xdb\b\x7f\x83\x11\'\x9e\xeb\xfa\xbe:U\xc7\x97\xa8\xef\x95\xfd\xe9G\x18t\xdbt\x81cW\x19\xe5A\x1ah\xf6]\xc1\xe8\x9c\x92`\x13\x9e\x1bNW\xba\x93\x1d\xc5\xfa\xb9g\x96n\xb8\xe9\xf7\xe0\x82\xe8\xa4E\xba\x93D\x9e\xf6\x16\xda$\x83\xdf\xdf\xa7\xb92y\\\xb8\x99\xe3i\xa3_qoz\xff)\xdb\x1a\xde\x9eL\xca\'\xbaS\xd2\xe7 \x8ah\xc8\\H\xea\xdf\xae\xd9)\xe0}\x1f\xa6\xcc>\xc6x\tmVu\xe8+\xadC\xaf\x7f\xabK\xbf\xce\x85/]w\xb0[&0.lt\xd5\xc9y&R\n\xf1&\"\x96\xa1\x9a\xb3\xd7\xe0\xdd\xf5\xd9\xdbj\xd3\x03\xcc;\x00\x00\xf0\xca\xc3\x85E\xa1\xdc\x19\x0f\xb5\r\x135A\x0eH\x8c\xa9\x7fr\x83\xc8\xb6\x87\x1fBO\xaf\x9e\xdc\xe4\x04%\x1e)\x95\xe2\x03\xf8\xf2ta\x1f\x96\xbd~a\x9b\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ftruncate(r0, 0x1000000) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x1f, 0x4) connect$inet(r1, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r1, 0x0, 0x4, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xeefffdeb) 18:57:13 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)="036a500647a77d1a907ead6ad37b6350b5923ea11b66afacc0f779bad43a91895288", 0x22}, {&(0x7f0000000040)="9f2c080af6b9ed9f5a293ce48a04779f5f9a2182a08d0ff57103837eb953b5bdab26f0640f7cec54689ae79deab71a1616e6252e5ea090db0d52b8c91916c4b250cec30f4da67be07e2bbd", 0x4b}, {&(0x7f0000000100)="422f246d20c00e559ba90a78f7e4b11de7a1c190bfcb72c9d305f65ca6e9b4e55f4e4a4ace45d19d5745a781b8e039264e432a7447bd184dc200741febf8a4cf9dc96b3ca0d2b8a2eaabd3a33d6b4fbeb6ef0049754b89259aed93ba6df555f53aa9635332de874dcbc6c409703a4817b82199c9fed84e362e8341c8ba4da76adae648ab1c4d1da8d944f750efa3955e082141b519351d1961c5e134997f14", 0x9f}], 0x3}, 0x0) recvmsg(r1, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002400)=[{&(0x7f00000002c0)=""/47, 0x2f}], 0x1}, 0x80) 18:57:13 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)="036a500647a77d1a907ead6ad37b6350b5923ea11b66afacc0f779bad43a91895288", 0x22}, {&(0x7f0000000040)="9f2c080af6b9ed9f5a293ce48a04779f5f9a2182a08d0ff57103837eb953b5bdab26f0640f7cec54689ae79deab71a1616e6252e5ea090db0d52b8c91916c4b250cec30f4da67be07e2bbd", 0x4b}, {&(0x7f0000000100)="422f246d20c00e559ba90a78f7e4b11de7a1c190bfcb72c9d305f65ca6e9b4e55f4e4a4ace45d19d5745a781b8e039264e432a7447bd184dc200741febf8a4cf9dc96b3ca0d2b8a2eaabd3a33d6b4fbeb6ef0049754b89259aed93ba6df555f53aa9635332de874dcbc6c409703a4817b82199c9fed84e362e8341c8ba4da76adae648ab1c4d1da8d944f750efa3955e082141b519351d1961c5e134997f14", 0x9f}], 0x3}, 0x0) recvmsg(r1, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002400)=[{&(0x7f00000002c0)=""/47, 0x2f}], 0x1}, 0x80) 18:57:13 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)="036a500647a77d1a907ead6ad37b6350b5923ea11b66afacc0f779bad43a91895288", 0x22}, {&(0x7f0000000040)="9f2c080af6b9ed9f5a293ce48a04779f5f9a2182a08d0ff57103837eb953b5bdab26f0640f7cec54689ae79deab71a1616e6252e5ea090db0d52b8c91916c4b250cec30f4da67be07e2bbd", 0x4b}, {&(0x7f0000000100)="422f246d20c00e559ba90a78f7e4b11de7a1c190bfcb72c9d305f65ca6e9b4e55f4e4a4ace45d19d5745a781b8e039264e432a7447bd184dc200741febf8a4cf9dc96b3ca0d2b8a2eaabd3a33d6b4fbeb6ef0049754b89259aed93ba6df555f53aa9635332de874dcbc6c409703a4817b82199c9fed84e362e8341c8ba4da76adae648ab1c4d1da8d944f750efa3955e082141b519351d1961c5e134997f14", 0x9f}], 0x3}, 0x0) recvmsg(r1, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002400)=[{&(0x7f00000002c0)=""/47, 0x2f}], 0x1}, 0x80) 18:57:14 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xdaz\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\x00\x00\x00\x04{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10[p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U@j\x11\x14M\x1f\xe0?X\v\xd4\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0uA\x9d\x166\xd3p\x92j\x0e\xcbf\x14Q\x0fg\xbby\x1a\xb6\xb7t\xf76\xa3h\x04\\+\x9e\xb6\xbf\xacH\xd4\x1e\xb0\xdf\x8cqy\xd2,?\v\xf50\x9d\xb7\r\xc7O\x13\xf7b\xb8\xea\x16lQ\x04\v8\xf8W\xb7\xbcD\x14\xe1\xf1V\b\x82:Q[\x94^\xa3;a?H\xc9\xa75=\xb3\xc9*5\xfc\xa3\x15\x05\x8b>\'e~\xd7=\x15\x99\xea\xc6\x8d\xb5\x80\xdb\b\x7f\x83\x11\'\x9e\xeb\xfa\xbe:U\xc7\x97\xa8\xef\x95\xfd\xe9G\x18t\xdbt\x81cW\x19\xe5A\x1ah\xf6]\xc1\xe8\x9c\x92`\x13\x9e\x1bNW\xba\x93\x1d\xc5\xfa\xb9g\x96n\xb8\xe9\xf7\xe0\x82\xe8\xa4E\xba\x93D\x9e\xf6\x16\xda$\x83\xdf\xdf\xa7\xb92y\\\xb8\x99\xe3i\xa3_qoz\xff)\xdb\x1a\xde\x9eL\xca\'\xbaS\xd2\xe7 \x8ah\xc8\\H\xea\xdf\xae\xd9)\xe0}\x1f\xa6\xcc>\xc6x\tmVu\xe8+\xadC\xaf\x7f\xabK\xbf\xce\x85/]w\xb0[&0.lt\xd5\xc9y&R\n\xf1&\"\x96\xa1\x9a\xb3\xd7\xe0\xdd\xf5\xd9\xdbj\xd3\x03\xcc;\x00\x00\xf0\xca\xc3\x85E\xa1\xdc\x19\x0f\xb5\r\x135A\x0eH\x8c\xa9\x7fr\x83\xc8\xb6\x87\x1fBO\xaf\x9e\xdc\xe4\x04%\x1e)\x95\xe2\x03\xf8\xf2ta\x1f\x96\xbd~a\x9b\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ftruncate(r0, 0x1000000) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x1f, 0x4) connect$inet(r1, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r1, 0x0, 0x4, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xeefffdeb) 18:57:14 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000300)={@random="fd81b5ece524", @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @multicast1}, {0x0, 0x88be, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 18:57:14 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xdaz\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\x00\x00\x00\x04{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10[p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U@j\x11\x14M\x1f\xe0?X\v\xd4\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0uA\x9d\x166\xd3p\x92j\x0e\xcbf\x14Q\x0fg\xbby\x1a\xb6\xb7t\xf76\xa3h\x04\\+\x9e\xb6\xbf\xacH\xd4\x1e\xb0\xdf\x8cqy\xd2,?\v\xf50\x9d\xb7\r\xc7O\x13\xf7b\xb8\xea\x16lQ\x04\v8\xf8W\xb7\xbcD\x14\xe1\xf1V\b\x82:Q[\x94^\xa3;a?H\xc9\xa75=\xb3\xc9*5\xfc\xa3\x15\x05\x8b>\'e~\xd7=\x15\x99\xea\xc6\x8d\xb5\x80\xdb\b\x7f\x83\x11\'\x9e\xeb\xfa\xbe:U\xc7\x97\xa8\xef\x95\xfd\xe9G\x18t\xdbt\x81cW\x19\xe5A\x1ah\xf6]\xc1\xe8\x9c\x92`\x13\x9e\x1bNW\xba\x93\x1d\xc5\xfa\xb9g\x96n\xb8\xe9\xf7\xe0\x82\xe8\xa4E\xba\x93D\x9e\xf6\x16\xda$\x83\xdf\xdf\xa7\xb92y\\\xb8\x99\xe3i\xa3_qoz\xff)\xdb\x1a\xde\x9eL\xca\'\xbaS\xd2\xe7 \x8ah\xc8\\H\xea\xdf\xae\xd9)\xe0}\x1f\xa6\xcc>\xc6x\tmVu\xe8+\xadC\xaf\x7f\xabK\xbf\xce\x85/]w\xb0[&0.lt\xd5\xc9y&R\n\xf1&\"\x96\xa1\x9a\xb3\xd7\xe0\xdd\xf5\xd9\xdbj\xd3\x03\xcc;\x00\x00\xf0\xca\xc3\x85E\xa1\xdc\x19\x0f\xb5\r\x135A\x0eH\x8c\xa9\x7fr\x83\xc8\xb6\x87\x1fBO\xaf\x9e\xdc\xe4\x04%\x1e)\x95\xe2\x03\xf8\xf2ta\x1f\x96\xbd~a\x9b\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ftruncate(r0, 0x1000000) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x1f, 0x4) connect$inet(r1, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r1, 0x0, 0x4, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xeefffdeb) 18:57:14 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xdaz\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\x00\x00\x00\x04{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10[p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U@j\x11\x14M\x1f\xe0?X\v\xd4\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0uA\x9d\x166\xd3p\x92j\x0e\xcbf\x14Q\x0fg\xbby\x1a\xb6\xb7t\xf76\xa3h\x04\\+\x9e\xb6\xbf\xacH\xd4\x1e\xb0\xdf\x8cqy\xd2,?\v\xf50\x9d\xb7\r\xc7O\x13\xf7b\xb8\xea\x16lQ\x04\v8\xf8W\xb7\xbcD\x14\xe1\xf1V\b\x82:Q[\x94^\xa3;a?H\xc9\xa75=\xb3\xc9*5\xfc\xa3\x15\x05\x8b>\'e~\xd7=\x15\x99\xea\xc6\x8d\xb5\x80\xdb\b\x7f\x83\x11\'\x9e\xeb\xfa\xbe:U\xc7\x97\xa8\xef\x95\xfd\xe9G\x18t\xdbt\x81cW\x19\xe5A\x1ah\xf6]\xc1\xe8\x9c\x92`\x13\x9e\x1bNW\xba\x93\x1d\xc5\xfa\xb9g\x96n\xb8\xe9\xf7\xe0\x82\xe8\xa4E\xba\x93D\x9e\xf6\x16\xda$\x83\xdf\xdf\xa7\xb92y\\\xb8\x99\xe3i\xa3_qoz\xff)\xdb\x1a\xde\x9eL\xca\'\xbaS\xd2\xe7 \x8ah\xc8\\H\xea\xdf\xae\xd9)\xe0}\x1f\xa6\xcc>\xc6x\tmVu\xe8+\xadC\xaf\x7f\xabK\xbf\xce\x85/]w\xb0[&0.lt\xd5\xc9y&R\n\xf1&\"\x96\xa1\x9a\xb3\xd7\xe0\xdd\xf5\xd9\xdbj\xd3\x03\xcc;\x00\x00\xf0\xca\xc3\x85E\xa1\xdc\x19\x0f\xb5\r\x135A\x0eH\x8c\xa9\x7fr\x83\xc8\xb6\x87\x1fBO\xaf\x9e\xdc\xe4\x04%\x1e)\x95\xe2\x03\xf8\xf2ta\x1f\x96\xbd~a\x9b\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ftruncate(r0, 0x1000000) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x1f, 0x4) connect$inet(r1, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r1, 0x0, 0x4, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xeefffdeb) 18:57:14 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xdaz\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\x00\x00\x00\x04{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10[p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U@j\x11\x14M\x1f\xe0?X\v\xd4\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0uA\x9d\x166\xd3p\x92j\x0e\xcbf\x14Q\x0fg\xbby\x1a\xb6\xb7t\xf76\xa3h\x04\\+\x9e\xb6\xbf\xacH\xd4\x1e\xb0\xdf\x8cqy\xd2,?\v\xf50\x9d\xb7\r\xc7O\x13\xf7b\xb8\xea\x16lQ\x04\v8\xf8W\xb7\xbcD\x14\xe1\xf1V\b\x82:Q[\x94^\xa3;a?H\xc9\xa75=\xb3\xc9*5\xfc\xa3\x15\x05\x8b>\'e~\xd7=\x15\x99\xea\xc6\x8d\xb5\x80\xdb\b\x7f\x83\x11\'\x9e\xeb\xfa\xbe:U\xc7\x97\xa8\xef\x95\xfd\xe9G\x18t\xdbt\x81cW\x19\xe5A\x1ah\xf6]\xc1\xe8\x9c\x92`\x13\x9e\x1bNW\xba\x93\x1d\xc5\xfa\xb9g\x96n\xb8\xe9\xf7\xe0\x82\xe8\xa4E\xba\x93D\x9e\xf6\x16\xda$\x83\xdf\xdf\xa7\xb92y\\\xb8\x99\xe3i\xa3_qoz\xff)\xdb\x1a\xde\x9eL\xca\'\xbaS\xd2\xe7 \x8ah\xc8\\H\xea\xdf\xae\xd9)\xe0}\x1f\xa6\xcc>\xc6x\tmVu\xe8+\xadC\xaf\x7f\xabK\xbf\xce\x85/]w\xb0[&0.lt\xd5\xc9y&R\n\xf1&\"\x96\xa1\x9a\xb3\xd7\xe0\xdd\xf5\xd9\xdbj\xd3\x03\xcc;\x00\x00\xf0\xca\xc3\x85E\xa1\xdc\x19\x0f\xb5\r\x135A\x0eH\x8c\xa9\x7fr\x83\xc8\xb6\x87\x1fBO\xaf\x9e\xdc\xe4\x04%\x1e)\x95\xe2\x03\xf8\xf2ta\x1f\x96\xbd~a\x9b\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ftruncate(r0, 0x1000000) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x1f, 0x4) connect$inet(r1, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r1, 0x0, 0x4, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xeefffdeb) 18:57:14 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xdaz\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\x00\x00\x00\x04{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10[p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U@j\x11\x14M\x1f\xe0?X\v\xd4\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0uA\x9d\x166\xd3p\x92j\x0e\xcbf\x14Q\x0fg\xbby\x1a\xb6\xb7t\xf76\xa3h\x04\\+\x9e\xb6\xbf\xacH\xd4\x1e\xb0\xdf\x8cqy\xd2,?\v\xf50\x9d\xb7\r\xc7O\x13\xf7b\xb8\xea\x16lQ\x04\v8\xf8W\xb7\xbcD\x14\xe1\xf1V\b\x82:Q[\x94^\xa3;a?H\xc9\xa75=\xb3\xc9*5\xfc\xa3\x15\x05\x8b>\'e~\xd7=\x15\x99\xea\xc6\x8d\xb5\x80\xdb\b\x7f\x83\x11\'\x9e\xeb\xfa\xbe:U\xc7\x97\xa8\xef\x95\xfd\xe9G\x18t\xdbt\x81cW\x19\xe5A\x1ah\xf6]\xc1\xe8\x9c\x92`\x13\x9e\x1bNW\xba\x93\x1d\xc5\xfa\xb9g\x96n\xb8\xe9\xf7\xe0\x82\xe8\xa4E\xba\x93D\x9e\xf6\x16\xda$\x83\xdf\xdf\xa7\xb92y\\\xb8\x99\xe3i\xa3_qoz\xff)\xdb\x1a\xde\x9eL\xca\'\xbaS\xd2\xe7 \x8ah\xc8\\H\xea\xdf\xae\xd9)\xe0}\x1f\xa6\xcc>\xc6x\tmVu\xe8+\xadC\xaf\x7f\xabK\xbf\xce\x85/]w\xb0[&0.lt\xd5\xc9y&R\n\xf1&\"\x96\xa1\x9a\xb3\xd7\xe0\xdd\xf5\xd9\xdbj\xd3\x03\xcc;\x00\x00\xf0\xca\xc3\x85E\xa1\xdc\x19\x0f\xb5\r\x135A\x0eH\x8c\xa9\x7fr\x83\xc8\xb6\x87\x1fBO\xaf\x9e\xdc\xe4\x04%\x1e)\x95\xe2\x03\xf8\xf2ta\x1f\x96\xbd~a\x9b\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ftruncate(r0, 0x1000000) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x1f, 0x4) connect$inet(r1, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r1, 0x0, 0x4, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xeefffdeb) 18:57:14 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xdaz\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\x00\x00\x00\x04{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10[p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U@j\x11\x14M\x1f\xe0?X\v\xd4\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0uA\x9d\x166\xd3p\x92j\x0e\xcbf\x14Q\x0fg\xbby\x1a\xb6\xb7t\xf76\xa3h\x04\\+\x9e\xb6\xbf\xacH\xd4\x1e\xb0\xdf\x8cqy\xd2,?\v\xf50\x9d\xb7\r\xc7O\x13\xf7b\xb8\xea\x16lQ\x04\v8\xf8W\xb7\xbcD\x14\xe1\xf1V\b\x82:Q[\x94^\xa3;a?H\xc9\xa75=\xb3\xc9*5\xfc\xa3\x15\x05\x8b>\'e~\xd7=\x15\x99\xea\xc6\x8d\xb5\x80\xdb\b\x7f\x83\x11\'\x9e\xeb\xfa\xbe:U\xc7\x97\xa8\xef\x95\xfd\xe9G\x18t\xdbt\x81cW\x19\xe5A\x1ah\xf6]\xc1\xe8\x9c\x92`\x13\x9e\x1bNW\xba\x93\x1d\xc5\xfa\xb9g\x96n\xb8\xe9\xf7\xe0\x82\xe8\xa4E\xba\x93D\x9e\xf6\x16\xda$\x83\xdf\xdf\xa7\xb92y\\\xb8\x99\xe3i\xa3_qoz\xff)\xdb\x1a\xde\x9eL\xca\'\xbaS\xd2\xe7 \x8ah\xc8\\H\xea\xdf\xae\xd9)\xe0}\x1f\xa6\xcc>\xc6x\tmVu\xe8+\xadC\xaf\x7f\xabK\xbf\xce\x85/]w\xb0[&0.lt\xd5\xc9y&R\n\xf1&\"\x96\xa1\x9a\xb3\xd7\xe0\xdd\xf5\xd9\xdbj\xd3\x03\xcc;\x00\x00\xf0\xca\xc3\x85E\xa1\xdc\x19\x0f\xb5\r\x135A\x0eH\x8c\xa9\x7fr\x83\xc8\xb6\x87\x1fBO\xaf\x9e\xdc\xe4\x04%\x1e)\x95\xe2\x03\xf8\xf2ta\x1f\x96\xbd~a\x9b\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ftruncate(r0, 0x1000000) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x1f, 0x4) connect$inet(r1, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r1, 0x0, 0x4, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xeefffdeb) 18:57:14 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000300)={@random="fd81b5ece524", @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @multicast1}, {0x0, 0x88be, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 18:57:14 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xdaz\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\x00\x00\x00\x04{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10[p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U@j\x11\x14M\x1f\xe0?X\v\xd4\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0uA\x9d\x166\xd3p\x92j\x0e\xcbf\x14Q\x0fg\xbby\x1a\xb6\xb7t\xf76\xa3h\x04\\+\x9e\xb6\xbf\xacH\xd4\x1e\xb0\xdf\x8cqy\xd2,?\v\xf50\x9d\xb7\r\xc7O\x13\xf7b\xb8\xea\x16lQ\x04\v8\xf8W\xb7\xbcD\x14\xe1\xf1V\b\x82:Q[\x94^\xa3;a?H\xc9\xa75=\xb3\xc9*5\xfc\xa3\x15\x05\x8b>\'e~\xd7=\x15\x99\xea\xc6\x8d\xb5\x80\xdb\b\x7f\x83\x11\'\x9e\xeb\xfa\xbe:U\xc7\x97\xa8\xef\x95\xfd\xe9G\x18t\xdbt\x81cW\x19\xe5A\x1ah\xf6]\xc1\xe8\x9c\x92`\x13\x9e\x1bNW\xba\x93\x1d\xc5\xfa\xb9g\x96n\xb8\xe9\xf7\xe0\x82\xe8\xa4E\xba\x93D\x9e\xf6\x16\xda$\x83\xdf\xdf\xa7\xb92y\\\xb8\x99\xe3i\xa3_qoz\xff)\xdb\x1a\xde\x9eL\xca\'\xbaS\xd2\xe7 \x8ah\xc8\\H\xea\xdf\xae\xd9)\xe0}\x1f\xa6\xcc>\xc6x\tmVu\xe8+\xadC\xaf\x7f\xabK\xbf\xce\x85/]w\xb0[&0.lt\xd5\xc9y&R\n\xf1&\"\x96\xa1\x9a\xb3\xd7\xe0\xdd\xf5\xd9\xdbj\xd3\x03\xcc;\x00\x00\xf0\xca\xc3\x85E\xa1\xdc\x19\x0f\xb5\r\x135A\x0eH\x8c\xa9\x7fr\x83\xc8\xb6\x87\x1fBO\xaf\x9e\xdc\xe4\x04%\x1e)\x95\xe2\x03\xf8\xf2ta\x1f\x96\xbd~a\x9b\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ftruncate(r0, 0x1000000) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x1f, 0x4) connect$inet(r1, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r1, 0x0, 0x4, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xeefffdeb) 18:57:14 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xdaz\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\x00\x00\x00\x04{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10[p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U@j\x11\x14M\x1f\xe0?X\v\xd4\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0uA\x9d\x166\xd3p\x92j\x0e\xcbf\x14Q\x0fg\xbby\x1a\xb6\xb7t\xf76\xa3h\x04\\+\x9e\xb6\xbf\xacH\xd4\x1e\xb0\xdf\x8cqy\xd2,?\v\xf50\x9d\xb7\r\xc7O\x13\xf7b\xb8\xea\x16lQ\x04\v8\xf8W\xb7\xbcD\x14\xe1\xf1V\b\x82:Q[\x94^\xa3;a?H\xc9\xa75=\xb3\xc9*5\xfc\xa3\x15\x05\x8b>\'e~\xd7=\x15\x99\xea\xc6\x8d\xb5\x80\xdb\b\x7f\x83\x11\'\x9e\xeb\xfa\xbe:U\xc7\x97\xa8\xef\x95\xfd\xe9G\x18t\xdbt\x81cW\x19\xe5A\x1ah\xf6]\xc1\xe8\x9c\x92`\x13\x9e\x1bNW\xba\x93\x1d\xc5\xfa\xb9g\x96n\xb8\xe9\xf7\xe0\x82\xe8\xa4E\xba\x93D\x9e\xf6\x16\xda$\x83\xdf\xdf\xa7\xb92y\\\xb8\x99\xe3i\xa3_qoz\xff)\xdb\x1a\xde\x9eL\xca\'\xbaS\xd2\xe7 \x8ah\xc8\\H\xea\xdf\xae\xd9)\xe0}\x1f\xa6\xcc>\xc6x\tmVu\xe8+\xadC\xaf\x7f\xabK\xbf\xce\x85/]w\xb0[&0.lt\xd5\xc9y&R\n\xf1&\"\x96\xa1\x9a\xb3\xd7\xe0\xdd\xf5\xd9\xdbj\xd3\x03\xcc;\x00\x00\xf0\xca\xc3\x85E\xa1\xdc\x19\x0f\xb5\r\x135A\x0eH\x8c\xa9\x7fr\x83\xc8\xb6\x87\x1fBO\xaf\x9e\xdc\xe4\x04%\x1e)\x95\xe2\x03\xf8\xf2ta\x1f\x96\xbd~a\x9b\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ftruncate(r0, 0x1000000) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x1f, 0x4) connect$inet(r1, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r1, 0x0, 0x4, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xeefffdeb) 18:57:14 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xdaz\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\x00\x00\x00\x04{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10[p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U@j\x11\x14M\x1f\xe0?X\v\xd4\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0uA\x9d\x166\xd3p\x92j\x0e\xcbf\x14Q\x0fg\xbby\x1a\xb6\xb7t\xf76\xa3h\x04\\+\x9e\xb6\xbf\xacH\xd4\x1e\xb0\xdf\x8cqy\xd2,?\v\xf50\x9d\xb7\r\xc7O\x13\xf7b\xb8\xea\x16lQ\x04\v8\xf8W\xb7\xbcD\x14\xe1\xf1V\b\x82:Q[\x94^\xa3;a?H\xc9\xa75=\xb3\xc9*5\xfc\xa3\x15\x05\x8b>\'e~\xd7=\x15\x99\xea\xc6\x8d\xb5\x80\xdb\b\x7f\x83\x11\'\x9e\xeb\xfa\xbe:U\xc7\x97\xa8\xef\x95\xfd\xe9G\x18t\xdbt\x81cW\x19\xe5A\x1ah\xf6]\xc1\xe8\x9c\x92`\x13\x9e\x1bNW\xba\x93\x1d\xc5\xfa\xb9g\x96n\xb8\xe9\xf7\xe0\x82\xe8\xa4E\xba\x93D\x9e\xf6\x16\xda$\x83\xdf\xdf\xa7\xb92y\\\xb8\x99\xe3i\xa3_qoz\xff)\xdb\x1a\xde\x9eL\xca\'\xbaS\xd2\xe7 \x8ah\xc8\\H\xea\xdf\xae\xd9)\xe0}\x1f\xa6\xcc>\xc6x\tmVu\xe8+\xadC\xaf\x7f\xabK\xbf\xce\x85/]w\xb0[&0.lt\xd5\xc9y&R\n\xf1&\"\x96\xa1\x9a\xb3\xd7\xe0\xdd\xf5\xd9\xdbj\xd3\x03\xcc;\x00\x00\xf0\xca\xc3\x85E\xa1\xdc\x19\x0f\xb5\r\x135A\x0eH\x8c\xa9\x7fr\x83\xc8\xb6\x87\x1fBO\xaf\x9e\xdc\xe4\x04%\x1e)\x95\xe2\x03\xf8\xf2ta\x1f\x96\xbd~a\x9b\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ftruncate(r0, 0x1000000) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x1f, 0x4) connect$inet(r1, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r1, 0x0, 0x4, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xeefffdeb) 18:57:14 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xdaz\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\x00\x00\x00\x04{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10[p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U@j\x11\x14M\x1f\xe0?X\v\xd4\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0uA\x9d\x166\xd3p\x92j\x0e\xcbf\x14Q\x0fg\xbby\x1a\xb6\xb7t\xf76\xa3h\x04\\+\x9e\xb6\xbf\xacH\xd4\x1e\xb0\xdf\x8cqy\xd2,?\v\xf50\x9d\xb7\r\xc7O\x13\xf7b\xb8\xea\x16lQ\x04\v8\xf8W\xb7\xbcD\x14\xe1\xf1V\b\x82:Q[\x94^\xa3;a?H\xc9\xa75=\xb3\xc9*5\xfc\xa3\x15\x05\x8b>\'e~\xd7=\x15\x99\xea\xc6\x8d\xb5\x80\xdb\b\x7f\x83\x11\'\x9e\xeb\xfa\xbe:U\xc7\x97\xa8\xef\x95\xfd\xe9G\x18t\xdbt\x81cW\x19\xe5A\x1ah\xf6]\xc1\xe8\x9c\x92`\x13\x9e\x1bNW\xba\x93\x1d\xc5\xfa\xb9g\x96n\xb8\xe9\xf7\xe0\x82\xe8\xa4E\xba\x93D\x9e\xf6\x16\xda$\x83\xdf\xdf\xa7\xb92y\\\xb8\x99\xe3i\xa3_qoz\xff)\xdb\x1a\xde\x9eL\xca\'\xbaS\xd2\xe7 \x8ah\xc8\\H\xea\xdf\xae\xd9)\xe0}\x1f\xa6\xcc>\xc6x\tmVu\xe8+\xadC\xaf\x7f\xabK\xbf\xce\x85/]w\xb0[&0.lt\xd5\xc9y&R\n\xf1&\"\x96\xa1\x9a\xb3\xd7\xe0\xdd\xf5\xd9\xdbj\xd3\x03\xcc;\x00\x00\xf0\xca\xc3\x85E\xa1\xdc\x19\x0f\xb5\r\x135A\x0eH\x8c\xa9\x7fr\x83\xc8\xb6\x87\x1fBO\xaf\x9e\xdc\xe4\x04%\x1e)\x95\xe2\x03\xf8\xf2ta\x1f\x96\xbd~a\x9b\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ftruncate(r0, 0x1000000) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x1f, 0x4) connect$inet(r1, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r1, 0x0, 0x4, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xeefffdeb) 18:57:14 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xdaz\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\x00\x00\x00\x04{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10[p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U@j\x11\x14M\x1f\xe0?X\v\xd4\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0uA\x9d\x166\xd3p\x92j\x0e\xcbf\x14Q\x0fg\xbby\x1a\xb6\xb7t\xf76\xa3h\x04\\+\x9e\xb6\xbf\xacH\xd4\x1e\xb0\xdf\x8cqy\xd2,?\v\xf50\x9d\xb7\r\xc7O\x13\xf7b\xb8\xea\x16lQ\x04\v8\xf8W\xb7\xbcD\x14\xe1\xf1V\b\x82:Q[\x94^\xa3;a?H\xc9\xa75=\xb3\xc9*5\xfc\xa3\x15\x05\x8b>\'e~\xd7=\x15\x99\xea\xc6\x8d\xb5\x80\xdb\b\x7f\x83\x11\'\x9e\xeb\xfa\xbe:U\xc7\x97\xa8\xef\x95\xfd\xe9G\x18t\xdbt\x81cW\x19\xe5A\x1ah\xf6]\xc1\xe8\x9c\x92`\x13\x9e\x1bNW\xba\x93\x1d\xc5\xfa\xb9g\x96n\xb8\xe9\xf7\xe0\x82\xe8\xa4E\xba\x93D\x9e\xf6\x16\xda$\x83\xdf\xdf\xa7\xb92y\\\xb8\x99\xe3i\xa3_qoz\xff)\xdb\x1a\xde\x9eL\xca\'\xbaS\xd2\xe7 \x8ah\xc8\\H\xea\xdf\xae\xd9)\xe0}\x1f\xa6\xcc>\xc6x\tmVu\xe8+\xadC\xaf\x7f\xabK\xbf\xce\x85/]w\xb0[&0.lt\xd5\xc9y&R\n\xf1&\"\x96\xa1\x9a\xb3\xd7\xe0\xdd\xf5\xd9\xdbj\xd3\x03\xcc;\x00\x00\xf0\xca\xc3\x85E\xa1\xdc\x19\x0f\xb5\r\x135A\x0eH\x8c\xa9\x7fr\x83\xc8\xb6\x87\x1fBO\xaf\x9e\xdc\xe4\x04%\x1e)\x95\xe2\x03\xf8\xf2ta\x1f\x96\xbd~a\x9b\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ftruncate(r0, 0x1000000) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x1f, 0x4) connect$inet(r1, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r1, 0x0, 0x4, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xeefffdeb) 18:57:14 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xdaz\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\x00\x00\x00\x04{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10[p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U@j\x11\x14M\x1f\xe0?X\v\xd4\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0uA\x9d\x166\xd3p\x92j\x0e\xcbf\x14Q\x0fg\xbby\x1a\xb6\xb7t\xf76\xa3h\x04\\+\x9e\xb6\xbf\xacH\xd4\x1e\xb0\xdf\x8cqy\xd2,?\v\xf50\x9d\xb7\r\xc7O\x13\xf7b\xb8\xea\x16lQ\x04\v8\xf8W\xb7\xbcD\x14\xe1\xf1V\b\x82:Q[\x94^\xa3;a?H\xc9\xa75=\xb3\xc9*5\xfc\xa3\x15\x05\x8b>\'e~\xd7=\x15\x99\xea\xc6\x8d\xb5\x80\xdb\b\x7f\x83\x11\'\x9e\xeb\xfa\xbe:U\xc7\x97\xa8\xef\x95\xfd\xe9G\x18t\xdbt\x81cW\x19\xe5A\x1ah\xf6]\xc1\xe8\x9c\x92`\x13\x9e\x1bNW\xba\x93\x1d\xc5\xfa\xb9g\x96n\xb8\xe9\xf7\xe0\x82\xe8\xa4E\xba\x93D\x9e\xf6\x16\xda$\x83\xdf\xdf\xa7\xb92y\\\xb8\x99\xe3i\xa3_qoz\xff)\xdb\x1a\xde\x9eL\xca\'\xbaS\xd2\xe7 \x8ah\xc8\\H\xea\xdf\xae\xd9)\xe0}\x1f\xa6\xcc>\xc6x\tmVu\xe8+\xadC\xaf\x7f\xabK\xbf\xce\x85/]w\xb0[&0.lt\xd5\xc9y&R\n\xf1&\"\x96\xa1\x9a\xb3\xd7\xe0\xdd\xf5\xd9\xdbj\xd3\x03\xcc;\x00\x00\xf0\xca\xc3\x85E\xa1\xdc\x19\x0f\xb5\r\x135A\x0eH\x8c\xa9\x7fr\x83\xc8\xb6\x87\x1fBO\xaf\x9e\xdc\xe4\x04%\x1e)\x95\xe2\x03\xf8\xf2ta\x1f\x96\xbd~a\x9b\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ftruncate(r0, 0x1000000) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x1f, 0x4) connect$inet(r1, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r1, 0x0, 0x4, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xeefffdeb) 18:57:14 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000300)={@random="fd81b5ece524", @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @multicast1}, {0x0, 0x88be, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 18:57:14 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xdaz\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\x00\x00\x00\x04{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10[p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U@j\x11\x14M\x1f\xe0?X\v\xd4\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0uA\x9d\x166\xd3p\x92j\x0e\xcbf\x14Q\x0fg\xbby\x1a\xb6\xb7t\xf76\xa3h\x04\\+\x9e\xb6\xbf\xacH\xd4\x1e\xb0\xdf\x8cqy\xd2,?\v\xf50\x9d\xb7\r\xc7O\x13\xf7b\xb8\xea\x16lQ\x04\v8\xf8W\xb7\xbcD\x14\xe1\xf1V\b\x82:Q[\x94^\xa3;a?H\xc9\xa75=\xb3\xc9*5\xfc\xa3\x15\x05\x8b>\'e~\xd7=\x15\x99\xea\xc6\x8d\xb5\x80\xdb\b\x7f\x83\x11\'\x9e\xeb\xfa\xbe:U\xc7\x97\xa8\xef\x95\xfd\xe9G\x18t\xdbt\x81cW\x19\xe5A\x1ah\xf6]\xc1\xe8\x9c\x92`\x13\x9e\x1bNW\xba\x93\x1d\xc5\xfa\xb9g\x96n\xb8\xe9\xf7\xe0\x82\xe8\xa4E\xba\x93D\x9e\xf6\x16\xda$\x83\xdf\xdf\xa7\xb92y\\\xb8\x99\xe3i\xa3_qoz\xff)\xdb\x1a\xde\x9eL\xca\'\xbaS\xd2\xe7 \x8ah\xc8\\H\xea\xdf\xae\xd9)\xe0}\x1f\xa6\xcc>\xc6x\tmVu\xe8+\xadC\xaf\x7f\xabK\xbf\xce\x85/]w\xb0[&0.lt\xd5\xc9y&R\n\xf1&\"\x96\xa1\x9a\xb3\xd7\xe0\xdd\xf5\xd9\xdbj\xd3\x03\xcc;\x00\x00\xf0\xca\xc3\x85E\xa1\xdc\x19\x0f\xb5\r\x135A\x0eH\x8c\xa9\x7fr\x83\xc8\xb6\x87\x1fBO\xaf\x9e\xdc\xe4\x04%\x1e)\x95\xe2\x03\xf8\xf2ta\x1f\x96\xbd~a\x9b\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ftruncate(r0, 0x1000000) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x1f, 0x4) connect$inet(r1, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r1, 0x0, 0x4, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xeefffdeb) 18:57:14 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xdaz\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\x00\x00\x00\x04{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10[p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U@j\x11\x14M\x1f\xe0?X\v\xd4\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0uA\x9d\x166\xd3p\x92j\x0e\xcbf\x14Q\x0fg\xbby\x1a\xb6\xb7t\xf76\xa3h\x04\\+\x9e\xb6\xbf\xacH\xd4\x1e\xb0\xdf\x8cqy\xd2,?\v\xf50\x9d\xb7\r\xc7O\x13\xf7b\xb8\xea\x16lQ\x04\v8\xf8W\xb7\xbcD\x14\xe1\xf1V\b\x82:Q[\x94^\xa3;a?H\xc9\xa75=\xb3\xc9*5\xfc\xa3\x15\x05\x8b>\'e~\xd7=\x15\x99\xea\xc6\x8d\xb5\x80\xdb\b\x7f\x83\x11\'\x9e\xeb\xfa\xbe:U\xc7\x97\xa8\xef\x95\xfd\xe9G\x18t\xdbt\x81cW\x19\xe5A\x1ah\xf6]\xc1\xe8\x9c\x92`\x13\x9e\x1bNW\xba\x93\x1d\xc5\xfa\xb9g\x96n\xb8\xe9\xf7\xe0\x82\xe8\xa4E\xba\x93D\x9e\xf6\x16\xda$\x83\xdf\xdf\xa7\xb92y\\\xb8\x99\xe3i\xa3_qoz\xff)\xdb\x1a\xde\x9eL\xca\'\xbaS\xd2\xe7 \x8ah\xc8\\H\xea\xdf\xae\xd9)\xe0}\x1f\xa6\xcc>\xc6x\tmVu\xe8+\xadC\xaf\x7f\xabK\xbf\xce\x85/]w\xb0[&0.lt\xd5\xc9y&R\n\xf1&\"\x96\xa1\x9a\xb3\xd7\xe0\xdd\xf5\xd9\xdbj\xd3\x03\xcc;\x00\x00\xf0\xca\xc3\x85E\xa1\xdc\x19\x0f\xb5\r\x135A\x0eH\x8c\xa9\x7fr\x83\xc8\xb6\x87\x1fBO\xaf\x9e\xdc\xe4\x04%\x1e)\x95\xe2\x03\xf8\xf2ta\x1f\x96\xbd~a\x9b\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ftruncate(r0, 0x1000000) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x1f, 0x4) connect$inet(r1, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r1, 0x0, 0x4, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xeefffdeb) 18:57:14 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xdaz\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\x00\x00\x00\x04{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10[p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U@j\x11\x14M\x1f\xe0?X\v\xd4\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0uA\x9d\x166\xd3p\x92j\x0e\xcbf\x14Q\x0fg\xbby\x1a\xb6\xb7t\xf76\xa3h\x04\\+\x9e\xb6\xbf\xacH\xd4\x1e\xb0\xdf\x8cqy\xd2,?\v\xf50\x9d\xb7\r\xc7O\x13\xf7b\xb8\xea\x16lQ\x04\v8\xf8W\xb7\xbcD\x14\xe1\xf1V\b\x82:Q[\x94^\xa3;a?H\xc9\xa75=\xb3\xc9*5\xfc\xa3\x15\x05\x8b>\'e~\xd7=\x15\x99\xea\xc6\x8d\xb5\x80\xdb\b\x7f\x83\x11\'\x9e\xeb\xfa\xbe:U\xc7\x97\xa8\xef\x95\xfd\xe9G\x18t\xdbt\x81cW\x19\xe5A\x1ah\xf6]\xc1\xe8\x9c\x92`\x13\x9e\x1bNW\xba\x93\x1d\xc5\xfa\xb9g\x96n\xb8\xe9\xf7\xe0\x82\xe8\xa4E\xba\x93D\x9e\xf6\x16\xda$\x83\xdf\xdf\xa7\xb92y\\\xb8\x99\xe3i\xa3_qoz\xff)\xdb\x1a\xde\x9eL\xca\'\xbaS\xd2\xe7 \x8ah\xc8\\H\xea\xdf\xae\xd9)\xe0}\x1f\xa6\xcc>\xc6x\tmVu\xe8+\xadC\xaf\x7f\xabK\xbf\xce\x85/]w\xb0[&0.lt\xd5\xc9y&R\n\xf1&\"\x96\xa1\x9a\xb3\xd7\xe0\xdd\xf5\xd9\xdbj\xd3\x03\xcc;\x00\x00\xf0\xca\xc3\x85E\xa1\xdc\x19\x0f\xb5\r\x135A\x0eH\x8c\xa9\x7fr\x83\xc8\xb6\x87\x1fBO\xaf\x9e\xdc\xe4\x04%\x1e)\x95\xe2\x03\xf8\xf2ta\x1f\x96\xbd~a\x9b\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ftruncate(r0, 0x1000000) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x1f, 0x4) connect$inet(r1, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r1, 0x0, 0x4, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xeefffdeb) 18:57:15 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xdaz\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\x00\x00\x00\x04{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10[p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U@j\x11\x14M\x1f\xe0?X\v\xd4\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0uA\x9d\x166\xd3p\x92j\x0e\xcbf\x14Q\x0fg\xbby\x1a\xb6\xb7t\xf76\xa3h\x04\\+\x9e\xb6\xbf\xacH\xd4\x1e\xb0\xdf\x8cqy\xd2,?\v\xf50\x9d\xb7\r\xc7O\x13\xf7b\xb8\xea\x16lQ\x04\v8\xf8W\xb7\xbcD\x14\xe1\xf1V\b\x82:Q[\x94^\xa3;a?H\xc9\xa75=\xb3\xc9*5\xfc\xa3\x15\x05\x8b>\'e~\xd7=\x15\x99\xea\xc6\x8d\xb5\x80\xdb\b\x7f\x83\x11\'\x9e\xeb\xfa\xbe:U\xc7\x97\xa8\xef\x95\xfd\xe9G\x18t\xdbt\x81cW\x19\xe5A\x1ah\xf6]\xc1\xe8\x9c\x92`\x13\x9e\x1bNW\xba\x93\x1d\xc5\xfa\xb9g\x96n\xb8\xe9\xf7\xe0\x82\xe8\xa4E\xba\x93D\x9e\xf6\x16\xda$\x83\xdf\xdf\xa7\xb92y\\\xb8\x99\xe3i\xa3_qoz\xff)\xdb\x1a\xde\x9eL\xca\'\xbaS\xd2\xe7 \x8ah\xc8\\H\xea\xdf\xae\xd9)\xe0}\x1f\xa6\xcc>\xc6x\tmVu\xe8+\xadC\xaf\x7f\xabK\xbf\xce\x85/]w\xb0[&0.lt\xd5\xc9y&R\n\xf1&\"\x96\xa1\x9a\xb3\xd7\xe0\xdd\xf5\xd9\xdbj\xd3\x03\xcc;\x00\x00\xf0\xca\xc3\x85E\xa1\xdc\x19\x0f\xb5\r\x135A\x0eH\x8c\xa9\x7fr\x83\xc8\xb6\x87\x1fBO\xaf\x9e\xdc\xe4\x04%\x1e)\x95\xe2\x03\xf8\xf2ta\x1f\x96\xbd~a\x9b\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ftruncate(r0, 0x1000000) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x1f, 0x4) connect$inet(r1, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r1, 0x0, 0x4, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xeefffdeb) 18:57:15 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xdaz\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\x00\x00\x00\x04{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10[p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U@j\x11\x14M\x1f\xe0?X\v\xd4\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0uA\x9d\x166\xd3p\x92j\x0e\xcbf\x14Q\x0fg\xbby\x1a\xb6\xb7t\xf76\xa3h\x04\\+\x9e\xb6\xbf\xacH\xd4\x1e\xb0\xdf\x8cqy\xd2,?\v\xf50\x9d\xb7\r\xc7O\x13\xf7b\xb8\xea\x16lQ\x04\v8\xf8W\xb7\xbcD\x14\xe1\xf1V\b\x82:Q[\x94^\xa3;a?H\xc9\xa75=\xb3\xc9*5\xfc\xa3\x15\x05\x8b>\'e~\xd7=\x15\x99\xea\xc6\x8d\xb5\x80\xdb\b\x7f\x83\x11\'\x9e\xeb\xfa\xbe:U\xc7\x97\xa8\xef\x95\xfd\xe9G\x18t\xdbt\x81cW\x19\xe5A\x1ah\xf6]\xc1\xe8\x9c\x92`\x13\x9e\x1bNW\xba\x93\x1d\xc5\xfa\xb9g\x96n\xb8\xe9\xf7\xe0\x82\xe8\xa4E\xba\x93D\x9e\xf6\x16\xda$\x83\xdf\xdf\xa7\xb92y\\\xb8\x99\xe3i\xa3_qoz\xff)\xdb\x1a\xde\x9eL\xca\'\xbaS\xd2\xe7 \x8ah\xc8\\H\xea\xdf\xae\xd9)\xe0}\x1f\xa6\xcc>\xc6x\tmVu\xe8+\xadC\xaf\x7f\xabK\xbf\xce\x85/]w\xb0[&0.lt\xd5\xc9y&R\n\xf1&\"\x96\xa1\x9a\xb3\xd7\xe0\xdd\xf5\xd9\xdbj\xd3\x03\xcc;\x00\x00\xf0\xca\xc3\x85E\xa1\xdc\x19\x0f\xb5\r\x135A\x0eH\x8c\xa9\x7fr\x83\xc8\xb6\x87\x1fBO\xaf\x9e\xdc\xe4\x04%\x1e)\x95\xe2\x03\xf8\xf2ta\x1f\x96\xbd~a\x9b\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ftruncate(r0, 0x1000000) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x1f, 0x4) connect$inet(r1, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r1, 0x0, 0x4, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xeefffdeb) 18:57:15 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xdaz\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\x00\x00\x00\x04{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10[p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U@j\x11\x14M\x1f\xe0?X\v\xd4\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0uA\x9d\x166\xd3p\x92j\x0e\xcbf\x14Q\x0fg\xbby\x1a\xb6\xb7t\xf76\xa3h\x04\\+\x9e\xb6\xbf\xacH\xd4\x1e\xb0\xdf\x8cqy\xd2,?\v\xf50\x9d\xb7\r\xc7O\x13\xf7b\xb8\xea\x16lQ\x04\v8\xf8W\xb7\xbcD\x14\xe1\xf1V\b\x82:Q[\x94^\xa3;a?H\xc9\xa75=\xb3\xc9*5\xfc\xa3\x15\x05\x8b>\'e~\xd7=\x15\x99\xea\xc6\x8d\xb5\x80\xdb\b\x7f\x83\x11\'\x9e\xeb\xfa\xbe:U\xc7\x97\xa8\xef\x95\xfd\xe9G\x18t\xdbt\x81cW\x19\xe5A\x1ah\xf6]\xc1\xe8\x9c\x92`\x13\x9e\x1bNW\xba\x93\x1d\xc5\xfa\xb9g\x96n\xb8\xe9\xf7\xe0\x82\xe8\xa4E\xba\x93D\x9e\xf6\x16\xda$\x83\xdf\xdf\xa7\xb92y\\\xb8\x99\xe3i\xa3_qoz\xff)\xdb\x1a\xde\x9eL\xca\'\xbaS\xd2\xe7 \x8ah\xc8\\H\xea\xdf\xae\xd9)\xe0}\x1f\xa6\xcc>\xc6x\tmVu\xe8+\xadC\xaf\x7f\xabK\xbf\xce\x85/]w\xb0[&0.lt\xd5\xc9y&R\n\xf1&\"\x96\xa1\x9a\xb3\xd7\xe0\xdd\xf5\xd9\xdbj\xd3\x03\xcc;\x00\x00\xf0\xca\xc3\x85E\xa1\xdc\x19\x0f\xb5\r\x135A\x0eH\x8c\xa9\x7fr\x83\xc8\xb6\x87\x1fBO\xaf\x9e\xdc\xe4\x04%\x1e)\x95\xe2\x03\xf8\xf2ta\x1f\x96\xbd~a\x9b\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ftruncate(r0, 0x1000000) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x1f, 0x4) connect$inet(r1, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r1, 0x0, 0x4, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xeefffdeb) 18:57:15 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xdaz\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\x00\x00\x00\x04{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10[p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U@j\x11\x14M\x1f\xe0?X\v\xd4\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0uA\x9d\x166\xd3p\x92j\x0e\xcbf\x14Q\x0fg\xbby\x1a\xb6\xb7t\xf76\xa3h\x04\\+\x9e\xb6\xbf\xacH\xd4\x1e\xb0\xdf\x8cqy\xd2,?\v\xf50\x9d\xb7\r\xc7O\x13\xf7b\xb8\xea\x16lQ\x04\v8\xf8W\xb7\xbcD\x14\xe1\xf1V\b\x82:Q[\x94^\xa3;a?H\xc9\xa75=\xb3\xc9*5\xfc\xa3\x15\x05\x8b>\'e~\xd7=\x15\x99\xea\xc6\x8d\xb5\x80\xdb\b\x7f\x83\x11\'\x9e\xeb\xfa\xbe:U\xc7\x97\xa8\xef\x95\xfd\xe9G\x18t\xdbt\x81cW\x19\xe5A\x1ah\xf6]\xc1\xe8\x9c\x92`\x13\x9e\x1bNW\xba\x93\x1d\xc5\xfa\xb9g\x96n\xb8\xe9\xf7\xe0\x82\xe8\xa4E\xba\x93D\x9e\xf6\x16\xda$\x83\xdf\xdf\xa7\xb92y\\\xb8\x99\xe3i\xa3_qoz\xff)\xdb\x1a\xde\x9eL\xca\'\xbaS\xd2\xe7 \x8ah\xc8\\H\xea\xdf\xae\xd9)\xe0}\x1f\xa6\xcc>\xc6x\tmVu\xe8+\xadC\xaf\x7f\xabK\xbf\xce\x85/]w\xb0[&0.lt\xd5\xc9y&R\n\xf1&\"\x96\xa1\x9a\xb3\xd7\xe0\xdd\xf5\xd9\xdbj\xd3\x03\xcc;\x00\x00\xf0\xca\xc3\x85E\xa1\xdc\x19\x0f\xb5\r\x135A\x0eH\x8c\xa9\x7fr\x83\xc8\xb6\x87\x1fBO\xaf\x9e\xdc\xe4\x04%\x1e)\x95\xe2\x03\xf8\xf2ta\x1f\x96\xbd~a\x9b\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ftruncate(r0, 0x1000000) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x1f, 0x4) connect$inet(r1, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r1, 0x0, 0x4, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xeefffdeb) 18:57:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x301, 0x0, 0x0, {{0x67}, {@val={0x4}, @void}}}, 0x1c}}, 0x0) 18:57:15 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xdaz\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\x00\x00\x00\x04{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10[p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U@j\x11\x14M\x1f\xe0?X\v\xd4\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0uA\x9d\x166\xd3p\x92j\x0e\xcbf\x14Q\x0fg\xbby\x1a\xb6\xb7t\xf76\xa3h\x04\\+\x9e\xb6\xbf\xacH\xd4\x1e\xb0\xdf\x8cqy\xd2,?\v\xf50\x9d\xb7\r\xc7O\x13\xf7b\xb8\xea\x16lQ\x04\v8\xf8W\xb7\xbcD\x14\xe1\xf1V\b\x82:Q[\x94^\xa3;a?H\xc9\xa75=\xb3\xc9*5\xfc\xa3\x15\x05\x8b>\'e~\xd7=\x15\x99\xea\xc6\x8d\xb5\x80\xdb\b\x7f\x83\x11\'\x9e\xeb\xfa\xbe:U\xc7\x97\xa8\xef\x95\xfd\xe9G\x18t\xdbt\x81cW\x19\xe5A\x1ah\xf6]\xc1\xe8\x9c\x92`\x13\x9e\x1bNW\xba\x93\x1d\xc5\xfa\xb9g\x96n\xb8\xe9\xf7\xe0\x82\xe8\xa4E\xba\x93D\x9e\xf6\x16\xda$\x83\xdf\xdf\xa7\xb92y\\\xb8\x99\xe3i\xa3_qoz\xff)\xdb\x1a\xde\x9eL\xca\'\xbaS\xd2\xe7 \x8ah\xc8\\H\xea\xdf\xae\xd9)\xe0}\x1f\xa6\xcc>\xc6x\tmVu\xe8+\xadC\xaf\x7f\xabK\xbf\xce\x85/]w\xb0[&0.lt\xd5\xc9y&R\n\xf1&\"\x96\xa1\x9a\xb3\xd7\xe0\xdd\xf5\xd9\xdbj\xd3\x03\xcc;\x00\x00\xf0\xca\xc3\x85E\xa1\xdc\x19\x0f\xb5\r\x135A\x0eH\x8c\xa9\x7fr\x83\xc8\xb6\x87\x1fBO\xaf\x9e\xdc\xe4\x04%\x1e)\x95\xe2\x03\xf8\xf2ta\x1f\x96\xbd~a\x9b\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ftruncate(r0, 0x1000000) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x1f, 0x4) connect$inet(r1, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r1, 0x0, 0x4, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xeefffdeb) 18:57:15 executing program 2: r0 = syz_open_dev$radio(&(0x7f00000000c0), 0x0, 0x2) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000140)={0x0, "757ea2a42977737801ad877e86cc61302335d1a5bc62faf100e6821b86c32d21"}) [ 100.766657][ T8918] validate_nla: 3 callbacks suppressed [ 100.766674][ T8918] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 18:57:15 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xdaz\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\x00\x00\x00\x04{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10[p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U@j\x11\x14M\x1f\xe0?X\v\xd4\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0uA\x9d\x166\xd3p\x92j\x0e\xcbf\x14Q\x0fg\xbby\x1a\xb6\xb7t\xf76\xa3h\x04\\+\x9e\xb6\xbf\xacH\xd4\x1e\xb0\xdf\x8cqy\xd2,?\v\xf50\x9d\xb7\r\xc7O\x13\xf7b\xb8\xea\x16lQ\x04\v8\xf8W\xb7\xbcD\x14\xe1\xf1V\b\x82:Q[\x94^\xa3;a?H\xc9\xa75=\xb3\xc9*5\xfc\xa3\x15\x05\x8b>\'e~\xd7=\x15\x99\xea\xc6\x8d\xb5\x80\xdb\b\x7f\x83\x11\'\x9e\xeb\xfa\xbe:U\xc7\x97\xa8\xef\x95\xfd\xe9G\x18t\xdbt\x81cW\x19\xe5A\x1ah\xf6]\xc1\xe8\x9c\x92`\x13\x9e\x1bNW\xba\x93\x1d\xc5\xfa\xb9g\x96n\xb8\xe9\xf7\xe0\x82\xe8\xa4E\xba\x93D\x9e\xf6\x16\xda$\x83\xdf\xdf\xa7\xb92y\\\xb8\x99\xe3i\xa3_qoz\xff)\xdb\x1a\xde\x9eL\xca\'\xbaS\xd2\xe7 \x8ah\xc8\\H\xea\xdf\xae\xd9)\xe0}\x1f\xa6\xcc>\xc6x\tmVu\xe8+\xadC\xaf\x7f\xabK\xbf\xce\x85/]w\xb0[&0.lt\xd5\xc9y&R\n\xf1&\"\x96\xa1\x9a\xb3\xd7\xe0\xdd\xf5\xd9\xdbj\xd3\x03\xcc;\x00\x00\xf0\xca\xc3\x85E\xa1\xdc\x19\x0f\xb5\r\x135A\x0eH\x8c\xa9\x7fr\x83\xc8\xb6\x87\x1fBO\xaf\x9e\xdc\xe4\x04%\x1e)\x95\xe2\x03\xf8\xf2ta\x1f\x96\xbd~a\x9b\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ftruncate(r0, 0x1000000) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x1f, 0x4) connect$inet(r1, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r1, 0x0, 0x4, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xeefffdeb) 18:57:15 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xdaz\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\x00\x00\x00\x04{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10[p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U@j\x11\x14M\x1f\xe0?X\v\xd4\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0uA\x9d\x166\xd3p\x92j\x0e\xcbf\x14Q\x0fg\xbby\x1a\xb6\xb7t\xf76\xa3h\x04\\+\x9e\xb6\xbf\xacH\xd4\x1e\xb0\xdf\x8cqy\xd2,?\v\xf50\x9d\xb7\r\xc7O\x13\xf7b\xb8\xea\x16lQ\x04\v8\xf8W\xb7\xbcD\x14\xe1\xf1V\b\x82:Q[\x94^\xa3;a?H\xc9\xa75=\xb3\xc9*5\xfc\xa3\x15\x05\x8b>\'e~\xd7=\x15\x99\xea\xc6\x8d\xb5\x80\xdb\b\x7f\x83\x11\'\x9e\xeb\xfa\xbe:U\xc7\x97\xa8\xef\x95\xfd\xe9G\x18t\xdbt\x81cW\x19\xe5A\x1ah\xf6]\xc1\xe8\x9c\x92`\x13\x9e\x1bNW\xba\x93\x1d\xc5\xfa\xb9g\x96n\xb8\xe9\xf7\xe0\x82\xe8\xa4E\xba\x93D\x9e\xf6\x16\xda$\x83\xdf\xdf\xa7\xb92y\\\xb8\x99\xe3i\xa3_qoz\xff)\xdb\x1a\xde\x9eL\xca\'\xbaS\xd2\xe7 \x8ah\xc8\\H\xea\xdf\xae\xd9)\xe0}\x1f\xa6\xcc>\xc6x\tmVu\xe8+\xadC\xaf\x7f\xabK\xbf\xce\x85/]w\xb0[&0.lt\xd5\xc9y&R\n\xf1&\"\x96\xa1\x9a\xb3\xd7\xe0\xdd\xf5\xd9\xdbj\xd3\x03\xcc;\x00\x00\xf0\xca\xc3\x85E\xa1\xdc\x19\x0f\xb5\r\x135A\x0eH\x8c\xa9\x7fr\x83\xc8\xb6\x87\x1fBO\xaf\x9e\xdc\xe4\x04%\x1e)\x95\xe2\x03\xf8\xf2ta\x1f\x96\xbd~a\x9b\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ftruncate(r0, 0x1000000) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x1f, 0x4) connect$inet(r1, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r1, 0x0, 0x4, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xeefffdeb) 18:57:15 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xdaz\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\x00\x00\x00\x04{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10[p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U@j\x11\x14M\x1f\xe0?X\v\xd4\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0uA\x9d\x166\xd3p\x92j\x0e\xcbf\x14Q\x0fg\xbby\x1a\xb6\xb7t\xf76\xa3h\x04\\+\x9e\xb6\xbf\xacH\xd4\x1e\xb0\xdf\x8cqy\xd2,?\v\xf50\x9d\xb7\r\xc7O\x13\xf7b\xb8\xea\x16lQ\x04\v8\xf8W\xb7\xbcD\x14\xe1\xf1V\b\x82:Q[\x94^\xa3;a?H\xc9\xa75=\xb3\xc9*5\xfc\xa3\x15\x05\x8b>\'e~\xd7=\x15\x99\xea\xc6\x8d\xb5\x80\xdb\b\x7f\x83\x11\'\x9e\xeb\xfa\xbe:U\xc7\x97\xa8\xef\x95\xfd\xe9G\x18t\xdbt\x81cW\x19\xe5A\x1ah\xf6]\xc1\xe8\x9c\x92`\x13\x9e\x1bNW\xba\x93\x1d\xc5\xfa\xb9g\x96n\xb8\xe9\xf7\xe0\x82\xe8\xa4E\xba\x93D\x9e\xf6\x16\xda$\x83\xdf\xdf\xa7\xb92y\\\xb8\x99\xe3i\xa3_qoz\xff)\xdb\x1a\xde\x9eL\xca\'\xbaS\xd2\xe7 \x8ah\xc8\\H\xea\xdf\xae\xd9)\xe0}\x1f\xa6\xcc>\xc6x\tmVu\xe8+\xadC\xaf\x7f\xabK\xbf\xce\x85/]w\xb0[&0.lt\xd5\xc9y&R\n\xf1&\"\x96\xa1\x9a\xb3\xd7\xe0\xdd\xf5\xd9\xdbj\xd3\x03\xcc;\x00\x00\xf0\xca\xc3\x85E\xa1\xdc\x19\x0f\xb5\r\x135A\x0eH\x8c\xa9\x7fr\x83\xc8\xb6\x87\x1fBO\xaf\x9e\xdc\xe4\x04%\x1e)\x95\xe2\x03\xf8\xf2ta\x1f\x96\xbd~a\x9b\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ftruncate(r0, 0x1000000) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x1f, 0x4) connect$inet(r1, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r1, 0x0, 0x4, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xeefffdeb) 18:57:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x301, 0x0, 0x0, {{0x67}, {@val={0x4}, @void}}}, 0x1c}}, 0x0) 18:57:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x301, 0x0, 0x0, {{0x67}, {@val={0x4}, @void}}}, 0x1c}}, 0x0) 18:57:15 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xdaz\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\x00\x00\x00\x04{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10[p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U@j\x11\x14M\x1f\xe0?X\v\xd4\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0uA\x9d\x166\xd3p\x92j\x0e\xcbf\x14Q\x0fg\xbby\x1a\xb6\xb7t\xf76\xa3h\x04\\+\x9e\xb6\xbf\xacH\xd4\x1e\xb0\xdf\x8cqy\xd2,?\v\xf50\x9d\xb7\r\xc7O\x13\xf7b\xb8\xea\x16lQ\x04\v8\xf8W\xb7\xbcD\x14\xe1\xf1V\b\x82:Q[\x94^\xa3;a?H\xc9\xa75=\xb3\xc9*5\xfc\xa3\x15\x05\x8b>\'e~\xd7=\x15\x99\xea\xc6\x8d\xb5\x80\xdb\b\x7f\x83\x11\'\x9e\xeb\xfa\xbe:U\xc7\x97\xa8\xef\x95\xfd\xe9G\x18t\xdbt\x81cW\x19\xe5A\x1ah\xf6]\xc1\xe8\x9c\x92`\x13\x9e\x1bNW\xba\x93\x1d\xc5\xfa\xb9g\x96n\xb8\xe9\xf7\xe0\x82\xe8\xa4E\xba\x93D\x9e\xf6\x16\xda$\x83\xdf\xdf\xa7\xb92y\\\xb8\x99\xe3i\xa3_qoz\xff)\xdb\x1a\xde\x9eL\xca\'\xbaS\xd2\xe7 \x8ah\xc8\\H\xea\xdf\xae\xd9)\xe0}\x1f\xa6\xcc>\xc6x\tmVu\xe8+\xadC\xaf\x7f\xabK\xbf\xce\x85/]w\xb0[&0.lt\xd5\xc9y&R\n\xf1&\"\x96\xa1\x9a\xb3\xd7\xe0\xdd\xf5\xd9\xdbj\xd3\x03\xcc;\x00\x00\xf0\xca\xc3\x85E\xa1\xdc\x19\x0f\xb5\r\x135A\x0eH\x8c\xa9\x7fr\x83\xc8\xb6\x87\x1fBO\xaf\x9e\xdc\xe4\x04%\x1e)\x95\xe2\x03\xf8\xf2ta\x1f\x96\xbd~a\x9b\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ftruncate(r0, 0x1000000) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x1f, 0x4) connect$inet(r1, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r1, 0x0, 0x4, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xeefffdeb) 18:57:15 executing program 2: r0 = syz_open_dev$radio(&(0x7f00000000c0), 0x0, 0x2) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000140)={0x0, "757ea2a42977737801ad877e86cc61302335d1a5bc62faf100e6821b86c32d21"}) 18:57:15 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xdaz\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\x00\x00\x00\x04{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10[p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U@j\x11\x14M\x1f\xe0?X\v\xd4\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0uA\x9d\x166\xd3p\x92j\x0e\xcbf\x14Q\x0fg\xbby\x1a\xb6\xb7t\xf76\xa3h\x04\\+\x9e\xb6\xbf\xacH\xd4\x1e\xb0\xdf\x8cqy\xd2,?\v\xf50\x9d\xb7\r\xc7O\x13\xf7b\xb8\xea\x16lQ\x04\v8\xf8W\xb7\xbcD\x14\xe1\xf1V\b\x82:Q[\x94^\xa3;a?H\xc9\xa75=\xb3\xc9*5\xfc\xa3\x15\x05\x8b>\'e~\xd7=\x15\x99\xea\xc6\x8d\xb5\x80\xdb\b\x7f\x83\x11\'\x9e\xeb\xfa\xbe:U\xc7\x97\xa8\xef\x95\xfd\xe9G\x18t\xdbt\x81cW\x19\xe5A\x1ah\xf6]\xc1\xe8\x9c\x92`\x13\x9e\x1bNW\xba\x93\x1d\xc5\xfa\xb9g\x96n\xb8\xe9\xf7\xe0\x82\xe8\xa4E\xba\x93D\x9e\xf6\x16\xda$\x83\xdf\xdf\xa7\xb92y\\\xb8\x99\xe3i\xa3_qoz\xff)\xdb\x1a\xde\x9eL\xca\'\xbaS\xd2\xe7 \x8ah\xc8\\H\xea\xdf\xae\xd9)\xe0}\x1f\xa6\xcc>\xc6x\tmVu\xe8+\xadC\xaf\x7f\xabK\xbf\xce\x85/]w\xb0[&0.lt\xd5\xc9y&R\n\xf1&\"\x96\xa1\x9a\xb3\xd7\xe0\xdd\xf5\xd9\xdbj\xd3\x03\xcc;\x00\x00\xf0\xca\xc3\x85E\xa1\xdc\x19\x0f\xb5\r\x135A\x0eH\x8c\xa9\x7fr\x83\xc8\xb6\x87\x1fBO\xaf\x9e\xdc\xe4\x04%\x1e)\x95\xe2\x03\xf8\xf2ta\x1f\x96\xbd~a\x9b\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ftruncate(r0, 0x1000000) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x1f, 0x4) connect$inet(r1, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r1, 0x0, 0x4, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xeefffdeb) 18:57:15 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xdaz\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\x00\x00\x00\x04{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10[p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U@j\x11\x14M\x1f\xe0?X\v\xd4\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0uA\x9d\x166\xd3p\x92j\x0e\xcbf\x14Q\x0fg\xbby\x1a\xb6\xb7t\xf76\xa3h\x04\\+\x9e\xb6\xbf\xacH\xd4\x1e\xb0\xdf\x8cqy\xd2,?\v\xf50\x9d\xb7\r\xc7O\x13\xf7b\xb8\xea\x16lQ\x04\v8\xf8W\xb7\xbcD\x14\xe1\xf1V\b\x82:Q[\x94^\xa3;a?H\xc9\xa75=\xb3\xc9*5\xfc\xa3\x15\x05\x8b>\'e~\xd7=\x15\x99\xea\xc6\x8d\xb5\x80\xdb\b\x7f\x83\x11\'\x9e\xeb\xfa\xbe:U\xc7\x97\xa8\xef\x95\xfd\xe9G\x18t\xdbt\x81cW\x19\xe5A\x1ah\xf6]\xc1\xe8\x9c\x92`\x13\x9e\x1bNW\xba\x93\x1d\xc5\xfa\xb9g\x96n\xb8\xe9\xf7\xe0\x82\xe8\xa4E\xba\x93D\x9e\xf6\x16\xda$\x83\xdf\xdf\xa7\xb92y\\\xb8\x99\xe3i\xa3_qoz\xff)\xdb\x1a\xde\x9eL\xca\'\xbaS\xd2\xe7 \x8ah\xc8\\H\xea\xdf\xae\xd9)\xe0}\x1f\xa6\xcc>\xc6x\tmVu\xe8+\xadC\xaf\x7f\xabK\xbf\xce\x85/]w\xb0[&0.lt\xd5\xc9y&R\n\xf1&\"\x96\xa1\x9a\xb3\xd7\xe0\xdd\xf5\xd9\xdbj\xd3\x03\xcc;\x00\x00\xf0\xca\xc3\x85E\xa1\xdc\x19\x0f\xb5\r\x135A\x0eH\x8c\xa9\x7fr\x83\xc8\xb6\x87\x1fBO\xaf\x9e\xdc\xe4\x04%\x1e)\x95\xe2\x03\xf8\xf2ta\x1f\x96\xbd~a\x9b\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ftruncate(r0, 0x1000000) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x1f, 0x4) connect$inet(r1, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r1, 0x0, 0x4, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xeefffdeb) [ 101.204947][ T8935] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 101.215630][ T8934] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 18:57:15 executing program 2: r0 = syz_open_dev$radio(&(0x7f00000000c0), 0x0, 0x2) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000140)={0x0, "757ea2a42977737801ad877e86cc61302335d1a5bc62faf100e6821b86c32d21"}) 18:57:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x301, 0x0, 0x0, {{0x67}, {@val={0x4}, @void}}}, 0x1c}}, 0x0) 18:57:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x301, 0x0, 0x0, {{0x67}, {@val={0x4}, @void}}}, 0x1c}}, 0x0) 18:57:15 executing program 0: r0 = syz_open_dev$radio(&(0x7f00000000c0), 0x0, 0x2) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000140)={0x0, "757ea2a42977737801ad877e86cc61302335d1a5bc62faf100e6821b86c32d21"}) 18:57:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x301, 0x0, 0x0, {{0x67}, {@val={0x4}, @void}}}, 0x1c}}, 0x0) 18:57:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x301, 0x0, 0x0, {{0x67}, {@val={0x4}, @void}}}, 0x1c}}, 0x0) [ 101.460090][ T8948] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 18:57:16 executing program 2: r0 = syz_open_dev$radio(&(0x7f00000000c0), 0x0, 0x2) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000140)={0x0, "757ea2a42977737801ad877e86cc61302335d1a5bc62faf100e6821b86c32d21"}) [ 101.511476][ T8949] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 101.562314][ T8953] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 18:57:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x301, 0x0, 0x0, {{0x67}, {@val={0x4}, @void}}}, 0x1c}}, 0x0) 18:57:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x301, 0x0, 0x0, {{0x67}, {@val={0x4}, @void}}}, 0x1c}}, 0x0) [ 101.639772][ T8956] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 18:57:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x301, 0x0, 0x0, {{0x67}, {@val={0x4}, @void}}}, 0x1c}}, 0x0) 18:57:16 executing program 0: r0 = syz_open_dev$radio(&(0x7f00000000c0), 0x0, 0x2) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000140)={0x0, "757ea2a42977737801ad877e86cc61302335d1a5bc62faf100e6821b86c32d21"}) 18:57:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x301, 0x0, 0x0, {{0x67}, {@val={0x4}, @void}}}, 0x1c}}, 0x0) 18:57:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x301, 0x0, 0x0, {{0x67}, {@val={0x4}, @void}}}, 0x1c}}, 0x0) [ 101.798633][ T8961] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 101.852499][ T8963] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 101.866512][ T8964] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 18:57:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x301, 0x0, 0x0, {{0x67}, {@val={0x4}, @void}}}, 0x1c}}, 0x0) 18:57:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000160000000a20000000000a01010000000000000000020000000900010073797a300000000038000000060a01020000000000000000020000000900010073797a300000000009000b"], 0x94}}, 0x0) 18:57:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x301, 0x0, 0x0, {{0x67}, {@val={0x4}, @void}}}, 0x1c}}, 0x0) 18:57:16 executing program 0: r0 = syz_open_dev$radio(&(0x7f00000000c0), 0x0, 0x2) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000140)={0x0, "757ea2a42977737801ad877e86cc61302335d1a5bc62faf100e6821b86c32d21"}) 18:57:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x301, 0x0, 0x0, {{0x67}, {@val={0x4}, @void}}}, 0x1c}}, 0x0) 18:57:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x301, 0x0, 0x0, {{0x67}, {@val={0x4}, @void}}}, 0x1c}}, 0x0) [ 102.142034][ T8978] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 18:57:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000160000000a20000000000a01010000000000000000020000000900010073797a300000000038000000060a01020000000000000000020000000900010073797a300000000009000b"], 0x94}}, 0x0) 18:57:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x301, 0x0, 0x0, {{0x67}, {@val={0x4}, @void}}}, 0x1c}}, 0x0) 18:57:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000160000000a20000000000a01010000000000000000020000000900010073797a300000000038000000060a01020000000000000000020000000900010073797a300000000009000b"], 0x94}}, 0x0) 18:57:16 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') readv(r0, &(0x7f00000001c0)=[{&(0x7f0000949000)=""/101, 0x65}], 0x1) 18:57:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x301, 0x0, 0x0, {{0x67}, {@val={0x4}, @void}}}, 0x1c}}, 0x0) 18:57:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) [ 102.408553][ T8989] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 102.438030][ T8992] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 18:57:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 18:57:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x301, 0x0, 0x0, {{0x67}, {@val={0x4}, @void}}}, 0x1c}}, 0x0) 18:57:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000160000000a20000000000a01010000000000000000020000000900010073797a300000000038000000060a01020000000000000000020000000900010073797a300000000009000b"], 0x94}}, 0x0) 18:57:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000160000000a20000000000a01010000000000000000020000000900010073797a300000000038000000060a01020000000000000000020000000900010073797a300000000009000b"], 0x94}}, 0x0) 18:57:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 18:57:17 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') readv(r0, &(0x7f00000001c0)=[{&(0x7f0000949000)=""/101, 0x65}], 0x1) [ 102.737906][ T9007] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 102.753291][ T9008] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 18:57:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 18:57:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 18:57:17 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') readv(r0, &(0x7f00000001c0)=[{&(0x7f0000949000)=""/101, 0x65}], 0x1) 18:57:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000160000000a20000000000a01010000000000000000020000000900010073797a300000000038000000060a01020000000000000000020000000900010073797a300000000009000b"], 0x94}}, 0x0) 18:57:17 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') readv(r0, &(0x7f00000001c0)=[{&(0x7f0000949000)=""/101, 0x65}], 0x1) 18:57:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000160000000a20000000000a01010000000000000000020000000900010073797a300000000038000000060a01020000000000000000020000000900010073797a300000000009000b"], 0x94}}, 0x0) 18:57:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 18:57:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) [ 103.052560][ T9022] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 103.069730][ T9023] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 18:57:17 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') readv(r0, &(0x7f00000001c0)=[{&(0x7f0000949000)=""/101, 0x65}], 0x1) 18:57:17 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') readv(r0, &(0x7f00000001c0)=[{&(0x7f0000949000)=""/101, 0x65}], 0x1) 18:57:17 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') readv(r0, &(0x7f00000001c0)=[{&(0x7f0000949000)=""/101, 0x65}], 0x1) 18:57:17 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') readv(r0, &(0x7f00000001c0)=[{&(0x7f0000949000)=""/101, 0x65}], 0x1) 18:57:17 executing program 5: socketpair(0x1d, 0x0, 0x6, &(0x7f0000000040)) 18:57:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c5602067f0200ff000000000000000058000b4824ca945f64009408000000010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c100000000100057f9600", 0x58}], 0x1) 18:57:17 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') readv(r0, &(0x7f00000001c0)=[{&(0x7f0000949000)=""/101, 0x65}], 0x1) 18:57:17 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x13, 0x0, &(0x7f0000000180)) 18:57:18 executing program 5: socketpair(0x1d, 0x0, 0x6, &(0x7f0000000040)) 18:57:18 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') readv(r0, &(0x7f00000001c0)=[{&(0x7f0000949000)=""/101, 0x65}], 0x1) 18:57:18 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') readv(r0, &(0x7f00000001c0)=[{&(0x7f0000949000)=""/101, 0x65}], 0x1) 18:57:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c5602067f0200ff000000000000000058000b4824ca945f64009408000000010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c100000000100057f9600", 0x58}], 0x1) 18:57:18 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x13, 0x0, &(0x7f0000000180)) 18:57:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x13, 0x0, &(0x7f0000000180)) 18:57:18 executing program 5: socketpair(0x1d, 0x0, 0x6, &(0x7f0000000040)) 18:57:18 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') readv(r0, &(0x7f00000001c0)=[{&(0x7f0000949000)=""/101, 0x65}], 0x1) 18:57:18 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') readv(r0, &(0x7f00000001c0)=[{&(0x7f0000949000)=""/101, 0x65}], 0x1) 18:57:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x13, 0x0, &(0x7f0000000180)) 18:57:18 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x13, 0x0, &(0x7f0000000180)) 18:57:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c5602067f0200ff000000000000000058000b4824ca945f64009408000000010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c100000000100057f9600", 0x58}], 0x1) 18:57:18 executing program 5: socketpair(0x1d, 0x0, 0x6, &(0x7f0000000040)) 18:57:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c5602067f0200ff000000000000000058000b4824ca945f64009408000000010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c100000000100057f9600", 0x58}], 0x1) 18:57:18 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x13, 0x0, &(0x7f0000000180)) 18:57:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x13, 0x0, &(0x7f0000000180)) 18:57:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c5602067f0200ff000000000000000058000b4824ca945f64009408000000010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c100000000100057f9600", 0x58}], 0x1) 18:57:18 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x153) write$P9_RREADDIR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x0, 0xffff}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioprio_get$pid(0x1, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$ptmx(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) ioctl$LOOP_CLR_FD(r1, 0x4c01) 18:57:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c5602067f0200ff000000000000000058000b4824ca945f64009408000000010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c100000000100057f9600", 0x58}], 0x1) 18:57:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000001080), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000480)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) 18:57:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c5602067f0200ff000000000000000058000b4824ca945f64009408000000010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c100000000100057f9600", 0x58}], 0x1) [ 104.465366][ C1] hrtimer: interrupt took 32200 ns 18:57:18 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="120100004bfee908e60f00985d19fd1f00010902120001000000000904"], 0x0) 18:57:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c5602067f0200ff000000000000000058000b4824ca945f64009408000000010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c100000000100057f9600", 0x58}], 0x1) [ 104.609920][ T9088] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 [ 104.622946][ T9084] loop7: detected capacity change from 0 to 1036 18:57:19 executing program 2: bpf$BPF_PROG_TEST_RUN(0x3, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 18:57:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000001080), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000480)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) [ 104.792382][ T154] blk_update_request: I/O error, dev loop7, sector 128 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 104.804140][ T154] Buffer I/O error on dev loop7, logical block 16, lost async page write 18:57:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000001080), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000480)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) 18:57:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c5602067f0200ff000000000000000058000b4824ca945f64009408000000010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c100000000100057f9600", 0x58}], 0x1) 18:57:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000001080), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000480)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) [ 104.909211][ T9084] loop7: detected capacity change from 0 to 1036 [ 104.941969][ T9088] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 18:57:19 executing program 2: bpf$BPF_PROG_TEST_RUN(0x3, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 104.972080][ T9088] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 104.986063][ T8069] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 105.036287][ T9088] Buffer I/O error on dev loop7, logical block 0, async page read 18:57:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c5602067f0200ff000000000000000058000b4824ca945f64009408000000010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c100000000100057f9600", 0x58}], 0x1) 18:57:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000001080), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000480)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) 18:57:19 executing program 2: bpf$BPF_PROG_TEST_RUN(0x3, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 18:57:19 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x153) write$P9_RREADDIR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x0, 0xffff}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioprio_get$pid(0x1, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$ptmx(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 105.276397][ T8069] usb 5-1: Using ep0 maxpacket: 8 [ 105.543647][ T8069] usb 5-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=19.5d [ 105.558265][ T8069] usb 5-1: New USB device strings: Mfr=253, Product=31, SerialNumber=0 [ 105.574058][ T8069] usb 5-1: Product: syz [ 105.578584][ T9124] blk_update_request: I/O error, dev loop7, sector 512 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 [ 105.614378][ T8069] usb 5-1: Manufacturer: syz [ 105.629391][ T8069] usb 5-1: config 0 descriptor?? [ 105.913415][ T8069] CoreChips 5-1:0.0 (unnamed net_device) (uninitialized): set LINK LED failed : -71 [ 105.924085][ T8069] CoreChips: probe of 5-1:0.0 failed with error -71 [ 105.937229][ T8069] usb 5-1: USB disconnect, device number 2 [ 106.686302][ T8069] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 106.953086][ T8069] usb 5-1: Using ep0 maxpacket: 8 [ 107.266898][ T8069] usb 5-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=19.5d [ 107.303941][ T8069] usb 5-1: New USB device strings: Mfr=253, Product=31, SerialNumber=0 [ 107.312239][ T8069] usb 5-1: Product: syz [ 107.317364][ T8069] usb 5-1: Manufacturer: syz [ 107.324614][ T8069] usb 5-1: config 0 descriptor?? 18:57:22 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="120100004bfee908e60f00985d19fd1f00010902120001000000000904"], 0x0) 18:57:22 executing program 2: bpf$BPF_PROG_TEST_RUN(0x3, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 18:57:22 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x153) write$P9_RREADDIR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x0, 0xffff}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioprio_get$pid(0x1, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$ptmx(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) ioctl$LOOP_CLR_FD(r1, 0x4c01) 18:57:22 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x153) write$P9_RREADDIR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x0, 0xffff}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioprio_get$pid(0x1, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$ptmx(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) ioctl$LOOP_CLR_FD(r1, 0x4c01) 18:57:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000001080), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000480)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) 18:57:22 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x153) write$P9_RREADDIR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x0, 0xffff}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioprio_get$pid(0x1, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$ptmx(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 107.592818][ T8069] CoreChips 5-1:0.0 (unnamed net_device) (uninitialized): set LINK LED failed : -71 [ 107.602357][ T8069] CoreChips: probe of 5-1:0.0 failed with error -71 [ 107.631981][ T8069] usb 5-1: USB disconnect, device number 3 18:57:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000001080), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000480)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) 18:57:22 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="120100004bfee908e60f00985d19fd1f00010902120001000000000904"], 0x0) [ 107.829329][ T9179] loop7: detected capacity change from 0 to 1036 18:57:22 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x153) write$P9_RREADDIR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x0, 0xffff}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioprio_get$pid(0x1, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$ptmx(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 107.896884][ T9186] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 31 prio class 0 18:57:22 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x153) write$P9_RREADDIR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x0, 0xffff}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioprio_get$pid(0x1, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$ptmx(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) ioctl$LOOP_CLR_FD(r1, 0x4c01) 18:57:22 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x153) write$P9_RREADDIR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x0, 0xffff}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioprio_get$pid(0x1, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$ptmx(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 108.072884][ T270] blk_update_request: I/O error, dev loop7, sector 128 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 108.084278][ T270] Buffer I/O error on dev loop7, logical block 16, lost async page write [ 108.223133][ T8069] usb 5-1: new high-speed USB device number 4 using dummy_hcd 18:57:22 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x153) write$P9_RREADDIR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x0, 0xffff}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioprio_get$pid(0x1, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$ptmx(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 108.302931][ T8319] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 108.363746][ T9204] loop7: detected capacity change from 0 to 1036 [ 108.503224][ T8069] usb 5-1: Using ep0 maxpacket: 8 [ 108.542805][ T8319] usb 3-1: Using ep0 maxpacket: 8 [ 108.611078][ T270] blk_update_request: I/O error, dev loop7, sector 256 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 108.622709][ T9210] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 108.634403][ T270] Buffer I/O error on dev loop7, logical block 32, lost async page write [ 108.644801][ T9210] Buffer I/O error on dev loop7, logical block 0, async page read [ 108.658156][ T9210] ldm_validate_partition_table(): Disk read failed. [ 108.686050][ T9210] Dev loop7: unable to read RDB block 0 [ 108.699969][ T9210] loop7: unable to read partition table [ 108.711821][ T9210] loop7: partition table beyond EOD, truncated [ 108.725798][ T9210] loop_reread_partitions: partition scan of loop7 () failed (rc=-5) [ 108.752983][ T8069] usb 5-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=19.5d [ 108.773192][ T8069] usb 5-1: New USB device strings: Mfr=253, Product=31, SerialNumber=0 [ 108.793017][ T8319] usb 3-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=19.5d [ 108.810167][ T8319] usb 3-1: New USB device strings: Mfr=253, Product=31, SerialNumber=0 [ 108.812525][ T8069] usb 5-1: Product: syz [ 108.838807][ T8319] usb 3-1: Product: syz [ 108.855978][ T8319] usb 3-1: Manufacturer: syz [ 108.862666][ T8069] usb 5-1: Manufacturer: syz [ 108.881516][ T8319] usb 3-1: config 0 descriptor?? [ 108.884637][ T8069] usb 5-1: config 0 descriptor?? [ 109.204970][ T8069] CoreChips 5-1:0.0 (unnamed net_device) (uninitialized): set LINK LED failed : -71 [ 109.232999][ T8069] CoreChips: probe of 5-1:0.0 failed with error -71 [ 109.272759][ T8319] CoreChips 3-1:0.0 (unnamed net_device) (uninitialized): set LINK LED failed : -71 [ 109.291176][ T8069] usb 5-1: USB disconnect, device number 4 [ 109.299738][ T8319] CoreChips: probe of 3-1:0.0 failed with error -71 [ 109.372741][ T8319] usb 3-1: USB disconnect, device number 2 18:57:24 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x153) write$P9_RREADDIR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x0, 0xffff}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioprio_get$pid(0x1, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$ptmx(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) ioctl$LOOP_CLR_FD(r1, 0x4c01) 18:57:24 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x153) write$P9_RREADDIR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x0, 0xffff}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioprio_get$pid(0x1, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$ptmx(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) ioctl$LOOP_CLR_FD(r1, 0x4c01) 18:57:24 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x153) write$P9_RREADDIR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x0, 0xffff}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioprio_get$pid(0x1, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$ptmx(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) ioctl$LOOP_CLR_FD(r1, 0x4c01) 18:57:24 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x153) write$P9_RREADDIR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x0, 0xffff}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioprio_get$pid(0x1, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$ptmx(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) ioctl$LOOP_CLR_FD(r1, 0x4c01) 18:57:24 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="120100004bfee908e60f00985d19fd1f00010902120001000000000904"], 0x0) [ 109.895713][ T9247] loop7: detected capacity change from 0 to 1036 18:57:24 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="120100004bfee908e60f00985d19fd1f00010902120001000000000904"], 0x0) 18:57:24 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x153) write$P9_RREADDIR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x0, 0xffff}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioprio_get$pid(0x1, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$ptmx(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) ioctl$LOOP_CLR_FD(r1, 0x4c01) 18:57:24 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x153) write$P9_RREADDIR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x0, 0xffff}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioprio_get$pid(0x1, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$ptmx(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 110.190631][ T9247] blk_update_request: I/O error, dev loop7, sector 264 op 0x0:(READ) flags 0x80700 phys_seg 31 prio class 0 [ 110.211155][ T9258] blk_update_request: I/O error, dev loop7, sector 24 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 110.225128][ T9258] Buffer I/O error on dev loop7, logical block 3, async page read 18:57:24 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x153) write$P9_RREADDIR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x0, 0xffff}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioprio_get$pid(0x1, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$ptmx(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 110.252674][ T9258] loop7: unable to read partition table [ 110.261962][ T9258] loop7: partition table beyond EOD, truncated [ 110.297967][ T9258] loop_reread_partitions: partition scan of loop7 () failed (rc=-5) [ 110.312690][ T8547] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 110.384464][ T9269] loop7: detected capacity change from 0 to 1036 18:57:25 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x153) write$P9_RREADDIR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x0, 0xffff}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioprio_get$pid(0x1, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$ptmx(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 110.542759][ T8069] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 110.552772][ T8547] usb 5-1: Using ep0 maxpacket: 8 18:57:25 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x153) write$P9_RREADDIR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x0, 0xffff}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioprio_get$pid(0x1, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$ptmx(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) ioctl$LOOP_CLR_FD(r1, 0x4c01) 18:57:25 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x153) write$P9_RREADDIR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x0, 0xffff}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioprio_get$pid(0x1, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$ptmx(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 110.792832][ T8547] usb 5-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=19.5d [ 110.801920][ T8547] usb 5-1: New USB device strings: Mfr=253, Product=31, SerialNumber=0 [ 110.802476][ T8069] usb 3-1: Using ep0 maxpacket: 8 18:57:25 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x153) write$P9_RREADDIR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x0, 0xffff}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioprio_get$pid(0x1, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$ptmx(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 110.877959][ T9286] loop7: detected capacity change from 0 to 1036 [ 110.887465][ T8547] usb 5-1: Product: syz [ 110.897521][ T8547] usb 5-1: Manufacturer: syz [ 110.925969][ T8547] usb 5-1: config 0 descriptor?? 18:57:25 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x153) write$P9_RREADDIR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x0, 0xffff}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioprio_get$pid(0x1, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$ptmx(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) ioctl$LOOP_CLR_FD(r1, 0x4c01) 18:57:25 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x153) write$P9_RREADDIR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x0, 0xffff}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioprio_get$pid(0x1, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$ptmx(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 111.159057][ T9296] blk_update_request: I/O error, dev loop7, sector 8 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 111.170267][ T9286] blk_update_request: I/O error, dev loop7, sector 256 op 0x0:(READ) flags 0x80700 phys_seg 30 prio class 0 [ 111.182899][ T8069] usb 3-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=19.5d [ 111.182938][ T8069] usb 3-1: New USB device strings: Mfr=253, Product=31, SerialNumber=0 [ 111.182973][ T8069] usb 3-1: Product: syz [ 111.182993][ T8069] usb 3-1: Manufacturer: syz [ 111.185055][ T8069] usb 3-1: config 0 descriptor?? [ 111.231812][ T9296] Buffer I/O error on dev loop7, logical block 1, async page read [ 111.242502][ T8547] CoreChips 5-1:0.0 (unnamed net_device) (uninitialized): set LINK LED failed : -71 18:57:25 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x153) write$P9_RREADDIR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x0, 0xffff}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioprio_get$pid(0x1, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$ptmx(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 111.267867][ T8547] CoreChips: probe of 5-1:0.0 failed with error -71 [ 111.269329][ T9296] Dev loop7: unable to read RDB block 8 [ 111.303387][ T9296] loop7: unable to read partition table [ 111.333868][ T9296] loop7: partition table beyond EOD, truncated [ 111.362651][ T8547] usb 5-1: USB disconnect, device number 5 [ 111.372874][ T9296] loop_reread_partitions: partition scan of loop7 () failed (rc=-5) [ 111.663026][ T8069] CoreChips 3-1:0.0 (unnamed net_device) (uninitialized): set LINK LED failed : -71 [ 111.672813][ T8069] CoreChips: probe of 3-1:0.0 failed with error -71 [ 111.689395][ T8069] usb 3-1: USB disconnect, device number 3 18:57:26 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="120100004bfee908e60f00985d19fd1f00010902120001000000000904"], 0x0) 18:57:26 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="120100004bfee908e60f00985d19fd1f00010902120001000000000904"], 0x0) 18:57:26 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x153) write$P9_RREADDIR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x0, 0xffff}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioprio_get$pid(0x1, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$ptmx(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) ioctl$LOOP_CLR_FD(r1, 0x4c01) 18:57:26 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x153) write$P9_RREADDIR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x0, 0xffff}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioprio_get$pid(0x1, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$ptmx(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) ioctl$LOOP_CLR_FD(r1, 0x4c01) 18:57:26 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x153) write$P9_RREADDIR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x0, 0xffff}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioprio_get$pid(0x1, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$ptmx(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) ioctl$LOOP_CLR_FD(r1, 0x4c01) 18:57:26 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x153) write$P9_RREADDIR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x0, 0xffff}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioprio_get$pid(0x1, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$ptmx(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 112.182382][ T8092] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 112.320853][ T9343] loop7: detected capacity change from 0 to 1036 18:57:26 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x153) write$P9_RREADDIR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x0, 0xffff}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioprio_get$pid(0x1, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$ptmx(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) ioctl$LOOP_CLR_FD(r1, 0x4c01) 18:57:26 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x153) write$P9_RREADDIR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x0, 0xffff}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioprio_get$pid(0x1, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$ptmx(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 112.472469][ T8092] usb 5-1: Using ep0 maxpacket: 8 18:57:27 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x153) write$P9_RREADDIR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x0, 0xffff}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioprio_get$pid(0x1, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$ptmx(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 112.579454][ T9351] blk_update_request: I/O error, dev loop7, sector 480 op 0x0:(READ) flags 0x80700 phys_seg 4 prio class 0 [ 112.591680][ T9343] blk_update_request: I/O error, dev loop7, sector 24 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 112.623669][ T9343] Buffer I/O error on dev loop7, logical block 3, async page read [ 112.672658][ T8547] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 112.688279][ T9343] loop7: unable to read partition table 18:57:27 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x153) write$P9_RREADDIR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x0, 0xffff}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioprio_get$pid(0x1, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$ptmx(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 112.721239][ T9343] loop7: partition table beyond EOD, truncated [ 112.742588][ T8092] usb 5-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=19.5d [ 112.759086][ T9343] loop_reread_partitions: partition scan of loop7 () failed (rc=-5) [ 112.772399][ T8092] usb 5-1: New USB device strings: Mfr=253, Product=31, SerialNumber=0 [ 112.810073][ T8092] usb 5-1: Product: syz 18:57:27 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x153) write$P9_RREADDIR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x0, 0xffff}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioprio_get$pid(0x1, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$ptmx(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 112.818562][ T8092] usb 5-1: Manufacturer: syz [ 112.834244][ T8092] usb 5-1: config 0 descriptor?? 18:57:27 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x153) write$P9_RREADDIR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x0, 0xffff}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioprio_get$pid(0x1, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$ptmx(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 112.932847][ T8547] usb 3-1: Using ep0 maxpacket: 8 [ 112.997225][ T9368] loop7: detected capacity change from 0 to 1036 [ 113.142277][ T8092] CoreChips 5-1:0.0 (unnamed net_device) (uninitialized): set LINK LED failed : -71 [ 113.151885][ T8092] CoreChips: probe of 5-1:0.0 failed with error -71 [ 113.185840][ T8092] usb 5-1: USB disconnect, device number 6 [ 113.192989][ T8547] usb 3-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=19.5d [ 113.217234][ T8547] usb 3-1: New USB device strings: Mfr=253, Product=31, SerialNumber=0 [ 113.274292][ T154] blk_update_request: I/O error, dev loop7, sector 512 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 113.275205][ T9368] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 113.285991][ T154] Buffer I/O error on dev loop7, logical block 64, lost async page write [ 113.324870][ T8547] usb 3-1: Product: syz [ 113.327086][ T9368] Buffer I/O error on dev loop7, logical block 0, async page read [ 113.350550][ T9368] ldm_validate_partition_table(): Disk read failed. [ 113.356988][ T8547] usb 3-1: Manufacturer: syz [ 113.364205][ T9368] Dev loop7: unable to read RDB block 0 [ 113.370059][ T9368] loop7: unable to read partition table [ 113.387571][ T9368] loop7: partition table beyond EOD, truncated [ 113.396702][ T9368] loop_reread_partitions: partition scan of loop7 () failed (rc=-5) [ 113.417375][ T8547] usb 3-1: config 0 descriptor?? [ 113.700188][ T8547] CoreChips 3-1:0.0 (unnamed net_device) (uninitialized): set LINK LED failed : -71 [ 113.710275][ T8547] CoreChips: probe of 3-1:0.0 failed with error -71 18:57:28 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x153) write$P9_RREADDIR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x0, 0xffff}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioprio_get$pid(0x1, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$ptmx(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 113.749737][ T8547] usb 3-1: USB disconnect, device number 4 [ 113.900647][ T9398] loop7: detected capacity change from 0 to 1036 [ 114.086497][ T270] blk_update_request: I/O error, dev loop7, sector 256 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 114.098347][ T270] Buffer I/O error on dev loop7, logical block 32, lost async page write [ 114.108479][ T270] blk_update_request: I/O error, dev loop7, sector 264 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 114.120460][ T270] Buffer I/O error on dev loop7, logical block 33, lost async page write [ 114.129183][ T270] Buffer I/O error on dev loop7, logical block 34, lost async page write [ 114.138195][ T270] Buffer I/O error on dev loop7, logical block 35, lost async page write [ 114.160638][ T154] Buffer I/O error on dev loop7, logical block 36, lost async page write 18:57:28 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x153) write$P9_RREADDIR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x0, 0xffff}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioprio_get$pid(0x1, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$ptmx(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) ioctl$LOOP_CLR_FD(r1, 0x4c01) 18:57:28 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x153) write$P9_RREADDIR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x0, 0xffff}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioprio_get$pid(0x1, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$ptmx(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) ioctl$LOOP_CLR_FD(r1, 0x4c01) 18:57:28 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x153) write$P9_RREADDIR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x0, 0xffff}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioprio_get$pid(0x1, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$ptmx(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) ioctl$LOOP_CLR_FD(r1, 0x4c01) 18:57:28 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x153) write$P9_RREADDIR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x0, 0xffff}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioprio_get$pid(0x1, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$ptmx(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) ioctl$LOOP_CLR_FD(r1, 0x4c01) 18:57:28 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x153) write$P9_RREADDIR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x0, 0xffff}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioprio_get$pid(0x1, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$ptmx(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) ioctl$LOOP_CLR_FD(r1, 0x4c01) 18:57:28 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r0, 0xffff, 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78}, 0x78) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x5bd5}) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000580)="e6", 0x1}]) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 114.433596][ T9414] loop7: detected capacity change from 0 to 1036 18:57:29 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x153) write$P9_RREADDIR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x0, 0xffff}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioprio_get$pid(0x1, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$ptmx(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) ioctl$LOOP_CLR_FD(r1, 0x4c01) 18:57:29 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x153) write$P9_RREADDIR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x0, 0xffff}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioprio_get$pid(0x1, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$ptmx(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) ioctl$LOOP_CLR_FD(r1, 0x4c01) 18:57:29 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x153) write$P9_RREADDIR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x0, 0xffff}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioprio_get$pid(0x1, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$ptmx(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) ioctl$LOOP_CLR_FD(r1, 0x4c01) 18:57:29 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x153) write$P9_RREADDIR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x0, 0xffff}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioprio_get$pid(0x1, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$ptmx(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 114.903642][ T9435] loop7: detected capacity change from 0 to 1036 18:57:29 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r0, 0xffff, 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78}, 0x78) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x5bd5}) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000580)="e6", 0x1}]) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 18:57:29 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x153) write$P9_RREADDIR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x0, 0xffff}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioprio_get$pid(0x1, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$ptmx(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) ioctl$LOOP_CLR_FD(r1, 0x4c01) 18:57:29 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r0, 0xffff, 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78}, 0x78) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x5bd5}) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000580)="e6", 0x1}]) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 18:57:29 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x153) write$P9_RREADDIR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x0, 0xffff}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioprio_get$pid(0x1, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$ptmx(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) ioctl$LOOP_CLR_FD(r1, 0x4c01) 18:57:29 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r0, 0xffff, 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78}, 0x78) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x5bd5}) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000580)="e6", 0x1}]) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 115.172909][ T9445] ldm_validate_partition_table(): Disk read failed. [ 115.179546][ T9445] Dev loop7: unable to read RDB block 0 [ 115.228029][ T9445] loop7: unable to read partition table [ 115.273809][ T9445] loop7: partition table beyond EOD, truncated [ 115.322265][ T9445] loop_reread_partitions: partition scan of loop7 () failed (rc=-5) 18:57:29 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x153) write$P9_RREADDIR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x0, 0xffff}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioprio_get$pid(0x1, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xc5) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$ptmx(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) ioctl$LOOP_CLR_FD(r1, 0x4c01) 18:57:29 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r0, 0xffff, 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78}, 0x78) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x5bd5}) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000580)="e6", 0x1}]) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 18:57:30 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r0, 0xffff, 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78}, 0x78) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x5bd5}) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000580)="e6", 0x1}]) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 18:57:30 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r0, 0xffff, 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78}, 0x78) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x5bd5}) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000580)="e6", 0x1}]) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 18:57:30 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r0, 0xffff, 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78}, 0x78) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x5bd5}) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000580)="e6", 0x1}]) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 115.636354][ T9464] loop7: detected capacity change from 0 to 1036 18:57:30 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r0, 0xffff, 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78}, 0x78) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x5bd5}) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000580)="e6", 0x1}]) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 115.920900][ T270] print_req_error: 5 callbacks suppressed [ 115.920917][ T270] blk_update_request: I/O error, dev loop7, sector 384 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 115.939450][ T270] buffer_io_error: 2 callbacks suppressed [ 115.939467][ T270] Buffer I/O error on dev loop7, logical block 48, lost async page write 18:57:30 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r0, 0xffff, 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78}, 0x78) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x5bd5}) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000580)="e6", 0x1}]) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 18:57:30 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r0, 0xffff, 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78}, 0x78) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x5bd5}) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000580)="e6", 0x1}]) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 18:57:30 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r0, 0xffff, 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78}, 0x78) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x5bd5}) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000580)="e6", 0x1}]) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 18:57:30 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r0, 0xffff, 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78}, 0x78) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x5bd5}) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000580)="e6", 0x1}]) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 18:57:30 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r0, 0xffff, 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78}, 0x78) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x5bd5}) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000580)="e6", 0x1}]) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 18:57:30 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r0, 0xffff, 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78}, 0x78) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x5bd5}) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000580)="e6", 0x1}]) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 18:57:31 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r0, 0xffff, 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78}, 0x78) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x5bd5}) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000580)="e6", 0x1}]) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 18:57:31 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r0, 0xffff, 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78}, 0x78) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x5bd5}) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000580)="e6", 0x1}]) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 18:57:31 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r0, 0xffff, 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78}, 0x78) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x5bd5}) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000580)="e6", 0x1}]) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 18:57:31 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r0, 0xffff, 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78}, 0x78) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x5bd5}) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000580)="e6", 0x1}]) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 18:57:31 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r0, 0xffff, 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78}, 0x78) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x5bd5}) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000580)="e6", 0x1}]) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 18:57:31 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r0, 0xffff, 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78}, 0x78) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x5bd5}) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000580)="e6", 0x1}]) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 18:57:31 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r0, 0xffff, 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78}, 0x78) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x5bd5}) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000580)="e6", 0x1}]) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 18:57:31 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r0, 0xffff, 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78}, 0x78) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x5bd5}) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000580)="e6", 0x1}]) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 18:57:31 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r0, 0xffff, 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78}, 0x78) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x5bd5}) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000580)="e6", 0x1}]) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 18:57:31 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r0, 0xffff, 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78}, 0x78) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x5bd5}) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000580)="e6", 0x1}]) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 18:57:31 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r0, 0xffff, 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78}, 0x78) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x5bd5}) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000580)="e6", 0x1}]) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 18:57:31 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r0, 0xffff, 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78}, 0x78) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x5bd5}) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000580)="e6", 0x1}]) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 18:57:32 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r0, 0xffff, 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78}, 0x78) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x5bd5}) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000580)="e6", 0x1}]) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 18:57:32 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r0, 0xffff, 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78}, 0x78) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x5bd5}) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000580)="e6", 0x1}]) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 18:57:32 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r0, 0xffff, 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78}, 0x78) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x5bd5}) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000580)="e6", 0x1}]) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 18:57:32 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r0, 0xffff, 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78}, 0x78) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x5bd5}) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000580)="e6", 0x1}]) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 18:57:32 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r0, 0xffff, 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78}, 0x78) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x5bd5}) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000580)="e6", 0x1}]) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 18:57:32 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r0, 0xffff, 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78}, 0x78) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x5bd5}) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000580)="e6", 0x1}]) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 18:57:32 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r0, 0xffff, 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78}, 0x78) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x5bd5}) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000580)="e6", 0x1}]) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 18:57:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x30, 0x0, 0x4000) 18:57:32 executing program 5: syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000140)='/\x00', 0x2, 0x0) getpid() r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x9, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x5, 0x80, 0x0, 0x40, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x10202, 0xc139, 0x443f, 0x9, 0x8, 0xffff, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x9, 0xffffffffffffffff, 0xb) r2 = getpid() write$dsp(r1, &(0x7f00000002c0), 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x10, &(0x7f00000003c0)={0x9, 0x7fff, 0x3}) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) inotify_init1(0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x1000000, 0x1010, 0xffffffffffffffff, 0x82000000) syz_open_dev$cec(&(0x7f0000000000), 0x3, 0x2) close_range(r1, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 18:57:32 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r0, 0xffff, 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78}, 0x78) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x5bd5}) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000580)="e6", 0x1}]) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 18:57:32 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r0, 0xffff, 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78}, 0x78) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x5bd5}) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000580)="e6", 0x1}]) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 18:57:32 executing program 0: r0 = inotify_init() ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x7) 18:57:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x30, 0x0, 0x4000) 18:57:32 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x400000000080803, 0x0) write(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000007f000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00000e0000000000e0ff0000070001006677000020000200080005"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 18:57:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x30, 0x0, 0x4000) 18:57:33 executing program 3: clone(0x20002006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000380)='tasks\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000480)=""/156, 0x71}], 0x1, 0x0, 0x0) 18:57:33 executing program 0: r0 = inotify_init() ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x7) 18:57:33 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r0, 0xffff, 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78}, 0x78) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x5bd5}) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000580)="e6", 0x1}]) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 118.623043][ T9555] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 18:57:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x30, 0x0, 0x4000) [ 118.675439][ T9559] new mount options do not match the existing superblock, will be ignored 18:57:33 executing program 0: r0 = inotify_init() ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x7) [ 118.728712][ T9561] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 118.755747][ T9555] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 118.768786][ T9573] new mount options do not match the existing superblock, will be ignored [ 118.788139][ T9576] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 18:57:34 executing program 5: syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000140)='/\x00', 0x2, 0x0) getpid() r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x9, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x5, 0x80, 0x0, 0x40, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x10202, 0xc139, 0x443f, 0x9, 0x8, 0xffff, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x9, 0xffffffffffffffff, 0xb) r2 = getpid() write$dsp(r1, &(0x7f00000002c0), 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x10, &(0x7f00000003c0)={0x9, 0x7fff, 0x3}) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) inotify_init1(0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x1000000, 0x1010, 0xffffffffffffffff, 0x82000000) syz_open_dev$cec(&(0x7f0000000000), 0x3, 0x2) close_range(r1, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 18:57:34 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x400000000080803, 0x0) write(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000007f000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00000e0000000000e0ff0000070001006677000020000200080005"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 18:57:34 executing program 3: clone(0x20002006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000380)='tasks\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000480)=""/156, 0x71}], 0x1, 0x0, 0x0) 18:57:34 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x400000000080803, 0x0) write(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000007f000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00000e0000000000e0ff0000070001006677000020000200080005"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 18:57:34 executing program 0: r0 = inotify_init() ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x7) 18:57:34 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x400000000080803, 0x0) write(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000007f000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00000e0000000000e0ff0000070001006677000020000200080005"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 120.257090][ T9600] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 120.288768][ T9599] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 120.320554][ T9602] new mount options do not match the existing superblock, will be ignored [ 120.364067][ T9603] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 18:57:34 executing program 0: syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000140)='/\x00', 0x2, 0x0) getpid() r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x9, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x5, 0x80, 0x0, 0x40, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x10202, 0xc139, 0x443f, 0x9, 0x8, 0xffff, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x9, 0xffffffffffffffff, 0xb) r2 = getpid() write$dsp(r1, &(0x7f00000002c0), 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x10, &(0x7f00000003c0)={0x9, 0x7fff, 0x3}) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) inotify_init1(0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x1000000, 0x1010, 0xffffffffffffffff, 0x82000000) syz_open_dev$cec(&(0x7f0000000000), 0x3, 0x2) close_range(r1, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) [ 120.481941][ T9600] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 18:57:35 executing program 3: clone(0x20002006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000380)='tasks\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000480)=""/156, 0x71}], 0x1, 0x0, 0x0) [ 120.523241][ T9622] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 120.550425][ T9628] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 18:57:35 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x400000000080803, 0x0) write(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000007f000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00000e0000000000e0ff0000070001006677000020000200080005"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 18:57:35 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x400000000080803, 0x0) write(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000007f000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00000e0000000000e0ff0000070001006677000020000200080005"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 18:57:35 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x400000000080803, 0x0) write(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000007f000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00000e0000000000e0ff0000070001006677000020000200080005"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 120.710533][ T9651] new mount options do not match the existing superblock, will be ignored 18:57:35 executing program 3: clone(0x20002006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000380)='tasks\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000480)=""/156, 0x71}], 0x1, 0x0, 0x0) [ 120.959460][ T9699] new mount options do not match the existing superblock, will be ignored 18:57:36 executing program 5: syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000140)='/\x00', 0x2, 0x0) getpid() r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x9, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x5, 0x80, 0x0, 0x40, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x10202, 0xc139, 0x443f, 0x9, 0x8, 0xffff, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x9, 0xffffffffffffffff, 0xb) r2 = getpid() write$dsp(r1, &(0x7f00000002c0), 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x10, &(0x7f00000003c0)={0x9, 0x7fff, 0x3}) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) inotify_init1(0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x1000000, 0x1010, 0xffffffffffffffff, 0x82000000) syz_open_dev$cec(&(0x7f0000000000), 0x3, 0x2) close_range(r1, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 18:57:36 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x400000000080803, 0x0) write(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000007f000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00000e0000000000e0ff0000070001006677000020000200080005"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 18:57:36 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x400000000080803, 0x0) write(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000007f000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00000e0000000000e0ff0000070001006677000020000200080005"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 18:57:36 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x400000000080803, 0x0) write(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000007f000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00000e0000000000e0ff0000070001006677000020000200080005"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 18:57:36 executing program 3: syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000140)='/\x00', 0x2, 0x0) getpid() r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x9, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x5, 0x80, 0x0, 0x40, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x10202, 0xc139, 0x443f, 0x9, 0x8, 0xffff, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x9, 0xffffffffffffffff, 0xb) r2 = getpid() write$dsp(r1, &(0x7f00000002c0), 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x10, &(0x7f00000003c0)={0x9, 0x7fff, 0x3}) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) inotify_init1(0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x1000000, 0x1010, 0xffffffffffffffff, 0x82000000) syz_open_dev$cec(&(0x7f0000000000), 0x3, 0x2) close_range(r1, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 18:57:36 executing program 1: syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000140)='/\x00', 0x2, 0x0) getpid() r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x9, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x5, 0x80, 0x0, 0x40, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x10202, 0xc139, 0x443f, 0x9, 0x8, 0xffff, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x9, 0xffffffffffffffff, 0xb) r2 = getpid() write$dsp(r1, &(0x7f00000002c0), 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x10, &(0x7f00000003c0)={0x9, 0x7fff, 0x3}) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) inotify_init1(0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x1000000, 0x1010, 0xffffffffffffffff, 0x82000000) syz_open_dev$cec(&(0x7f0000000000), 0x3, 0x2) close_range(r1, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 18:57:38 executing program 0: syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000140)='/\x00', 0x2, 0x0) getpid() r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x9, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x5, 0x80, 0x0, 0x40, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x10202, 0xc139, 0x443f, 0x9, 0x8, 0xffff, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x9, 0xffffffffffffffff, 0xb) r2 = getpid() write$dsp(r1, &(0x7f00000002c0), 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x10, &(0x7f00000003c0)={0x9, 0x7fff, 0x3}) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) inotify_init1(0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x1000000, 0x1010, 0xffffffffffffffff, 0x82000000) syz_open_dev$cec(&(0x7f0000000000), 0x3, 0x2) close_range(r1, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 18:57:38 executing program 4: syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000140)='/\x00', 0x2, 0x0) getpid() r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x9, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x5, 0x80, 0x0, 0x40, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x10202, 0xc139, 0x443f, 0x9, 0x8, 0xffff, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x9, 0xffffffffffffffff, 0xb) r2 = getpid() write$dsp(r1, &(0x7f00000002c0), 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x10, &(0x7f00000003c0)={0x9, 0x7fff, 0x3}) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) inotify_init1(0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x1000000, 0x1010, 0xffffffffffffffff, 0x82000000) syz_open_dev$cec(&(0x7f0000000000), 0x3, 0x2) close_range(r1, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 18:57:38 executing program 2: syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000140)='/\x00', 0x2, 0x0) getpid() r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x9, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x5, 0x80, 0x0, 0x40, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x10202, 0xc139, 0x443f, 0x9, 0x8, 0xffff, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x9, 0xffffffffffffffff, 0xb) r2 = getpid() write$dsp(r1, &(0x7f00000002c0), 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x10, &(0x7f00000003c0)={0x9, 0x7fff, 0x3}) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) inotify_init1(0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x1000000, 0x1010, 0xffffffffffffffff, 0x82000000) syz_open_dev$cec(&(0x7f0000000000), 0x3, 0x2) close_range(r1, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 18:57:38 executing program 3: syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000140)='/\x00', 0x2, 0x0) getpid() r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x9, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x5, 0x80, 0x0, 0x40, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x10202, 0xc139, 0x443f, 0x9, 0x8, 0xffff, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x9, 0xffffffffffffffff, 0xb) r2 = getpid() write$dsp(r1, &(0x7f00000002c0), 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x10, &(0x7f00000003c0)={0x9, 0x7fff, 0x3}) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) inotify_init1(0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x1000000, 0x1010, 0xffffffffffffffff, 0x82000000) syz_open_dev$cec(&(0x7f0000000000), 0x3, 0x2) close_range(r1, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 18:57:39 executing program 1: syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000140)='/\x00', 0x2, 0x0) getpid() r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x9, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x5, 0x80, 0x0, 0x40, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x10202, 0xc139, 0x443f, 0x9, 0x8, 0xffff, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x9, 0xffffffffffffffff, 0xb) r2 = getpid() write$dsp(r1, &(0x7f00000002c0), 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x10, &(0x7f00000003c0)={0x9, 0x7fff, 0x3}) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) inotify_init1(0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x1000000, 0x1010, 0xffffffffffffffff, 0x82000000) syz_open_dev$cec(&(0x7f0000000000), 0x3, 0x2) close_range(r1, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 18:57:41 executing program 2: syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000140)='/\x00', 0x2, 0x0) getpid() r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x9, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x5, 0x80, 0x0, 0x40, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x10202, 0xc139, 0x443f, 0x9, 0x8, 0xffff, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x9, 0xffffffffffffffff, 0xb) r2 = getpid() write$dsp(r1, &(0x7f00000002c0), 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x10, &(0x7f00000003c0)={0x9, 0x7fff, 0x3}) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) inotify_init1(0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x1000000, 0x1010, 0xffffffffffffffff, 0x82000000) syz_open_dev$cec(&(0x7f0000000000), 0x3, 0x2) close_range(r1, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 18:57:41 executing program 5: syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000140)='/\x00', 0x2, 0x0) getpid() r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x9, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x5, 0x80, 0x0, 0x40, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x10202, 0xc139, 0x443f, 0x9, 0x8, 0xffff, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x9, 0xffffffffffffffff, 0xb) r2 = getpid() write$dsp(r1, &(0x7f00000002c0), 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x10, &(0x7f00000003c0)={0x9, 0x7fff, 0x3}) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) inotify_init1(0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x1000000, 0x1010, 0xffffffffffffffff, 0x82000000) syz_open_dev$cec(&(0x7f0000000000), 0x3, 0x2) close_range(r1, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 18:57:41 executing program 4: syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000140)='/\x00', 0x2, 0x0) getpid() r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x9, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x5, 0x80, 0x0, 0x40, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x10202, 0xc139, 0x443f, 0x9, 0x8, 0xffff, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x9, 0xffffffffffffffff, 0xb) r2 = getpid() write$dsp(r1, &(0x7f00000002c0), 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x10, &(0x7f00000003c0)={0x9, 0x7fff, 0x3}) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) inotify_init1(0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x1000000, 0x1010, 0xffffffffffffffff, 0x82000000) syz_open_dev$cec(&(0x7f0000000000), 0x3, 0x2) close_range(r1, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 18:57:42 executing program 0: syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000140)='/\x00', 0x2, 0x0) getpid() r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x9, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x5, 0x80, 0x0, 0x40, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x10202, 0xc139, 0x443f, 0x9, 0x8, 0xffff, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x9, 0xffffffffffffffff, 0xb) r2 = getpid() write$dsp(r1, &(0x7f00000002c0), 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x10, &(0x7f00000003c0)={0x9, 0x7fff, 0x3}) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) inotify_init1(0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x1000000, 0x1010, 0xffffffffffffffff, 0x82000000) syz_open_dev$cec(&(0x7f0000000000), 0x3, 0x2) close_range(r1, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 18:57:44 executing program 5: syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000140)='/\x00', 0x2, 0x0) getpid() r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x9, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x5, 0x80, 0x0, 0x40, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x10202, 0xc139, 0x443f, 0x9, 0x8, 0xffff, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x9, 0xffffffffffffffff, 0xb) r2 = getpid() write$dsp(r1, &(0x7f00000002c0), 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x10, &(0x7f00000003c0)={0x9, 0x7fff, 0x3}) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) inotify_init1(0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x1000000, 0x1010, 0xffffffffffffffff, 0x82000000) syz_open_dev$cec(&(0x7f0000000000), 0x3, 0x2) close_range(r1, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 18:57:44 executing program 3: syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000140)='/\x00', 0x2, 0x0) getpid() r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x9, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x5, 0x80, 0x0, 0x40, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x10202, 0xc139, 0x443f, 0x9, 0x8, 0xffff, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x9, 0xffffffffffffffff, 0xb) r2 = getpid() write$dsp(r1, &(0x7f00000002c0), 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x10, &(0x7f00000003c0)={0x9, 0x7fff, 0x3}) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) inotify_init1(0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x1000000, 0x1010, 0xffffffffffffffff, 0x82000000) syz_open_dev$cec(&(0x7f0000000000), 0x3, 0x2) close_range(r1, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 18:57:44 executing program 1: syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000140)='/\x00', 0x2, 0x0) getpid() r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x9, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x5, 0x80, 0x0, 0x40, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x10202, 0xc139, 0x443f, 0x9, 0x8, 0xffff, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x9, 0xffffffffffffffff, 0xb) r2 = getpid() write$dsp(r1, &(0x7f00000002c0), 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x10, &(0x7f00000003c0)={0x9, 0x7fff, 0x3}) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) inotify_init1(0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x1000000, 0x1010, 0xffffffffffffffff, 0x82000000) syz_open_dev$cec(&(0x7f0000000000), 0x3, 0x2) close_range(r1, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 18:57:45 executing program 4: syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000140)='/\x00', 0x2, 0x0) getpid() r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x9, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x5, 0x80, 0x0, 0x40, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x10202, 0xc139, 0x443f, 0x9, 0x8, 0xffff, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x9, 0xffffffffffffffff, 0xb) r2 = getpid() write$dsp(r1, &(0x7f00000002c0), 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x10, &(0x7f00000003c0)={0x9, 0x7fff, 0x3}) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) inotify_init1(0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x1000000, 0x1010, 0xffffffffffffffff, 0x82000000) syz_open_dev$cec(&(0x7f0000000000), 0x3, 0x2) close_range(r1, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 18:57:45 executing program 2: syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000140)='/\x00', 0x2, 0x0) getpid() r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x9, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x5, 0x80, 0x0, 0x40, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x10202, 0xc139, 0x443f, 0x9, 0x8, 0xffff, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x9, 0xffffffffffffffff, 0xb) r2 = getpid() write$dsp(r1, &(0x7f00000002c0), 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x10, &(0x7f00000003c0)={0x9, 0x7fff, 0x3}) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) inotify_init1(0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x1000000, 0x1010, 0xffffffffffffffff, 0x82000000) syz_open_dev$cec(&(0x7f0000000000), 0x3, 0x2) close_range(r1, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 18:57:46 executing program 0: syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000140)='/\x00', 0x2, 0x0) getpid() r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x9, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x5, 0x80, 0x0, 0x40, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x10202, 0xc139, 0x443f, 0x9, 0x8, 0xffff, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x9, 0xffffffffffffffff, 0xb) r2 = getpid() write$dsp(r1, &(0x7f00000002c0), 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x10, &(0x7f00000003c0)={0x9, 0x7fff, 0x3}) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) inotify_init1(0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x1000000, 0x1010, 0xffffffffffffffff, 0x82000000) syz_open_dev$cec(&(0x7f0000000000), 0x3, 0x2) close_range(r1, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 18:57:46 executing program 3: syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000140)='/\x00', 0x2, 0x0) getpid() r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x9, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x5, 0x80, 0x0, 0x40, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x10202, 0xc139, 0x443f, 0x9, 0x8, 0xffff, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x9, 0xffffffffffffffff, 0xb) r2 = getpid() write$dsp(r1, &(0x7f00000002c0), 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x10, &(0x7f00000003c0)={0x9, 0x7fff, 0x3}) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) inotify_init1(0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x1000000, 0x1010, 0xffffffffffffffff, 0x82000000) syz_open_dev$cec(&(0x7f0000000000), 0x3, 0x2) close_range(r1, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 18:57:46 executing program 4: syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000140)='/\x00', 0x2, 0x0) getpid() r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x9, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x5, 0x80, 0x0, 0x40, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x10202, 0xc139, 0x443f, 0x9, 0x8, 0xffff, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x9, 0xffffffffffffffff, 0xb) r2 = getpid() write$dsp(r1, &(0x7f00000002c0), 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x10, &(0x7f00000003c0)={0x9, 0x7fff, 0x3}) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) inotify_init1(0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x1000000, 0x1010, 0xffffffffffffffff, 0x82000000) syz_open_dev$cec(&(0x7f0000000000), 0x3, 0x2) close_range(r1, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 18:57:46 executing program 2: syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000140)='/\x00', 0x2, 0x0) getpid() r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x9, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x5, 0x80, 0x0, 0x40, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x10202, 0xc139, 0x443f, 0x9, 0x8, 0xffff, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x9, 0xffffffffffffffff, 0xb) r2 = getpid() write$dsp(r1, &(0x7f00000002c0), 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x10, &(0x7f00000003c0)={0x9, 0x7fff, 0x3}) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) inotify_init1(0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x1000000, 0x1010, 0xffffffffffffffff, 0x82000000) syz_open_dev$cec(&(0x7f0000000000), 0x3, 0x2) close_range(r1, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) [ 132.511879][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.518840][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 18:57:47 executing program 5: syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000140)='/\x00', 0x2, 0x0) getpid() r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x9, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x5, 0x80, 0x0, 0x40, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x10202, 0xc139, 0x443f, 0x9, 0x8, 0xffff, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x9, 0xffffffffffffffff, 0xb) r2 = getpid() write$dsp(r1, &(0x7f00000002c0), 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x10, &(0x7f00000003c0)={0x9, 0x7fff, 0x3}) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) inotify_init1(0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x1000000, 0x1010, 0xffffffffffffffff, 0x82000000) syz_open_dev$cec(&(0x7f0000000000), 0x3, 0x2) close_range(r1, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 18:57:47 executing program 0: syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000140)='/\x00', 0x2, 0x0) getpid() r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x9, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x5, 0x80, 0x0, 0x40, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x10202, 0xc139, 0x443f, 0x9, 0x8, 0xffff, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x9, 0xffffffffffffffff, 0xb) r2 = getpid() write$dsp(r1, &(0x7f00000002c0), 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x10, &(0x7f00000003c0)={0x9, 0x7fff, 0x3}) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) inotify_init1(0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x1000000, 0x1010, 0xffffffffffffffff, 0x82000000) syz_open_dev$cec(&(0x7f0000000000), 0x3, 0x2) close_range(r1, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 18:57:48 executing program 4: syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000140)='/\x00', 0x2, 0x0) getpid() r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x9, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x5, 0x80, 0x0, 0x40, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x10202, 0xc139, 0x443f, 0x9, 0x8, 0xffff, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x9, 0xffffffffffffffff, 0xb) r2 = getpid() write$dsp(r1, &(0x7f00000002c0), 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x10, &(0x7f00000003c0)={0x9, 0x7fff, 0x3}) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) inotify_init1(0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x1000000, 0x1010, 0xffffffffffffffff, 0x82000000) syz_open_dev$cec(&(0x7f0000000000), 0x3, 0x2) close_range(r1, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 18:57:49 executing program 2: syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000140)='/\x00', 0x2, 0x0) getpid() r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x9, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x5, 0x80, 0x0, 0x40, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x10202, 0xc139, 0x443f, 0x9, 0x8, 0xffff, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x9, 0xffffffffffffffff, 0xb) r2 = getpid() write$dsp(r1, &(0x7f00000002c0), 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x10, &(0x7f00000003c0)={0x9, 0x7fff, 0x3}) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) inotify_init1(0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x1000000, 0x1010, 0xffffffffffffffff, 0x82000000) syz_open_dev$cec(&(0x7f0000000000), 0x3, 0x2) close_range(r1, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 18:57:49 executing program 1: syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000140)='/\x00', 0x2, 0x0) getpid() r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x9, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x5, 0x80, 0x0, 0x40, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x10202, 0xc139, 0x443f, 0x9, 0x8, 0xffff, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x9, 0xffffffffffffffff, 0xb) r2 = getpid() write$dsp(r1, &(0x7f00000002c0), 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x10, &(0x7f00000003c0)={0x9, 0x7fff, 0x3}) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) inotify_init1(0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x1000000, 0x1010, 0xffffffffffffffff, 0x82000000) syz_open_dev$cec(&(0x7f0000000000), 0x3, 0x2) close_range(r1, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 18:57:50 executing program 3: syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000140)='/\x00', 0x2, 0x0) getpid() r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x9, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x5, 0x80, 0x0, 0x40, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x10202, 0xc139, 0x443f, 0x9, 0x8, 0xffff, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x9, 0xffffffffffffffff, 0xb) r2 = getpid() write$dsp(r1, &(0x7f00000002c0), 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x10, &(0x7f00000003c0)={0x9, 0x7fff, 0x3}) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) inotify_init1(0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x1000000, 0x1010, 0xffffffffffffffff, 0x82000000) syz_open_dev$cec(&(0x7f0000000000), 0x3, 0x2) close_range(r1, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 18:57:51 executing program 2: syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000140)='/\x00', 0x2, 0x0) getpid() r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x9, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x5, 0x80, 0x0, 0x40, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x10202, 0xc139, 0x443f, 0x9, 0x8, 0xffff, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x9, 0xffffffffffffffff, 0xb) r2 = getpid() write$dsp(r1, &(0x7f00000002c0), 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x10, &(0x7f00000003c0)={0x9, 0x7fff, 0x3}) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) inotify_init1(0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x1000000, 0x1010, 0xffffffffffffffff, 0x82000000) syz_open_dev$cec(&(0x7f0000000000), 0x3, 0x2) close_range(r1, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 18:57:51 executing program 0: syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000140)='/\x00', 0x2, 0x0) getpid() r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x9, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x5, 0x80, 0x0, 0x40, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x10202, 0xc139, 0x443f, 0x9, 0x8, 0xffff, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x9, 0xffffffffffffffff, 0xb) r2 = getpid() write$dsp(r1, &(0x7f00000002c0), 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x10, &(0x7f00000003c0)={0x9, 0x7fff, 0x3}) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) inotify_init1(0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x1000000, 0x1010, 0xffffffffffffffff, 0x82000000) syz_open_dev$cec(&(0x7f0000000000), 0x3, 0x2) close_range(r1, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 18:57:51 executing program 5: syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000140)='/\x00', 0x2, 0x0) getpid() r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x9, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x5, 0x80, 0x0, 0x40, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x10202, 0xc139, 0x443f, 0x9, 0x8, 0xffff, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x9, 0xffffffffffffffff, 0xb) r2 = getpid() write$dsp(r1, &(0x7f00000002c0), 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x10, &(0x7f00000003c0)={0x9, 0x7fff, 0x3}) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) inotify_init1(0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x1000000, 0x1010, 0xffffffffffffffff, 0x82000000) syz_open_dev$cec(&(0x7f0000000000), 0x3, 0x2) close_range(r1, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 18:57:52 executing program 4: syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000140)='/\x00', 0x2, 0x0) getpid() r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x9, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x5, 0x80, 0x0, 0x40, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x10202, 0xc139, 0x443f, 0x9, 0x8, 0xffff, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x9, 0xffffffffffffffff, 0xb) r2 = getpid() write$dsp(r1, &(0x7f00000002c0), 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x10, &(0x7f00000003c0)={0x9, 0x7fff, 0x3}) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) inotify_init1(0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x1000000, 0x1010, 0xffffffffffffffff, 0x82000000) syz_open_dev$cec(&(0x7f0000000000), 0x3, 0x2) close_range(r1, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 18:57:53 executing program 1: syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000140)='/\x00', 0x2, 0x0) getpid() r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x9, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x5, 0x80, 0x0, 0x40, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x10202, 0xc139, 0x443f, 0x9, 0x8, 0xffff, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x9, 0xffffffffffffffff, 0xb) r2 = getpid() write$dsp(r1, &(0x7f00000002c0), 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x10, &(0x7f00000003c0)={0x9, 0x7fff, 0x3}) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) inotify_init1(0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x1000000, 0x1010, 0xffffffffffffffff, 0x82000000) syz_open_dev$cec(&(0x7f0000000000), 0x3, 0x2) close_range(r1, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 18:57:54 executing program 2: syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000140)='/\x00', 0x2, 0x0) getpid() r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x9, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x5, 0x80, 0x0, 0x40, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x10202, 0xc139, 0x443f, 0x9, 0x8, 0xffff, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x9, 0xffffffffffffffff, 0xb) r2 = getpid() write$dsp(r1, &(0x7f00000002c0), 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x10, &(0x7f00000003c0)={0x9, 0x7fff, 0x3}) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) inotify_init1(0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x1000000, 0x1010, 0xffffffffffffffff, 0x82000000) syz_open_dev$cec(&(0x7f0000000000), 0x3, 0x2) close_range(r1, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 18:57:54 executing program 0: syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000140)='/\x00', 0x2, 0x0) getpid() r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x9, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x5, 0x80, 0x0, 0x40, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x10202, 0xc139, 0x443f, 0x9, 0x8, 0xffff, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x9, 0xffffffffffffffff, 0xb) r2 = getpid() write$dsp(r1, &(0x7f00000002c0), 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x10, &(0x7f00000003c0)={0x9, 0x7fff, 0x3}) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) inotify_init1(0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x1000000, 0x1010, 0xffffffffffffffff, 0x82000000) syz_open_dev$cec(&(0x7f0000000000), 0x3, 0x2) close_range(r1, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 18:57:54 executing program 3: syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000140)='/\x00', 0x2, 0x0) getpid() r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x9, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x5, 0x80, 0x0, 0x40, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x10202, 0xc139, 0x443f, 0x9, 0x8, 0xffff, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x9, 0xffffffffffffffff, 0xb) r2 = getpid() write$dsp(r1, &(0x7f00000002c0), 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x10, &(0x7f00000003c0)={0x9, 0x7fff, 0x3}) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) inotify_init1(0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x1000000, 0x1010, 0xffffffffffffffff, 0x82000000) syz_open_dev$cec(&(0x7f0000000000), 0x3, 0x2) close_range(r1, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 18:57:55 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x400000000080803, 0x0) write(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000007f000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00000e0000000000e0ff0000070001006677000020000200080005"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 141.112533][ T9914] __nla_validate_parse: 12 callbacks suppressed [ 141.112552][ T9914] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 141.219036][ T9916] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 18:57:55 executing program 4: clone(0x20002006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000380)='tasks\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000480)=""/156, 0x71}], 0x1, 0x0, 0x0) [ 141.401635][ T9933] new mount options do not match the existing superblock, will be ignored 18:57:56 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x400000000080803, 0x0) write(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000007f000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00000e0000000000e0ff0000070001006677000020000200080005"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 18:57:56 executing program 4: clone(0x20002006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000380)='tasks\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000480)=""/156, 0x71}], 0x1, 0x0, 0x0) [ 141.613608][ T9938] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 141.703720][ T9939] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 141.735825][ T9953] new mount options do not match the existing superblock, will be ignored 18:57:56 executing program 4: clone(0x20002006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000380)='tasks\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000480)=""/156, 0x71}], 0x1, 0x0, 0x0) 18:57:56 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x400000000080803, 0x0) write(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000007f000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='L\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00000e0000000000e0ff0000070001006677000020000200080005"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 142.064032][ T9959] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 18:57:56 executing program 4: clone(0x20002006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000380)='tasks\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000480)=""/156, 0x71}], 0x1, 0x0, 0x0) [ 142.150553][ T9966] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 142.182185][ T9976] new mount options do not match the existing superblock, will be ignored 18:57:56 executing program 5: clone(0x20002006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000380)='tasks\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000480)=""/156, 0x71}], 0x1, 0x0, 0x0) [ 142.471542][ T9980] new mount options do not match the existing superblock, will be ignored 18:57:57 executing program 1: syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000140)='/\x00', 0x2, 0x0) getpid() r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x9, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x5, 0x80, 0x0, 0x40, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x10202, 0xc139, 0x443f, 0x9, 0x8, 0xffff, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x9, 0xffffffffffffffff, 0xb) r2 = getpid() write$dsp(r1, &(0x7f00000002c0), 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x10, &(0x7f00000003c0)={0x9, 0x7fff, 0x3}) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) inotify_init1(0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x1000000, 0x1010, 0xffffffffffffffff, 0x82000000) syz_open_dev$cec(&(0x7f0000000000), 0x3, 0x2) close_range(r1, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 18:57:57 executing program 4: clone(0x20002006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000380)='tasks\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000480)=""/156, 0x71}], 0x1, 0x0, 0x0) 18:57:57 executing program 5: clone(0x20002006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000380)='tasks\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000480)=""/156, 0x71}], 0x1, 0x0, 0x0) 18:57:57 executing program 2: syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000140)='/\x00', 0x2, 0x0) getpid() r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x9, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x5, 0x80, 0x0, 0x40, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x10202, 0xc139, 0x443f, 0x9, 0x8, 0xffff, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x9, 0xffffffffffffffff, 0xb) r2 = getpid() write$dsp(r1, &(0x7f00000002c0), 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x10, &(0x7f00000003c0)={0x9, 0x7fff, 0x3}) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) inotify_init1(0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x1000000, 0x1010, 0xffffffffffffffff, 0x82000000) syz_open_dev$cec(&(0x7f0000000000), 0x3, 0x2) close_range(r1, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 18:57:57 executing program 0: syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000140)='/\x00', 0x2, 0x0) getpid() r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x9, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x5, 0x80, 0x0, 0x40, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x10202, 0xc139, 0x443f, 0x9, 0x8, 0xffff, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x9, 0xffffffffffffffff, 0xb) r2 = getpid() write$dsp(r1, &(0x7f00000002c0), 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x10, &(0x7f00000003c0)={0x9, 0x7fff, 0x3}) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) inotify_init1(0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x1000000, 0x1010, 0xffffffffffffffff, 0x82000000) syz_open_dev$cec(&(0x7f0000000000), 0x3, 0x2) close_range(r1, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 18:57:57 executing program 3: clone(0x20002006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000380)='tasks\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000480)=""/156, 0x71}], 0x1, 0x0, 0x0) [ 143.145187][ T9991] new mount options do not match the existing superblock, will be ignored [ 143.180219][ T9992] new mount options do not match the existing superblock, will be ignored [ 143.269016][ T9999] new mount options do not match the existing superblock, will be ignored 18:57:57 executing program 4: clone(0x20002006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000380)='tasks\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000480)=""/156, 0x71}], 0x1, 0x0, 0x0) 18:57:57 executing program 5: clone(0x20002006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000380)='tasks\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000480)=""/156, 0x71}], 0x1, 0x0, 0x0) 18:57:57 executing program 3: clone(0x20002006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000380)='tasks\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000480)=""/156, 0x71}], 0x1, 0x0, 0x0) [ 143.516290][T10012] new mount options do not match the existing superblock, will be ignored [ 143.543221][T10010] new mount options do not match the existing superblock, will be ignored [ 143.574974][T10015] new mount options do not match the existing superblock, will be ignored 18:57:58 executing program 5: r0 = inotify_init() ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x7) 18:57:58 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x85d6499dca98a857}) 18:57:58 executing program 3: clone(0x20002006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000380)='tasks\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000480)=""/156, 0x71}], 0x1, 0x0, 0x0) 18:57:59 executing program 0: syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000140)='/\x00', 0x2, 0x0) getpid() r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x9, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x5, 0x80, 0x0, 0x40, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x10202, 0xc139, 0x443f, 0x9, 0x8, 0xffff, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x9, 0xffffffffffffffff, 0xb) r2 = getpid() write$dsp(r1, &(0x7f00000002c0), 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x10, &(0x7f00000003c0)={0x9, 0x7fff, 0x3}) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) inotify_init1(0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x1000000, 0x1010, 0xffffffffffffffff, 0x82000000) syz_open_dev$cec(&(0x7f0000000000), 0x3, 0x2) close_range(r1, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 18:57:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x16, 0x4) 18:57:59 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x85d6499dca98a857}) 18:57:59 executing program 5: r0 = inotify_init() ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x7) 18:57:59 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x85d6499dca98a857}) 18:57:59 executing program 2: syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000140)='/\x00', 0x2, 0x0) getpid() r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x9, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x5, 0x80, 0x0, 0x40, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x10202, 0xc139, 0x443f, 0x9, 0x8, 0xffff, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0x9, 0xffffffffffffffff, 0xb) r2 = getpid() write$dsp(r1, &(0x7f00000002c0), 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x10, &(0x7f00000003c0)={0x9, 0x7fff, 0x3}) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) inotify_init1(0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x1000000, 0x1010, 0xffffffffffffffff, 0x82000000) syz_open_dev$cec(&(0x7f0000000000), 0x3, 0x2) close_range(r1, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 18:57:59 executing program 5: r0 = inotify_init() ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x7) 18:57:59 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x85d6499dca98a857}) 18:57:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x16, 0x4) 18:57:59 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x85d6499dca98a857}) 18:57:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x16, 0x4) 18:57:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x16, 0x4) 18:58:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x16, 0x4) 18:58:00 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x85d6499dca98a857}) 18:58:00 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x85d6499dca98a857}) 18:58:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x16, 0x4) 18:58:00 executing program 0: r0 = socket$inet(0x2, 0x2000000000003, 0x2) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 18:58:01 executing program 0: r0 = socket$inet(0x2, 0x2000000000003, 0x2) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 18:58:01 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)) ioctl$SIOCGIFHWADDR(r0, 0x400454cb, 0x0) 18:58:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x16, 0x4) 18:58:01 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0xb, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f0000000400)={0x1, 0x0, &(0x7f0000000280)=[0x0]}) 18:58:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 18:58:01 executing program 2: r0 = socket$inet(0x2, 0x2000000000003, 0x2) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 18:58:01 executing program 0: r0 = socket$inet(0x2, 0x2000000000003, 0x2) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 18:58:01 executing program 5: r0 = socket$inet(0x2, 0x2000000000003, 0x2) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 18:58:01 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0xb, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f0000000400)={0x1, 0x0, &(0x7f0000000280)=[0x0]}) 18:58:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 18:58:01 executing program 2: r0 = socket$inet(0x2, 0x2000000000003, 0x2) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 18:58:01 executing program 0: r0 = socket$inet(0x2, 0x2000000000003, 0x2) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 18:58:01 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)) ioctl$SIOCGIFHWADDR(r0, 0x400454cb, 0x0) 18:58:01 executing program 5: r0 = socket$inet(0x2, 0x2000000000003, 0x2) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 18:58:01 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0xb, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f0000000400)={0x1, 0x0, &(0x7f0000000280)=[0x0]}) 18:58:01 executing program 2: r0 = socket$inet(0x2, 0x2000000000003, 0x2) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 18:58:01 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)) ioctl$SIOCGIFHWADDR(r0, 0x400454cb, 0x0) 18:58:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 18:58:02 executing program 5: r0 = socket$inet(0x2, 0x2000000000003, 0x2) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 18:58:02 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0xb, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f0000000400)={0x1, 0x0, &(0x7f0000000280)=[0x0]}) 18:58:02 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)) ioctl$SIOCGIFHWADDR(r0, 0x400454cb, 0x0) 18:58:02 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)) ioctl$SIOCGIFHWADDR(r0, 0x400454cb, 0x0) 18:58:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 18:58:02 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)) ioctl$SIOCGIFHWADDR(r0, 0x400454cb, 0x0) 18:58:02 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)) ioctl$SIOCGIFHWADDR(r0, 0x400454cb, 0x0) 18:58:02 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)) ioctl$SIOCGIFHWADDR(r0, 0x400454cb, 0x0) 18:58:02 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)) ioctl$SIOCGIFHWADDR(r0, 0x400454cb, 0x0) 18:58:02 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)) ioctl$SIOCGIFHWADDR(r0, 0x400454cb, 0x0) 18:58:02 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)) ioctl$SIOCGIFHWADDR(r0, 0x400454cb, 0x0) 18:58:02 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)) ioctl$SIOCGIFHWADDR(r0, 0x400454cb, 0x0) 18:58:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 18:58:02 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)) ioctl$SIOCGIFHWADDR(r0, 0x400454cb, 0x0) 18:58:02 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)) ioctl$SIOCGIFHWADDR(r0, 0x400454cb, 0x0) 18:58:02 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0xb, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f0000000400)={0x1, 0x0, &(0x7f0000000280)=[0x0]}) 18:58:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 18:58:03 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)) ioctl$SIOCGIFHWADDR(r0, 0x400454cb, 0x0) 18:58:03 executing program 0: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @mcast2}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_V4={0x8, 0x8, @private=0xa010101}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x815) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/exe\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x7, 0x66}}}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x81}, 0x4040080) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x10, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4010}, 0x20004001) r2 = socket(0x2, 0x3, 0x67) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000000)=""/36, &(0x7f0000000040)=0x18) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x88400}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x28, 0x3f7, 0x111, 0x70bd2a, 0x25dfdbfc, {0x7, 0x7, './file0', './file0'}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x840}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x0, 0x3, 0x1, 0x22, 0x1, 0x400000000}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080024bd7000fddbdf252100000008000300", @ANYRES32=r6, @ANYBLOB="080077d7fbfff1ff"], 0x24}, 0x1, 0x0, 0x0, 0x4001}, 0xc4) sendmsg$NL80211_CMD_SET_KEY(r5, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="9106abb7d37932411e2c71fae7c310b3cd56ad4387bc9ba94b7289a76574e98674f2e3933d627047ba5373eca8d452a95171edc8cac398620c00c0681c5eb000a4b01a509972462c23ac61183f3bedb9374fe2ead320fa03adeb7517ae7a09efd33cf2", @ANYRES32=r6, @ANYBLOB="9413000a00243c062bd5b4aabcf6198b9f6e66090020005080050009000100000005000900000000000a000400d5dfc8a7c5b200001100070000000000000000173bb549fc7c000000"], 0x70}, 0x1, 0x0, 0x0, 0x4004005}, 0x4000030) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x70, r3, 0x200, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0x70}, 0x1, 0x0, 0x0, 0x4800}, 0x800) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 18:58:03 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)) ioctl$SIOCGIFHWADDR(r0, 0x400454cb, 0x0) 18:58:03 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0xb, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f0000000400)={0x1, 0x0, &(0x7f0000000280)=[0x0]}) 18:58:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) [ 148.815796][T10238] IPVS: length: 24 != 2657435672 18:58:03 executing program 2: mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff) 18:58:03 executing program 0: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @mcast2}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_V4={0x8, 0x8, @private=0xa010101}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x815) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/exe\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x7, 0x66}}}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x81}, 0x4040080) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x10, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4010}, 0x20004001) r2 = socket(0x2, 0x3, 0x67) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000000)=""/36, &(0x7f0000000040)=0x18) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x88400}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x28, 0x3f7, 0x111, 0x70bd2a, 0x25dfdbfc, {0x7, 0x7, './file0', './file0'}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x840}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x0, 0x3, 0x1, 0x22, 0x1, 0x400000000}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080024bd7000fddbdf252100000008000300", @ANYRES32=r6, @ANYBLOB="080077d7fbfff1ff"], 0x24}, 0x1, 0x0, 0x0, 0x4001}, 0xc4) sendmsg$NL80211_CMD_SET_KEY(r5, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="9106abb7d37932411e2c71fae7c310b3cd56ad4387bc9ba94b7289a76574e98674f2e3933d627047ba5373eca8d452a95171edc8cac398620c00c0681c5eb000a4b01a509972462c23ac61183f3bedb9374fe2ead320fa03adeb7517ae7a09efd33cf2", @ANYRES32=r6, @ANYBLOB="9413000a00243c062bd5b4aabcf6198b9f6e66090020005080050009000100000005000900000000000a000400d5dfc8a7c5b200001100070000000000000000173bb549fc7c000000"], 0x70}, 0x1, 0x0, 0x0, 0x4004005}, 0x4000030) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x70, r3, 0x200, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0x70}, 0x1, 0x0, 0x0, 0x4800}, 0x800) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 18:58:03 executing program 5: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @mcast2}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_V4={0x8, 0x8, @private=0xa010101}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x815) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/exe\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x7, 0x66}}}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x81}, 0x4040080) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x10, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4010}, 0x20004001) r2 = socket(0x2, 0x3, 0x67) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000000)=""/36, &(0x7f0000000040)=0x18) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x88400}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x28, 0x3f7, 0x111, 0x70bd2a, 0x25dfdbfc, {0x7, 0x7, './file0', './file0'}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x840}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x0, 0x3, 0x1, 0x22, 0x1, 0x400000000}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080024bd7000fddbdf252100000008000300", @ANYRES32=r6, @ANYBLOB="080077d7fbfff1ff"], 0x24}, 0x1, 0x0, 0x0, 0x4001}, 0xc4) sendmsg$NL80211_CMD_SET_KEY(r5, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="9106abb7d37932411e2c71fae7c310b3cd56ad4387bc9ba94b7289a76574e98674f2e3933d627047ba5373eca8d452a95171edc8cac398620c00c0681c5eb000a4b01a509972462c23ac61183f3bedb9374fe2ead320fa03adeb7517ae7a09efd33cf2", @ANYRES32=r6, @ANYBLOB="9413000a00243c062bd5b4aabcf6198b9f6e66090020005080050009000100000005000900000000000a000400d5dfc8a7c5b200001100070000000000000000173bb549fc7c000000"], 0x70}, 0x1, 0x0, 0x0, 0x4004005}, 0x4000030) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x70, r3, 0x200, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0x70}, 0x1, 0x0, 0x0, 0x4800}, 0x800) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 18:58:03 executing program 2: mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff) 18:58:03 executing program 3: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @mcast2}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_V4={0x8, 0x8, @private=0xa010101}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x815) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/exe\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x7, 0x66}}}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x81}, 0x4040080) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x10, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4010}, 0x20004001) r2 = socket(0x2, 0x3, 0x67) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000000)=""/36, &(0x7f0000000040)=0x18) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x88400}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x28, 0x3f7, 0x111, 0x70bd2a, 0x25dfdbfc, {0x7, 0x7, './file0', './file0'}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x840}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x0, 0x3, 0x1, 0x22, 0x1, 0x400000000}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080024bd7000fddbdf252100000008000300", @ANYRES32=r6, @ANYBLOB="080077d7fbfff1ff"], 0x24}, 0x1, 0x0, 0x0, 0x4001}, 0xc4) sendmsg$NL80211_CMD_SET_KEY(r5, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="9106abb7d37932411e2c71fae7c310b3cd56ad4387bc9ba94b7289a76574e98674f2e3933d627047ba5373eca8d452a95171edc8cac398620c00c0681c5eb000a4b01a509972462c23ac61183f3bedb9374fe2ead320fa03adeb7517ae7a09efd33cf2", @ANYRES32=r6, @ANYBLOB="9413000a00243c062bd5b4aabcf6198b9f6e66090020005080050009000100000005000900000000000a000400d5dfc8a7c5b200001100070000000000000000173bb549fc7c000000"], 0x70}, 0x1, 0x0, 0x0, 0x4004005}, 0x4000030) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x70, r3, 0x200, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0x70}, 0x1, 0x0, 0x0, 0x4800}, 0x800) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 18:58:03 executing program 1: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @mcast2}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_V4={0x8, 0x8, @private=0xa010101}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x815) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/exe\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x7, 0x66}}}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x81}, 0x4040080) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x10, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4010}, 0x20004001) r2 = socket(0x2, 0x3, 0x67) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000000)=""/36, &(0x7f0000000040)=0x18) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x88400}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x28, 0x3f7, 0x111, 0x70bd2a, 0x25dfdbfc, {0x7, 0x7, './file0', './file0'}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x840}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x0, 0x3, 0x1, 0x22, 0x1, 0x400000000}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080024bd7000fddbdf252100000008000300", @ANYRES32=r6, @ANYBLOB="080077d7fbfff1ff"], 0x24}, 0x1, 0x0, 0x0, 0x4001}, 0xc4) sendmsg$NL80211_CMD_SET_KEY(r5, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="9106abb7d37932411e2c71fae7c310b3cd56ad4387bc9ba94b7289a76574e98674f2e3933d627047ba5373eca8d452a95171edc8cac398620c00c0681c5eb000a4b01a509972462c23ac61183f3bedb9374fe2ead320fa03adeb7517ae7a09efd33cf2", @ANYRES32=r6, @ANYBLOB="9413000a00243c062bd5b4aabcf6198b9f6e66090020005080050009000100000005000900000000000a000400d5dfc8a7c5b200001100070000000000000000173bb549fc7c000000"], 0x70}, 0x1, 0x0, 0x0, 0x4004005}, 0x4000030) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x70, r3, 0x200, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0x70}, 0x1, 0x0, 0x0, 0x4800}, 0x800) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 18:58:03 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0xb, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f0000000400)={0x1, 0x0, &(0x7f0000000280)=[0x0]}) 18:58:03 executing program 5: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @mcast2}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_V4={0x8, 0x8, @private=0xa010101}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x815) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/exe\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x7, 0x66}}}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x81}, 0x4040080) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x10, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4010}, 0x20004001) r2 = socket(0x2, 0x3, 0x67) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000000)=""/36, &(0x7f0000000040)=0x18) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x88400}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x28, 0x3f7, 0x111, 0x70bd2a, 0x25dfdbfc, {0x7, 0x7, './file0', './file0'}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x840}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x0, 0x3, 0x1, 0x22, 0x1, 0x400000000}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080024bd7000fddbdf252100000008000300", @ANYRES32=r6, @ANYBLOB="080077d7fbfff1ff"], 0x24}, 0x1, 0x0, 0x0, 0x4001}, 0xc4) sendmsg$NL80211_CMD_SET_KEY(r5, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="9106abb7d37932411e2c71fae7c310b3cd56ad4387bc9ba94b7289a76574e98674f2e3933d627047ba5373eca8d452a95171edc8cac398620c00c0681c5eb000a4b01a509972462c23ac61183f3bedb9374fe2ead320fa03adeb7517ae7a09efd33cf2", @ANYRES32=r6, @ANYBLOB="9413000a00243c062bd5b4aabcf6198b9f6e66090020005080050009000100000005000900000000000a000400d5dfc8a7c5b200001100070000000000000000173bb549fc7c000000"], 0x70}, 0x1, 0x0, 0x0, 0x4004005}, 0x4000030) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x70, r3, 0x200, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0x70}, 0x1, 0x0, 0x0, 0x4800}, 0x800) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 18:58:03 executing program 2: mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff) 18:58:03 executing program 0: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @mcast2}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_V4={0x8, 0x8, @private=0xa010101}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x815) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/exe\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x7, 0x66}}}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x81}, 0x4040080) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x10, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4010}, 0x20004001) r2 = socket(0x2, 0x3, 0x67) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000000)=""/36, &(0x7f0000000040)=0x18) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x88400}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x28, 0x3f7, 0x111, 0x70bd2a, 0x25dfdbfc, {0x7, 0x7, './file0', './file0'}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x840}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x0, 0x3, 0x1, 0x22, 0x1, 0x400000000}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080024bd7000fddbdf252100000008000300", @ANYRES32=r6, @ANYBLOB="080077d7fbfff1ff"], 0x24}, 0x1, 0x0, 0x0, 0x4001}, 0xc4) sendmsg$NL80211_CMD_SET_KEY(r5, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="9106abb7d37932411e2c71fae7c310b3cd56ad4387bc9ba94b7289a76574e98674f2e3933d627047ba5373eca8d452a95171edc8cac398620c00c0681c5eb000a4b01a509972462c23ac61183f3bedb9374fe2ead320fa03adeb7517ae7a09efd33cf2", @ANYRES32=r6, @ANYBLOB="9413000a00243c062bd5b4aabcf6198b9f6e66090020005080050009000100000005000900000000000a000400d5dfc8a7c5b200001100070000000000000000173bb549fc7c000000"], 0x70}, 0x1, 0x0, 0x0, 0x4004005}, 0x4000030) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x70, r3, 0x200, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0x70}, 0x1, 0x0, 0x0, 0x4800}, 0x800) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 18:58:03 executing program 1: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @mcast2}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_V4={0x8, 0x8, @private=0xa010101}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x815) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/exe\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x7, 0x66}}}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x81}, 0x4040080) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x10, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4010}, 0x20004001) r2 = socket(0x2, 0x3, 0x67) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000000)=""/36, &(0x7f0000000040)=0x18) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x88400}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x28, 0x3f7, 0x111, 0x70bd2a, 0x25dfdbfc, {0x7, 0x7, './file0', './file0'}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x840}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x0, 0x3, 0x1, 0x22, 0x1, 0x400000000}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080024bd7000fddbdf252100000008000300", @ANYRES32=r6, @ANYBLOB="080077d7fbfff1ff"], 0x24}, 0x1, 0x0, 0x0, 0x4001}, 0xc4) sendmsg$NL80211_CMD_SET_KEY(r5, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="9106abb7d37932411e2c71fae7c310b3cd56ad4387bc9ba94b7289a76574e98674f2e3933d627047ba5373eca8d452a95171edc8cac398620c00c0681c5eb000a4b01a509972462c23ac61183f3bedb9374fe2ead320fa03adeb7517ae7a09efd33cf2", @ANYRES32=r6, @ANYBLOB="9413000a00243c062bd5b4aabcf6198b9f6e66090020005080050009000100000005000900000000000a000400d5dfc8a7c5b200001100070000000000000000173bb549fc7c000000"], 0x70}, 0x1, 0x0, 0x0, 0x4004005}, 0x4000030) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x70, r3, 0x200, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0x70}, 0x1, 0x0, 0x0, 0x4800}, 0x800) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 18:58:03 executing program 4: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @mcast2}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_V4={0x8, 0x8, @private=0xa010101}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x815) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/exe\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x7, 0x66}}}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x81}, 0x4040080) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x10, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4010}, 0x20004001) r2 = socket(0x2, 0x3, 0x67) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000000)=""/36, &(0x7f0000000040)=0x18) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x88400}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x28, 0x3f7, 0x111, 0x70bd2a, 0x25dfdbfc, {0x7, 0x7, './file0', './file0'}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x840}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x0, 0x3, 0x1, 0x22, 0x1, 0x400000000}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080024bd7000fddbdf252100000008000300", @ANYRES32=r6, @ANYBLOB="080077d7fbfff1ff"], 0x24}, 0x1, 0x0, 0x0, 0x4001}, 0xc4) sendmsg$NL80211_CMD_SET_KEY(r5, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="9106abb7d37932411e2c71fae7c310b3cd56ad4387bc9ba94b7289a76574e98674f2e3933d627047ba5373eca8d452a95171edc8cac398620c00c0681c5eb000a4b01a509972462c23ac61183f3bedb9374fe2ead320fa03adeb7517ae7a09efd33cf2", @ANYRES32=r6, @ANYBLOB="9413000a00243c062bd5b4aabcf6198b9f6e66090020005080050009000100000005000900000000000a000400d5dfc8a7c5b200001100070000000000000000173bb549fc7c000000"], 0x70}, 0x1, 0x0, 0x0, 0x4004005}, 0x4000030) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x70, r3, 0x200, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0x70}, 0x1, 0x0, 0x0, 0x4800}, 0x800) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 18:58:04 executing program 3: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @mcast2}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_V4={0x8, 0x8, @private=0xa010101}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x815) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/exe\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x7, 0x66}}}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x81}, 0x4040080) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x10, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4010}, 0x20004001) r2 = socket(0x2, 0x3, 0x67) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000000)=""/36, &(0x7f0000000040)=0x18) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x88400}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x28, 0x3f7, 0x111, 0x70bd2a, 0x25dfdbfc, {0x7, 0x7, './file0', './file0'}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x840}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x0, 0x3, 0x1, 0x22, 0x1, 0x400000000}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080024bd7000fddbdf252100000008000300", @ANYRES32=r6, @ANYBLOB="080077d7fbfff1ff"], 0x24}, 0x1, 0x0, 0x0, 0x4001}, 0xc4) sendmsg$NL80211_CMD_SET_KEY(r5, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="9106abb7d37932411e2c71fae7c310b3cd56ad4387bc9ba94b7289a76574e98674f2e3933d627047ba5373eca8d452a95171edc8cac398620c00c0681c5eb000a4b01a509972462c23ac61183f3bedb9374fe2ead320fa03adeb7517ae7a09efd33cf2", @ANYRES32=r6, @ANYBLOB="9413000a00243c062bd5b4aabcf6198b9f6e66090020005080050009000100000005000900000000000a000400d5dfc8a7c5b200001100070000000000000000173bb549fc7c000000"], 0x70}, 0x1, 0x0, 0x0, 0x4004005}, 0x4000030) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x70, r3, 0x200, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0x70}, 0x1, 0x0, 0x0, 0x4800}, 0x800) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 18:58:04 executing program 2: mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff) 18:58:04 executing program 5: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @mcast2}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_V4={0x8, 0x8, @private=0xa010101}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x815) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/exe\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x7, 0x66}}}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x81}, 0x4040080) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x10, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4010}, 0x20004001) r2 = socket(0x2, 0x3, 0x67) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000000)=""/36, &(0x7f0000000040)=0x18) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x88400}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x28, 0x3f7, 0x111, 0x70bd2a, 0x25dfdbfc, {0x7, 0x7, './file0', './file0'}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x840}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x0, 0x3, 0x1, 0x22, 0x1, 0x400000000}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080024bd7000fddbdf252100000008000300", @ANYRES32=r6, @ANYBLOB="080077d7fbfff1ff"], 0x24}, 0x1, 0x0, 0x0, 0x4001}, 0xc4) sendmsg$NL80211_CMD_SET_KEY(r5, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="9106abb7d37932411e2c71fae7c310b3cd56ad4387bc9ba94b7289a76574e98674f2e3933d627047ba5373eca8d452a95171edc8cac398620c00c0681c5eb000a4b01a509972462c23ac61183f3bedb9374fe2ead320fa03adeb7517ae7a09efd33cf2", @ANYRES32=r6, @ANYBLOB="9413000a00243c062bd5b4aabcf6198b9f6e66090020005080050009000100000005000900000000000a000400d5dfc8a7c5b200001100070000000000000000173bb549fc7c000000"], 0x70}, 0x1, 0x0, 0x0, 0x4004005}, 0x4000030) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x70, r3, 0x200, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0x70}, 0x1, 0x0, 0x0, 0x4800}, 0x800) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 18:58:04 executing program 0: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @mcast2}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_V4={0x8, 0x8, @private=0xa010101}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x815) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/exe\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x7, 0x66}}}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x81}, 0x4040080) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x10, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4010}, 0x20004001) r2 = socket(0x2, 0x3, 0x67) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000000)=""/36, &(0x7f0000000040)=0x18) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x88400}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x28, 0x3f7, 0x111, 0x70bd2a, 0x25dfdbfc, {0x7, 0x7, './file0', './file0'}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x840}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x0, 0x3, 0x1, 0x22, 0x1, 0x400000000}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080024bd7000fddbdf252100000008000300", @ANYRES32=r6, @ANYBLOB="080077d7fbfff1ff"], 0x24}, 0x1, 0x0, 0x0, 0x4001}, 0xc4) sendmsg$NL80211_CMD_SET_KEY(r5, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="9106abb7d37932411e2c71fae7c310b3cd56ad4387bc9ba94b7289a76574e98674f2e3933d627047ba5373eca8d452a95171edc8cac398620c00c0681c5eb000a4b01a509972462c23ac61183f3bedb9374fe2ead320fa03adeb7517ae7a09efd33cf2", @ANYRES32=r6, @ANYBLOB="9413000a00243c062bd5b4aabcf6198b9f6e66090020005080050009000100000005000900000000000a000400d5dfc8a7c5b200001100070000000000000000173bb549fc7c000000"], 0x70}, 0x1, 0x0, 0x0, 0x4004005}, 0x4000030) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x70, r3, 0x200, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0x70}, 0x1, 0x0, 0x0, 0x4800}, 0x800) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 18:58:04 executing program 4: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @mcast2}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_V4={0x8, 0x8, @private=0xa010101}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x815) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/exe\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x7, 0x66}}}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x81}, 0x4040080) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x10, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4010}, 0x20004001) r2 = socket(0x2, 0x3, 0x67) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000000)=""/36, &(0x7f0000000040)=0x18) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x88400}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x28, 0x3f7, 0x111, 0x70bd2a, 0x25dfdbfc, {0x7, 0x7, './file0', './file0'}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x840}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x0, 0x3, 0x1, 0x22, 0x1, 0x400000000}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080024bd7000fddbdf252100000008000300", @ANYRES32=r6, @ANYBLOB="080077d7fbfff1ff"], 0x24}, 0x1, 0x0, 0x0, 0x4001}, 0xc4) sendmsg$NL80211_CMD_SET_KEY(r5, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="9106abb7d37932411e2c71fae7c310b3cd56ad4387bc9ba94b7289a76574e98674f2e3933d627047ba5373eca8d452a95171edc8cac398620c00c0681c5eb000a4b01a509972462c23ac61183f3bedb9374fe2ead320fa03adeb7517ae7a09efd33cf2", @ANYRES32=r6, @ANYBLOB="9413000a00243c062bd5b4aabcf6198b9f6e66090020005080050009000100000005000900000000000a000400d5dfc8a7c5b200001100070000000000000000173bb549fc7c000000"], 0x70}, 0x1, 0x0, 0x0, 0x4004005}, 0x4000030) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x70, r3, 0x200, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0x70}, 0x1, 0x0, 0x0, 0x4800}, 0x800) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 18:58:04 executing program 2: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @mcast2}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_V4={0x8, 0x8, @private=0xa010101}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x815) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/exe\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x7, 0x66}}}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x81}, 0x4040080) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x10, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4010}, 0x20004001) r2 = socket(0x2, 0x3, 0x67) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000000)=""/36, &(0x7f0000000040)=0x18) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x88400}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x28, 0x3f7, 0x111, 0x70bd2a, 0x25dfdbfc, {0x7, 0x7, './file0', './file0'}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x840}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x0, 0x3, 0x1, 0x22, 0x1, 0x400000000}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080024bd7000fddbdf252100000008000300", @ANYRES32=r6, @ANYBLOB="080077d7fbfff1ff"], 0x24}, 0x1, 0x0, 0x0, 0x4001}, 0xc4) sendmsg$NL80211_CMD_SET_KEY(r5, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="9106abb7d37932411e2c71fae7c310b3cd56ad4387bc9ba94b7289a76574e98674f2e3933d627047ba5373eca8d452a95171edc8cac398620c00c0681c5eb000a4b01a509972462c23ac61183f3bedb9374fe2ead320fa03adeb7517ae7a09efd33cf2", @ANYRES32=r6, @ANYBLOB="9413000a00243c062bd5b4aabcf6198b9f6e66090020005080050009000100000005000900000000000a000400d5dfc8a7c5b200001100070000000000000000173bb549fc7c000000"], 0x70}, 0x1, 0x0, 0x0, 0x4004005}, 0x4000030) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x70, r3, 0x200, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0x70}, 0x1, 0x0, 0x0, 0x4800}, 0x800) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 18:58:04 executing program 3: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @mcast2}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_V4={0x8, 0x8, @private=0xa010101}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x815) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/exe\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x7, 0x66}}}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x81}, 0x4040080) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x10, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4010}, 0x20004001) r2 = socket(0x2, 0x3, 0x67) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000000)=""/36, &(0x7f0000000040)=0x18) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x88400}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x28, 0x3f7, 0x111, 0x70bd2a, 0x25dfdbfc, {0x7, 0x7, './file0', './file0'}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x840}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x0, 0x3, 0x1, 0x22, 0x1, 0x400000000}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080024bd7000fddbdf252100000008000300", @ANYRES32=r6, @ANYBLOB="080077d7fbfff1ff"], 0x24}, 0x1, 0x0, 0x0, 0x4001}, 0xc4) sendmsg$NL80211_CMD_SET_KEY(r5, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="9106abb7d37932411e2c71fae7c310b3cd56ad4387bc9ba94b7289a76574e98674f2e3933d627047ba5373eca8d452a95171edc8cac398620c00c0681c5eb000a4b01a509972462c23ac61183f3bedb9374fe2ead320fa03adeb7517ae7a09efd33cf2", @ANYRES32=r6, @ANYBLOB="9413000a00243c062bd5b4aabcf6198b9f6e66090020005080050009000100000005000900000000000a000400d5dfc8a7c5b200001100070000000000000000173bb549fc7c000000"], 0x70}, 0x1, 0x0, 0x0, 0x4004005}, 0x4000030) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x70, r3, 0x200, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0x70}, 0x1, 0x0, 0x0, 0x4800}, 0x800) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 18:58:04 executing program 1: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @mcast2}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_V4={0x8, 0x8, @private=0xa010101}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x815) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/exe\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x7, 0x66}}}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x81}, 0x4040080) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x10, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4010}, 0x20004001) r2 = socket(0x2, 0x3, 0x67) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000000)=""/36, &(0x7f0000000040)=0x18) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x88400}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x28, 0x3f7, 0x111, 0x70bd2a, 0x25dfdbfc, {0x7, 0x7, './file0', './file0'}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x840}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x0, 0x3, 0x1, 0x22, 0x1, 0x400000000}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080024bd7000fddbdf252100000008000300", @ANYRES32=r6, @ANYBLOB="080077d7fbfff1ff"], 0x24}, 0x1, 0x0, 0x0, 0x4001}, 0xc4) sendmsg$NL80211_CMD_SET_KEY(r5, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="9106abb7d37932411e2c71fae7c310b3cd56ad4387bc9ba94b7289a76574e98674f2e3933d627047ba5373eca8d452a95171edc8cac398620c00c0681c5eb000a4b01a509972462c23ac61183f3bedb9374fe2ead320fa03adeb7517ae7a09efd33cf2", @ANYRES32=r6, @ANYBLOB="9413000a00243c062bd5b4aabcf6198b9f6e66090020005080050009000100000005000900000000000a000400d5dfc8a7c5b200001100070000000000000000173bb549fc7c000000"], 0x70}, 0x1, 0x0, 0x0, 0x4004005}, 0x4000030) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x70, r3, 0x200, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0x70}, 0x1, 0x0, 0x0, 0x4800}, 0x800) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 18:58:04 executing program 5: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @mcast2}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_V4={0x8, 0x8, @private=0xa010101}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x815) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/exe\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x7, 0x66}}}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x81}, 0x4040080) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x10, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4010}, 0x20004001) r2 = socket(0x2, 0x3, 0x67) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000000)=""/36, &(0x7f0000000040)=0x18) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x88400}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x28, 0x3f7, 0x111, 0x70bd2a, 0x25dfdbfc, {0x7, 0x7, './file0', './file0'}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x840}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x0, 0x3, 0x1, 0x22, 0x1, 0x400000000}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080024bd7000fddbdf252100000008000300", @ANYRES32=r6, @ANYBLOB="080077d7fbfff1ff"], 0x24}, 0x1, 0x0, 0x0, 0x4001}, 0xc4) sendmsg$NL80211_CMD_SET_KEY(r5, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="9106abb7d37932411e2c71fae7c310b3cd56ad4387bc9ba94b7289a76574e98674f2e3933d627047ba5373eca8d452a95171edc8cac398620c00c0681c5eb000a4b01a509972462c23ac61183f3bedb9374fe2ead320fa03adeb7517ae7a09efd33cf2", @ANYRES32=r6, @ANYBLOB="9413000a00243c062bd5b4aabcf6198b9f6e66090020005080050009000100000005000900000000000a000400d5dfc8a7c5b200001100070000000000000000173bb549fc7c000000"], 0x70}, 0x1, 0x0, 0x0, 0x4004005}, 0x4000030) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x70, r3, 0x200, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0x70}, 0x1, 0x0, 0x0, 0x4800}, 0x800) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 18:58:04 executing program 0: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @mcast2}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_V4={0x8, 0x8, @private=0xa010101}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x815) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/exe\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x7, 0x66}}}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x81}, 0x4040080) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x10, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4010}, 0x20004001) r2 = socket(0x2, 0x3, 0x67) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000000)=""/36, &(0x7f0000000040)=0x18) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x88400}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x28, 0x3f7, 0x111, 0x70bd2a, 0x25dfdbfc, {0x7, 0x7, './file0', './file0'}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x840}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x0, 0x3, 0x1, 0x22, 0x1, 0x400000000}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080024bd7000fddbdf252100000008000300", @ANYRES32=r6, @ANYBLOB="080077d7fbfff1ff"], 0x24}, 0x1, 0x0, 0x0, 0x4001}, 0xc4) sendmsg$NL80211_CMD_SET_KEY(r5, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="9106abb7d37932411e2c71fae7c310b3cd56ad4387bc9ba94b7289a76574e98674f2e3933d627047ba5373eca8d452a95171edc8cac398620c00c0681c5eb000a4b01a509972462c23ac61183f3bedb9374fe2ead320fa03adeb7517ae7a09efd33cf2", @ANYRES32=r6, @ANYBLOB="9413000a00243c062bd5b4aabcf6198b9f6e66090020005080050009000100000005000900000000000a000400d5dfc8a7c5b200001100070000000000000000173bb549fc7c000000"], 0x70}, 0x1, 0x0, 0x0, 0x4004005}, 0x4000030) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x70, r3, 0x200, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0x70}, 0x1, 0x0, 0x0, 0x4800}, 0x800) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 18:58:04 executing program 4: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @mcast2}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_V4={0x8, 0x8, @private=0xa010101}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x815) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/exe\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x7, 0x66}}}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x81}, 0x4040080) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x10, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4010}, 0x20004001) r2 = socket(0x2, 0x3, 0x67) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000000)=""/36, &(0x7f0000000040)=0x18) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x88400}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x28, 0x3f7, 0x111, 0x70bd2a, 0x25dfdbfc, {0x7, 0x7, './file0', './file0'}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x840}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x0, 0x3, 0x1, 0x22, 0x1, 0x400000000}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080024bd7000fddbdf252100000008000300", @ANYRES32=r6, @ANYBLOB="080077d7fbfff1ff"], 0x24}, 0x1, 0x0, 0x0, 0x4001}, 0xc4) sendmsg$NL80211_CMD_SET_KEY(r5, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="9106abb7d37932411e2c71fae7c310b3cd56ad4387bc9ba94b7289a76574e98674f2e3933d627047ba5373eca8d452a95171edc8cac398620c00c0681c5eb000a4b01a509972462c23ac61183f3bedb9374fe2ead320fa03adeb7517ae7a09efd33cf2", @ANYRES32=r6, @ANYBLOB="9413000a00243c062bd5b4aabcf6198b9f6e66090020005080050009000100000005000900000000000a000400d5dfc8a7c5b200001100070000000000000000173bb549fc7c000000"], 0x70}, 0x1, 0x0, 0x0, 0x4004005}, 0x4000030) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x70, r3, 0x200, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0x70}, 0x1, 0x0, 0x0, 0x4800}, 0x800) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 18:58:04 executing program 2: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @mcast2}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_V4={0x8, 0x8, @private=0xa010101}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x815) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/exe\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x7, 0x66}}}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x81}, 0x4040080) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x10, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4010}, 0x20004001) r2 = socket(0x2, 0x3, 0x67) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000000)=""/36, &(0x7f0000000040)=0x18) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x88400}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x28, 0x3f7, 0x111, 0x70bd2a, 0x25dfdbfc, {0x7, 0x7, './file0', './file0'}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x840}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x0, 0x3, 0x1, 0x22, 0x1, 0x400000000}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080024bd7000fddbdf252100000008000300", @ANYRES32=r6, @ANYBLOB="080077d7fbfff1ff"], 0x24}, 0x1, 0x0, 0x0, 0x4001}, 0xc4) sendmsg$NL80211_CMD_SET_KEY(r5, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="9106abb7d37932411e2c71fae7c310b3cd56ad4387bc9ba94b7289a76574e98674f2e3933d627047ba5373eca8d452a95171edc8cac398620c00c0681c5eb000a4b01a509972462c23ac61183f3bedb9374fe2ead320fa03adeb7517ae7a09efd33cf2", @ANYRES32=r6, @ANYBLOB="9413000a00243c062bd5b4aabcf6198b9f6e66090020005080050009000100000005000900000000000a000400d5dfc8a7c5b200001100070000000000000000173bb549fc7c000000"], 0x70}, 0x1, 0x0, 0x0, 0x4004005}, 0x4000030) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x70, r3, 0x200, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0x70}, 0x1, 0x0, 0x0, 0x4800}, 0x800) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 18:58:04 executing program 3: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @mcast2}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_V4={0x8, 0x8, @private=0xa010101}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x815) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/exe\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x7, 0x66}}}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x81}, 0x4040080) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x10, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4010}, 0x20004001) r2 = socket(0x2, 0x3, 0x67) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000000)=""/36, &(0x7f0000000040)=0x18) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x88400}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x28, 0x3f7, 0x111, 0x70bd2a, 0x25dfdbfc, {0x7, 0x7, './file0', './file0'}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x840}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x0, 0x3, 0x1, 0x22, 0x1, 0x400000000}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080024bd7000fddbdf252100000008000300", @ANYRES32=r6, @ANYBLOB="080077d7fbfff1ff"], 0x24}, 0x1, 0x0, 0x0, 0x4001}, 0xc4) sendmsg$NL80211_CMD_SET_KEY(r5, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="9106abb7d37932411e2c71fae7c310b3cd56ad4387bc9ba94b7289a76574e98674f2e3933d627047ba5373eca8d452a95171edc8cac398620c00c0681c5eb000a4b01a509972462c23ac61183f3bedb9374fe2ead320fa03adeb7517ae7a09efd33cf2", @ANYRES32=r6, @ANYBLOB="9413000a00243c062bd5b4aabcf6198b9f6e66090020005080050009000100000005000900000000000a000400d5dfc8a7c5b200001100070000000000000000173bb549fc7c000000"], 0x70}, 0x1, 0x0, 0x0, 0x4004005}, 0x4000030) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x70, r3, 0x200, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0x70}, 0x1, 0x0, 0x0, 0x4800}, 0x800) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 18:58:04 executing program 1: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @mcast2}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_V4={0x8, 0x8, @private=0xa010101}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x815) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/exe\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x7, 0x66}}}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x81}, 0x4040080) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x10, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4010}, 0x20004001) r2 = socket(0x2, 0x3, 0x67) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000000)=""/36, &(0x7f0000000040)=0x18) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x88400}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x28, 0x3f7, 0x111, 0x70bd2a, 0x25dfdbfc, {0x7, 0x7, './file0', './file0'}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x840}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x0, 0x3, 0x1, 0x22, 0x1, 0x400000000}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080024bd7000fddbdf252100000008000300", @ANYRES32=r6, @ANYBLOB="080077d7fbfff1ff"], 0x24}, 0x1, 0x0, 0x0, 0x4001}, 0xc4) sendmsg$NL80211_CMD_SET_KEY(r5, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="9106abb7d37932411e2c71fae7c310b3cd56ad4387bc9ba94b7289a76574e98674f2e3933d627047ba5373eca8d452a95171edc8cac398620c00c0681c5eb000a4b01a509972462c23ac61183f3bedb9374fe2ead320fa03adeb7517ae7a09efd33cf2", @ANYRES32=r6, @ANYBLOB="9413000a00243c062bd5b4aabcf6198b9f6e66090020005080050009000100000005000900000000000a000400d5dfc8a7c5b200001100070000000000000000173bb549fc7c000000"], 0x70}, 0x1, 0x0, 0x0, 0x4004005}, 0x4000030) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x70, r3, 0x200, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0x70}, 0x1, 0x0, 0x0, 0x4800}, 0x800) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 18:58:04 executing program 5: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @mcast2}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_V4={0x8, 0x8, @private=0xa010101}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x815) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/exe\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x7, 0x66}}}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x81}, 0x4040080) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x10, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4010}, 0x20004001) r2 = socket(0x2, 0x3, 0x67) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000000)=""/36, &(0x7f0000000040)=0x18) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x88400}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x28, 0x3f7, 0x111, 0x70bd2a, 0x25dfdbfc, {0x7, 0x7, './file0', './file0'}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x840}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x0, 0x3, 0x1, 0x22, 0x1, 0x400000000}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080024bd7000fddbdf252100000008000300", @ANYRES32=r6, @ANYBLOB="080077d7fbfff1ff"], 0x24}, 0x1, 0x0, 0x0, 0x4001}, 0xc4) sendmsg$NL80211_CMD_SET_KEY(r5, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="9106abb7d37932411e2c71fae7c310b3cd56ad4387bc9ba94b7289a76574e98674f2e3933d627047ba5373eca8d452a95171edc8cac398620c00c0681c5eb000a4b01a509972462c23ac61183f3bedb9374fe2ead320fa03adeb7517ae7a09efd33cf2", @ANYRES32=r6, @ANYBLOB="9413000a00243c062bd5b4aabcf6198b9f6e66090020005080050009000100000005000900000000000a000400d5dfc8a7c5b200001100070000000000000000173bb549fc7c000000"], 0x70}, 0x1, 0x0, 0x0, 0x4004005}, 0x4000030) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x70, r3, 0x200, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0x70}, 0x1, 0x0, 0x0, 0x4800}, 0x800) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 18:58:04 executing program 0: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @mcast2}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_V4={0x8, 0x8, @private=0xa010101}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x815) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/exe\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x7, 0x66}}}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x81}, 0x4040080) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x10, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4010}, 0x20004001) r2 = socket(0x2, 0x3, 0x67) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000000)=""/36, &(0x7f0000000040)=0x18) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x88400}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x28, 0x3f7, 0x111, 0x70bd2a, 0x25dfdbfc, {0x7, 0x7, './file0', './file0'}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x840}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x0, 0x3, 0x1, 0x22, 0x1, 0x400000000}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080024bd7000fddbdf252100000008000300", @ANYRES32=r6, @ANYBLOB="080077d7fbfff1ff"], 0x24}, 0x1, 0x0, 0x0, 0x4001}, 0xc4) sendmsg$NL80211_CMD_SET_KEY(r5, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="9106abb7d37932411e2c71fae7c310b3cd56ad4387bc9ba94b7289a76574e98674f2e3933d627047ba5373eca8d452a95171edc8cac398620c00c0681c5eb000a4b01a509972462c23ac61183f3bedb9374fe2ead320fa03adeb7517ae7a09efd33cf2", @ANYRES32=r6, @ANYBLOB="9413000a00243c062bd5b4aabcf6198b9f6e66090020005080050009000100000005000900000000000a000400d5dfc8a7c5b200001100070000000000000000173bb549fc7c000000"], 0x70}, 0x1, 0x0, 0x0, 0x4004005}, 0x4000030) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x70, r3, 0x200, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0x70}, 0x1, 0x0, 0x0, 0x4800}, 0x800) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 18:58:04 executing program 2: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @mcast2}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_V4={0x8, 0x8, @private=0xa010101}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x815) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/exe\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x7, 0x66}}}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x81}, 0x4040080) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x10, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4010}, 0x20004001) r2 = socket(0x2, 0x3, 0x67) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000000)=""/36, &(0x7f0000000040)=0x18) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x88400}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x28, 0x3f7, 0x111, 0x70bd2a, 0x25dfdbfc, {0x7, 0x7, './file0', './file0'}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x840}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x0, 0x3, 0x1, 0x22, 0x1, 0x400000000}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080024bd7000fddbdf252100000008000300", @ANYRES32=r6, @ANYBLOB="080077d7fbfff1ff"], 0x24}, 0x1, 0x0, 0x0, 0x4001}, 0xc4) sendmsg$NL80211_CMD_SET_KEY(r5, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="9106abb7d37932411e2c71fae7c310b3cd56ad4387bc9ba94b7289a76574e98674f2e3933d627047ba5373eca8d452a95171edc8cac398620c00c0681c5eb000a4b01a509972462c23ac61183f3bedb9374fe2ead320fa03adeb7517ae7a09efd33cf2", @ANYRES32=r6, @ANYBLOB="9413000a00243c062bd5b4aabcf6198b9f6e66090020005080050009000100000005000900000000000a000400d5dfc8a7c5b200001100070000000000000000173bb549fc7c000000"], 0x70}, 0x1, 0x0, 0x0, 0x4004005}, 0x4000030) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x70, r3, 0x200, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0x70}, 0x1, 0x0, 0x0, 0x4800}, 0x800) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 18:58:04 executing program 3: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @mcast2}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_V4={0x8, 0x8, @private=0xa010101}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x815) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/exe\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x7, 0x66}}}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x81}, 0x4040080) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x10, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4010}, 0x20004001) r2 = socket(0x2, 0x3, 0x67) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000000)=""/36, &(0x7f0000000040)=0x18) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x88400}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x28, 0x3f7, 0x111, 0x70bd2a, 0x25dfdbfc, {0x7, 0x7, './file0', './file0'}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x840}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x0, 0x3, 0x1, 0x22, 0x1, 0x400000000}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080024bd7000fddbdf252100000008000300", @ANYRES32=r6, @ANYBLOB="080077d7fbfff1ff"], 0x24}, 0x1, 0x0, 0x0, 0x4001}, 0xc4) sendmsg$NL80211_CMD_SET_KEY(r5, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="9106abb7d37932411e2c71fae7c310b3cd56ad4387bc9ba94b7289a76574e98674f2e3933d627047ba5373eca8d452a95171edc8cac398620c00c0681c5eb000a4b01a509972462c23ac61183f3bedb9374fe2ead320fa03adeb7517ae7a09efd33cf2", @ANYRES32=r6, @ANYBLOB="9413000a00243c062bd5b4aabcf6198b9f6e66090020005080050009000100000005000900000000000a000400d5dfc8a7c5b200001100070000000000000000173bb549fc7c000000"], 0x70}, 0x1, 0x0, 0x0, 0x4004005}, 0x4000030) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x70, r3, 0x200, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0x70}, 0x1, 0x0, 0x0, 0x4800}, 0x800) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 18:58:04 executing program 4: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @mcast2}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_V4={0x8, 0x8, @private=0xa010101}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x815) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/exe\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x7, 0x66}}}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x81}, 0x4040080) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x10, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4010}, 0x20004001) r2 = socket(0x2, 0x3, 0x67) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000000)=""/36, &(0x7f0000000040)=0x18) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x88400}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x28, 0x3f7, 0x111, 0x70bd2a, 0x25dfdbfc, {0x7, 0x7, './file0', './file0'}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x840}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x0, 0x3, 0x1, 0x22, 0x1, 0x400000000}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080024bd7000fddbdf252100000008000300", @ANYRES32=r6, @ANYBLOB="080077d7fbfff1ff"], 0x24}, 0x1, 0x0, 0x0, 0x4001}, 0xc4) sendmsg$NL80211_CMD_SET_KEY(r5, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="9106abb7d37932411e2c71fae7c310b3cd56ad4387bc9ba94b7289a76574e98674f2e3933d627047ba5373eca8d452a95171edc8cac398620c00c0681c5eb000a4b01a509972462c23ac61183f3bedb9374fe2ead320fa03adeb7517ae7a09efd33cf2", @ANYRES32=r6, @ANYBLOB="9413000a00243c062bd5b4aabcf6198b9f6e66090020005080050009000100000005000900000000000a000400d5dfc8a7c5b200001100070000000000000000173bb549fc7c000000"], 0x70}, 0x1, 0x0, 0x0, 0x4004005}, 0x4000030) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x70, r3, 0x200, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0x70}, 0x1, 0x0, 0x0, 0x4800}, 0x800) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 18:58:04 executing program 1: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @mcast2}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_V4={0x8, 0x8, @private=0xa010101}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x815) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/exe\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x7, 0x66}}}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x81}, 0x4040080) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x10, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4010}, 0x20004001) r2 = socket(0x2, 0x3, 0x67) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000000)=""/36, &(0x7f0000000040)=0x18) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x88400}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x28, 0x3f7, 0x111, 0x70bd2a, 0x25dfdbfc, {0x7, 0x7, './file0', './file0'}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x840}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x0, 0x3, 0x1, 0x22, 0x1, 0x400000000}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080024bd7000fddbdf252100000008000300", @ANYRES32=r6, @ANYBLOB="080077d7fbfff1ff"], 0x24}, 0x1, 0x0, 0x0, 0x4001}, 0xc4) sendmsg$NL80211_CMD_SET_KEY(r5, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="9106abb7d37932411e2c71fae7c310b3cd56ad4387bc9ba94b7289a76574e98674f2e3933d627047ba5373eca8d452a95171edc8cac398620c00c0681c5eb000a4b01a509972462c23ac61183f3bedb9374fe2ead320fa03adeb7517ae7a09efd33cf2", @ANYRES32=r6, @ANYBLOB="9413000a00243c062bd5b4aabcf6198b9f6e66090020005080050009000100000005000900000000000a000400d5dfc8a7c5b200001100070000000000000000173bb549fc7c000000"], 0x70}, 0x1, 0x0, 0x0, 0x4004005}, 0x4000030) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x70, r3, 0x200, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0x70}, 0x1, 0x0, 0x0, 0x4800}, 0x800) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 18:58:05 executing program 5: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @mcast2}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_V4={0x8, 0x8, @private=0xa010101}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x815) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/exe\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x7, 0x66}}}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x81}, 0x4040080) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x10, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4010}, 0x20004001) r2 = socket(0x2, 0x3, 0x67) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000000)=""/36, &(0x7f0000000040)=0x18) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x88400}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x28, 0x3f7, 0x111, 0x70bd2a, 0x25dfdbfc, {0x7, 0x7, './file0', './file0'}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x840}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x0, 0x3, 0x1, 0x22, 0x1, 0x400000000}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080024bd7000fddbdf252100000008000300", @ANYRES32=r6, @ANYBLOB="080077d7fbfff1ff"], 0x24}, 0x1, 0x0, 0x0, 0x4001}, 0xc4) sendmsg$NL80211_CMD_SET_KEY(r5, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="9106abb7d37932411e2c71fae7c310b3cd56ad4387bc9ba94b7289a76574e98674f2e3933d627047ba5373eca8d452a95171edc8cac398620c00c0681c5eb000a4b01a509972462c23ac61183f3bedb9374fe2ead320fa03adeb7517ae7a09efd33cf2", @ANYRES32=r6, @ANYBLOB="9413000a00243c062bd5b4aabcf6198b9f6e66090020005080050009000100000005000900000000000a000400d5dfc8a7c5b200001100070000000000000000173bb549fc7c000000"], 0x70}, 0x1, 0x0, 0x0, 0x4004005}, 0x4000030) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x70, r3, 0x200, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0x70}, 0x1, 0x0, 0x0, 0x4800}, 0x800) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 18:58:05 executing program 3: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @mcast2}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_V4={0x8, 0x8, @private=0xa010101}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x815) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/exe\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x7, 0x66}}}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x81}, 0x4040080) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x10, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4010}, 0x20004001) r2 = socket(0x2, 0x3, 0x67) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000000)=""/36, &(0x7f0000000040)=0x18) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x88400}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x28, 0x3f7, 0x111, 0x70bd2a, 0x25dfdbfc, {0x7, 0x7, './file0', './file0'}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x840}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x0, 0x3, 0x1, 0x22, 0x1, 0x400000000}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080024bd7000fddbdf252100000008000300", @ANYRES32=r6, @ANYBLOB="080077d7fbfff1ff"], 0x24}, 0x1, 0x0, 0x0, 0x4001}, 0xc4) sendmsg$NL80211_CMD_SET_KEY(r5, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="9106abb7d37932411e2c71fae7c310b3cd56ad4387bc9ba94b7289a76574e98674f2e3933d627047ba5373eca8d452a95171edc8cac398620c00c0681c5eb000a4b01a509972462c23ac61183f3bedb9374fe2ead320fa03adeb7517ae7a09efd33cf2", @ANYRES32=r6, @ANYBLOB="9413000a00243c062bd5b4aabcf6198b9f6e66090020005080050009000100000005000900000000000a000400d5dfc8a7c5b200001100070000000000000000173bb549fc7c000000"], 0x70}, 0x1, 0x0, 0x0, 0x4004005}, 0x4000030) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x70, r3, 0x200, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0x70}, 0x1, 0x0, 0x0, 0x4800}, 0x800) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 18:58:05 executing program 4: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @mcast2}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_V4={0x8, 0x8, @private=0xa010101}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x815) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/exe\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x7, 0x66}}}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x81}, 0x4040080) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x10, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4010}, 0x20004001) r2 = socket(0x2, 0x3, 0x67) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000000)=""/36, &(0x7f0000000040)=0x18) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x88400}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x28, 0x3f7, 0x111, 0x70bd2a, 0x25dfdbfc, {0x7, 0x7, './file0', './file0'}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x840}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x0, 0x3, 0x1, 0x22, 0x1, 0x400000000}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080024bd7000fddbdf252100000008000300", @ANYRES32=r6, @ANYBLOB="080077d7fbfff1ff"], 0x24}, 0x1, 0x0, 0x0, 0x4001}, 0xc4) sendmsg$NL80211_CMD_SET_KEY(r5, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="9106abb7d37932411e2c71fae7c310b3cd56ad4387bc9ba94b7289a76574e98674f2e3933d627047ba5373eca8d452a95171edc8cac398620c00c0681c5eb000a4b01a509972462c23ac61183f3bedb9374fe2ead320fa03adeb7517ae7a09efd33cf2", @ANYRES32=r6, @ANYBLOB="9413000a00243c062bd5b4aabcf6198b9f6e66090020005080050009000100000005000900000000000a000400d5dfc8a7c5b200001100070000000000000000173bb549fc7c000000"], 0x70}, 0x1, 0x0, 0x0, 0x4004005}, 0x4000030) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x70, r3, 0x200, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0x70}, 0x1, 0x0, 0x0, 0x4800}, 0x800) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 18:58:05 executing program 0: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @mcast2}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_V4={0x8, 0x8, @private=0xa010101}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x815) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/exe\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x7, 0x66}}}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x81}, 0x4040080) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x10, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4010}, 0x20004001) r2 = socket(0x2, 0x3, 0x67) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000000)=""/36, &(0x7f0000000040)=0x18) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x88400}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x28, 0x3f7, 0x111, 0x70bd2a, 0x25dfdbfc, {0x7, 0x7, './file0', './file0'}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x840}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x0, 0x3, 0x1, 0x22, 0x1, 0x400000000}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080024bd7000fddbdf252100000008000300", @ANYRES32=r6, @ANYBLOB="080077d7fbfff1ff"], 0x24}, 0x1, 0x0, 0x0, 0x4001}, 0xc4) sendmsg$NL80211_CMD_SET_KEY(r5, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="9106abb7d37932411e2c71fae7c310b3cd56ad4387bc9ba94b7289a76574e98674f2e3933d627047ba5373eca8d452a95171edc8cac398620c00c0681c5eb000a4b01a509972462c23ac61183f3bedb9374fe2ead320fa03adeb7517ae7a09efd33cf2", @ANYRES32=r6, @ANYBLOB="9413000a00243c062bd5b4aabcf6198b9f6e66090020005080050009000100000005000900000000000a000400d5dfc8a7c5b200001100070000000000000000173bb549fc7c000000"], 0x70}, 0x1, 0x0, 0x0, 0x4004005}, 0x4000030) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x70, r3, 0x200, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0x70}, 0x1, 0x0, 0x0, 0x4800}, 0x800) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 18:58:05 executing program 2: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @mcast2}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_V4={0x8, 0x8, @private=0xa010101}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x815) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/exe\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x7, 0x66}}}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x81}, 0x4040080) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x10, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4010}, 0x20004001) r2 = socket(0x2, 0x3, 0x67) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000000)=""/36, &(0x7f0000000040)=0x18) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x88400}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x28, 0x3f7, 0x111, 0x70bd2a, 0x25dfdbfc, {0x7, 0x7, './file0', './file0'}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x840}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x0, 0x3, 0x1, 0x22, 0x1, 0x400000000}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080024bd7000fddbdf252100000008000300", @ANYRES32=r6, @ANYBLOB="080077d7fbfff1ff"], 0x24}, 0x1, 0x0, 0x0, 0x4001}, 0xc4) sendmsg$NL80211_CMD_SET_KEY(r5, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="9106abb7d37932411e2c71fae7c310b3cd56ad4387bc9ba94b7289a76574e98674f2e3933d627047ba5373eca8d452a95171edc8cac398620c00c0681c5eb000a4b01a509972462c23ac61183f3bedb9374fe2ead320fa03adeb7517ae7a09efd33cf2", @ANYRES32=r6, @ANYBLOB="9413000a00243c062bd5b4aabcf6198b9f6e66090020005080050009000100000005000900000000000a000400d5dfc8a7c5b200001100070000000000000000173bb549fc7c000000"], 0x70}, 0x1, 0x0, 0x0, 0x4004005}, 0x4000030) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x70, r3, 0x200, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0x70}, 0x1, 0x0, 0x0, 0x4800}, 0x800) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 18:58:05 executing program 1: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @mcast2}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_V4={0x8, 0x8, @private=0xa010101}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x815) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/exe\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x7, 0x66}}}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x81}, 0x4040080) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x10, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4010}, 0x20004001) r2 = socket(0x2, 0x3, 0x67) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000000)=""/36, &(0x7f0000000040)=0x18) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x88400}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x28, 0x3f7, 0x111, 0x70bd2a, 0x25dfdbfc, {0x7, 0x7, './file0', './file0'}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x840}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x0, 0x3, 0x1, 0x22, 0x1, 0x400000000}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080024bd7000fddbdf252100000008000300", @ANYRES32=r6, @ANYBLOB="080077d7fbfff1ff"], 0x24}, 0x1, 0x0, 0x0, 0x4001}, 0xc4) sendmsg$NL80211_CMD_SET_KEY(r5, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="9106abb7d37932411e2c71fae7c310b3cd56ad4387bc9ba94b7289a76574e98674f2e3933d627047ba5373eca8d452a95171edc8cac398620c00c0681c5eb000a4b01a509972462c23ac61183f3bedb9374fe2ead320fa03adeb7517ae7a09efd33cf2", @ANYRES32=r6, @ANYBLOB="9413000a00243c062bd5b4aabcf6198b9f6e66090020005080050009000100000005000900000000000a000400d5dfc8a7c5b200001100070000000000000000173bb549fc7c000000"], 0x70}, 0x1, 0x0, 0x0, 0x4004005}, 0x4000030) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x70, r3, 0x200, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0x70}, 0x1, 0x0, 0x0, 0x4800}, 0x800) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 18:58:05 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x4, 0x400, 0x11}, 0x40) unshare(0x8000400) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 18:58:05 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)={0x4c, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x4c}}, 0x0) 18:58:05 executing program 2: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @mcast2}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_V4={0x8, 0x8, @private=0xa010101}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x815) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/exe\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x7, 0x66}}}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x81}, 0x4040080) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x10, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4010}, 0x20004001) r2 = socket(0x2, 0x3, 0x67) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000000)=""/36, &(0x7f0000000040)=0x18) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x88400}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x28, 0x3f7, 0x111, 0x70bd2a, 0x25dfdbfc, {0x7, 0x7, './file0', './file0'}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x840}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x0, 0x3, 0x1, 0x22, 0x1, 0x400000000}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080024bd7000fddbdf252100000008000300", @ANYRES32=r6, @ANYBLOB="080077d7fbfff1ff"], 0x24}, 0x1, 0x0, 0x0, 0x4001}, 0xc4) sendmsg$NL80211_CMD_SET_KEY(r5, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="9106abb7d37932411e2c71fae7c310b3cd56ad4387bc9ba94b7289a76574e98674f2e3933d627047ba5373eca8d452a95171edc8cac398620c00c0681c5eb000a4b01a509972462c23ac61183f3bedb9374fe2ead320fa03adeb7517ae7a09efd33cf2", @ANYRES32=r6, @ANYBLOB="9413000a00243c062bd5b4aabcf6198b9f6e66090020005080050009000100000005000900000000000a000400d5dfc8a7c5b200001100070000000000000000173bb549fc7c000000"], 0x70}, 0x1, 0x0, 0x0, 0x4004005}, 0x4000030) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x70, r3, 0x200, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0x70}, 0x1, 0x0, 0x0, 0x4800}, 0x800) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 18:58:05 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000000)={0x4}) 18:58:05 executing program 4: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @mcast2}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_V4={0x8, 0x8, @private=0xa010101}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x815) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/exe\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x7, 0x66}}}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x81}, 0x4040080) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x10, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4010}, 0x20004001) r2 = socket(0x2, 0x3, 0x67) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000000)=""/36, &(0x7f0000000040)=0x18) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x88400}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x28, 0x3f7, 0x111, 0x70bd2a, 0x25dfdbfc, {0x7, 0x7, './file0', './file0'}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x840}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x0, 0x3, 0x1, 0x22, 0x1, 0x400000000}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080024bd7000fddbdf252100000008000300", @ANYRES32=r6, @ANYBLOB="080077d7fbfff1ff"], 0x24}, 0x1, 0x0, 0x0, 0x4001}, 0xc4) sendmsg$NL80211_CMD_SET_KEY(r5, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="9106abb7d37932411e2c71fae7c310b3cd56ad4387bc9ba94b7289a76574e98674f2e3933d627047ba5373eca8d452a95171edc8cac398620c00c0681c5eb000a4b01a509972462c23ac61183f3bedb9374fe2ead320fa03adeb7517ae7a09efd33cf2", @ANYRES32=r6, @ANYBLOB="9413000a00243c062bd5b4aabcf6198b9f6e66090020005080050009000100000005000900000000000a000400d5dfc8a7c5b200001100070000000000000000173bb549fc7c000000"], 0x70}, 0x1, 0x0, 0x0, 0x4004005}, 0x4000030) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x70, r3, 0x200, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0x70}, 0x1, 0x0, 0x0, 0x4800}, 0x800) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 18:58:05 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f00000000c0)=""/103, 0x67}], 0x1, 0x68, 0x0) 18:58:05 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x4, 0x400, 0x11}, 0x40) unshare(0x8000400) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 18:58:05 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)={0x4c, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x4c}}, 0x0) 18:58:05 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000000)={0x4}) 18:58:05 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000000)={0x4}) 18:58:05 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x4, 0x400, 0x11}, 0x40) unshare(0x8000400) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 18:58:05 executing program 2: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @mcast2}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_V4={0x8, 0x8, @private=0xa010101}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x815) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/exe\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x7, 0x66}}}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x81}, 0x4040080) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x10, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4010}, 0x20004001) r2 = socket(0x2, 0x3, 0x67) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000000)=""/36, &(0x7f0000000040)=0x18) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x88400}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x28, 0x3f7, 0x111, 0x70bd2a, 0x25dfdbfc, {0x7, 0x7, './file0', './file0'}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x840}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x0, 0x3, 0x1, 0x22, 0x1, 0x400000000}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080024bd7000fddbdf252100000008000300", @ANYRES32=r6, @ANYBLOB="080077d7fbfff1ff"], 0x24}, 0x1, 0x0, 0x0, 0x4001}, 0xc4) sendmsg$NL80211_CMD_SET_KEY(r5, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="9106abb7d37932411e2c71fae7c310b3cd56ad4387bc9ba94b7289a76574e98674f2e3933d627047ba5373eca8d452a95171edc8cac398620c00c0681c5eb000a4b01a509972462c23ac61183f3bedb9374fe2ead320fa03adeb7517ae7a09efd33cf2", @ANYRES32=r6, @ANYBLOB="9413000a00243c062bd5b4aabcf6198b9f6e66090020005080050009000100000005000900000000000a000400d5dfc8a7c5b200001100070000000000000000173bb549fc7c000000"], 0x70}, 0x1, 0x0, 0x0, 0x4004005}, 0x4000030) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x70, r3, 0x200, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0x70}, 0x1, 0x0, 0x0, 0x4800}, 0x800) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 18:58:05 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f00000000c0)=""/103, 0x67}], 0x1, 0x68, 0x0) 18:58:06 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000000)={0x4}) 18:58:06 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)={0x4c, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x4c}}, 0x0) 18:58:06 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000000)={0x4}) 18:58:06 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x4, 0x400, 0x11}, 0x40) unshare(0x8000400) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 18:58:06 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f00000000c0)=""/103, 0x67}], 0x1, 0x68, 0x0) 18:58:06 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f00000000c0)=""/103, 0x67}], 0x1, 0x68, 0x0) 18:58:06 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000000)={0x4}) 18:58:06 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)={0x4c, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x4c}}, 0x0) 18:58:06 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000000)={0x4}) 18:58:06 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)={0x4c, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x4c}}, 0x0) 18:58:06 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f00000000c0)=""/103, 0x67}], 0x1, 0x68, 0x0) 18:58:06 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f00000000c0)=""/103, 0x67}], 0x1, 0x68, 0x0) 18:58:06 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)={0x4c, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x4c}}, 0x0) 18:58:06 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x4, 0x400, 0x11}, 0x40) unshare(0x8000400) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 18:58:06 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x4, 0x400, 0x11}, 0x40) unshare(0x8000400) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 18:58:06 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)={0x4c, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x4c}}, 0x0) 18:58:06 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)={0x4c, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x4c}}, 0x0) 18:58:06 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x4, 0x400, 0x11}, 0x40) unshare(0x8000400) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 18:58:06 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) r1 = socket(0x1d, 0x2, 0x6) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendfile(r1, r0, 0x0, 0x537d) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) 18:58:06 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f00000000c0)=""/103, 0x67}], 0x1, 0x68, 0x0) 18:58:07 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x4, 0x400, 0x11}, 0x40) unshare(0x8000400) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 18:58:07 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)={0x4c, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x4c}}, 0x0) 18:58:07 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x4, 0x400, 0x11}, 0x40) unshare(0x8000400) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 18:58:07 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)={0x4c, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x4c}}, 0x0) 18:58:07 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x4, 0x400, 0x11}, 0x40) unshare(0x8000400) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 18:58:07 executing program 2: socket(0x10, 0x3, 0x0) r0 = syz_io_uring_setup(0x235e, &(0x7f0000000340)={0x0, 0x0, 0x2}, &(0x7f00007fc000/0x1000)=nil, &(0x7f0000d8b000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_io_uring_setup(0x7caa, &(0x7f00000000c0), &(0x7f00007f6000/0x12000)=nil, &(0x7f0000d8b000/0x3000)=nil, &(0x7f0000000140), 0x0) dup2(r3, r0) 18:58:07 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f00000001c0), 0xa194, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0cc5605, &(0x7f0000000200)={0x1, @raw_data="672ebcfd7784ff8e23e129e02615fb8af0adf6a3478207ce81461020f98da948b750d71ec81ec42891102abcd22988aee036e721a55d89f04bb4903f5d59af6e96cf4835e83cc9d18abd6e842e5e1e1641484d6756eed6be96c4fe05c40a4e82d81e364dffb5d7aad4a66b8a6d7b8a8c5fb3706c2362180d0d88912cd28688a821e5685c2d20c5ad847e5342b2e7411d5f2b7fa198422775b75ed74ff5f7f1306b30d7cd085f888e626b9b63f810801806441f108d2f8e532ad80d7146ed9e18cc15bdad74ebfb4f"}) 18:58:07 executing program 3: syz_io_uring_setup(0x273d, &(0x7f0000000200), &(0x7f0000002000/0x4000)=nil, &(0x7f0000002000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x1366, &(0x7f0000000340), &(0x7f0000004000/0x4000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) 18:58:07 executing program 4: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)={0x0, "5b750713e5501d0711a94c64958101ab3973bb84e60eaea99486434213ba0a08393f670ad673c0cfe2593f0e38bb45eb772ad4949ac6428bd4e478a17956e055"}, 0x48, r0) r2 = add_key$fscrypt_v1(&(0x7f0000000280), &(0x7f00000002c0)={'fscrypt:', @desc3}, &(0x7f0000000300)={0x0, "7667e4878c7900ac96191070092102b8f90e1389dfe020d4f40da736d2be61397838063cb10780ccea8aaf17eddbba0fca032d33e182ecf202a39bc8c353e7e2"}, 0x48, r0) keyctl$KEYCTL_MOVE(0x1e, r2, r1, r2, 0x0) 18:58:07 executing program 0: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000400)=0x1) sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) unshare(0x0) timer_create(0x4, &(0x7f00000000c0)={0x0, 0x41, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000001c0)) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="70dcee", @ANYRES16=0x0, @ANYBLOB="020027bd7000fddbdf2503000000080002000200000008000300050000000800030002000000080002", @ANYRES32=0x0, @ANYBLOB="0800030000000000060005004e24000005000200ff000000060005004e2400001400018005000200030000000600010002000000"], 0x74}, 0x1, 0x0, 0x0, 0x44}, 0x4000) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe35f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) unshare(0x80000000) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200)=[{0x0}], 0x1, 0x60807546, 0x7) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000480)={0x0, 0x6, 0x0, 0x1}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xb) read(0xffffffffffffffff, &(0x7f00000002c0)=""/175, 0xaf) r1 = socket$bt_rfcomm(0x1f, 0x3, 0x3) ioctl$F2FS_IOC_RESIZE_FS(r1, 0x4008f510, &(0x7f0000000440)=0x6) unshare(0x20000) 18:58:08 executing program 2: socket(0x10, 0x3, 0x0) r0 = syz_io_uring_setup(0x235e, &(0x7f0000000340)={0x0, 0x0, 0x2}, &(0x7f00007fc000/0x1000)=nil, &(0x7f0000d8b000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_io_uring_setup(0x7caa, &(0x7f00000000c0), &(0x7f00007f6000/0x12000)=nil, &(0x7f0000d8b000/0x3000)=nil, &(0x7f0000000140), 0x0) dup2(r3, r0) 18:58:08 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f00000001c0), 0xa194, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0cc5605, &(0x7f0000000200)={0x1, @raw_data="672ebcfd7784ff8e23e129e02615fb8af0adf6a3478207ce81461020f98da948b750d71ec81ec42891102abcd22988aee036e721a55d89f04bb4903f5d59af6e96cf4835e83cc9d18abd6e842e5e1e1641484d6756eed6be96c4fe05c40a4e82d81e364dffb5d7aad4a66b8a6d7b8a8c5fb3706c2362180d0d88912cd28688a821e5685c2d20c5ad847e5342b2e7411d5f2b7fa198422775b75ed74ff5f7f1306b30d7cd085f888e626b9b63f810801806441f108d2f8e532ad80d7146ed9e18cc15bdad74ebfb4f"}) 18:58:08 executing program 3: syz_io_uring_setup(0x273d, &(0x7f0000000200), &(0x7f0000002000/0x4000)=nil, &(0x7f0000002000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x1366, &(0x7f0000000340), &(0x7f0000004000/0x4000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) 18:58:08 executing program 4: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)={0x0, "5b750713e5501d0711a94c64958101ab3973bb84e60eaea99486434213ba0a08393f670ad673c0cfe2593f0e38bb45eb772ad4949ac6428bd4e478a17956e055"}, 0x48, r0) r2 = add_key$fscrypt_v1(&(0x7f0000000280), &(0x7f00000002c0)={'fscrypt:', @desc3}, &(0x7f0000000300)={0x0, "7667e4878c7900ac96191070092102b8f90e1389dfe020d4f40da736d2be61397838063cb10780ccea8aaf17eddbba0fca032d33e182ecf202a39bc8c353e7e2"}, 0x48, r0) keyctl$KEYCTL_MOVE(0x1e, r2, r1, r2, 0x0) 18:58:08 executing program 0: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000400)=0x1) sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) unshare(0x0) timer_create(0x4, &(0x7f00000000c0)={0x0, 0x41, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000001c0)) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="70dcee", @ANYRES16=0x0, @ANYBLOB="020027bd7000fddbdf2503000000080002000200000008000300050000000800030002000000080002", @ANYRES32=0x0, @ANYBLOB="0800030000000000060005004e24000005000200ff000000060005004e2400001400018005000200030000000600010002000000"], 0x74}, 0x1, 0x0, 0x0, 0x44}, 0x4000) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe35f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) unshare(0x80000000) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200)=[{0x0}], 0x1, 0x60807546, 0x7) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000480)={0x0, 0x6, 0x0, 0x1}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xb) read(0xffffffffffffffff, &(0x7f00000002c0)=""/175, 0xaf) r1 = socket$bt_rfcomm(0x1f, 0x3, 0x3) ioctl$F2FS_IOC_RESIZE_FS(r1, 0x4008f510, &(0x7f0000000440)=0x6) unshare(0x20000) 18:58:08 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) r1 = socket(0x1d, 0x2, 0x6) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendfile(r1, r0, 0x0, 0x537d) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) 18:58:08 executing program 4: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)={0x0, "5b750713e5501d0711a94c64958101ab3973bb84e60eaea99486434213ba0a08393f670ad673c0cfe2593f0e38bb45eb772ad4949ac6428bd4e478a17956e055"}, 0x48, r0) r2 = add_key$fscrypt_v1(&(0x7f0000000280), &(0x7f00000002c0)={'fscrypt:', @desc3}, &(0x7f0000000300)={0x0, "7667e4878c7900ac96191070092102b8f90e1389dfe020d4f40da736d2be61397838063cb10780ccea8aaf17eddbba0fca032d33e182ecf202a39bc8c353e7e2"}, 0x48, r0) keyctl$KEYCTL_MOVE(0x1e, r2, r1, r2, 0x0) 18:58:08 executing program 3: syz_io_uring_setup(0x273d, &(0x7f0000000200), &(0x7f0000002000/0x4000)=nil, &(0x7f0000002000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x1366, &(0x7f0000000340), &(0x7f0000004000/0x4000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) 18:58:08 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f00000001c0), 0xa194, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0cc5605, &(0x7f0000000200)={0x1, @raw_data="672ebcfd7784ff8e23e129e02615fb8af0adf6a3478207ce81461020f98da948b750d71ec81ec42891102abcd22988aee036e721a55d89f04bb4903f5d59af6e96cf4835e83cc9d18abd6e842e5e1e1641484d6756eed6be96c4fe05c40a4e82d81e364dffb5d7aad4a66b8a6d7b8a8c5fb3706c2362180d0d88912cd28688a821e5685c2d20c5ad847e5342b2e7411d5f2b7fa198422775b75ed74ff5f7f1306b30d7cd085f888e626b9b63f810801806441f108d2f8e532ad80d7146ed9e18cc15bdad74ebfb4f"}) 18:58:08 executing program 2: socket(0x10, 0x3, 0x0) r0 = syz_io_uring_setup(0x235e, &(0x7f0000000340)={0x0, 0x0, 0x2}, &(0x7f00007fc000/0x1000)=nil, &(0x7f0000d8b000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_io_uring_setup(0x7caa, &(0x7f00000000c0), &(0x7f00007f6000/0x12000)=nil, &(0x7f0000d8b000/0x3000)=nil, &(0x7f0000000140), 0x0) dup2(r3, r0) [ 154.069288][ C0] skbuff: skb_over_panic: text:ffffffff88171bab len:4096 put:4096 head:ffff88804c8fdc00 data:ffff88804c8fdc00 tail:0x1000 end:0xc0 dev: [ 154.084896][ C0] ------------[ cut here ]------------ [ 154.090434][ C0] kernel BUG at net/core/skbuff.c:111! [ 154.095909][ C0] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 154.101981][ C0] CPU: 0 PID: 13 Comm: ksoftirqd/0 Not tainted 5.15.0-rc2-syzkaller #0 [ 154.110236][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 154.120292][ C0] RIP: 0010:skb_panic+0x16c/0x16e [ 154.125350][ C0] Code: f8 4c 8b 4c 24 10 8b 4b 70 41 56 45 89 e8 4c 89 e2 41 57 48 89 ee 48 c7 c7 a0 80 8b 8a ff 74 24 10 ff 74 24 20 e8 02 16 c3 ff <0f> 0b e8 01 1c 46 f8 4c 8b 64 24 18 e8 e7 5b 8d f8 48 c7 c1 40 8d [ 154.144972][ C0] RSP: 0018:ffffc90000d279d8 EFLAGS: 00010286 [ 154.151051][ C0] RAX: 000000000000008b RBX: ffff888071dd6000 RCX: 0000000000000000 [ 154.159036][ C0] RDX: ffff888011ef8000 RSI: ffffffff815dbd98 RDI: fffff520001a4f2d [ 154.167030][ C0] RBP: ffffffff8a8b8d80 R08: 000000000000008b R09: 0000000000000000 [ 154.175014][ C0] R10: ffffffff815d5b3e R11: 0000000000000000 R12: ffffffff88171bab [ 154.183014][ C0] R13: 0000000000001000 R14: ffffffff8a8b8060 R15: 00000000000000c0 [ 154.191086][ C0] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 154.200036][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 154.206644][ C0] CR2: 00000000f7039cac CR3: 000000007098c000 CR4: 00000000001506f0 [ 154.214626][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 154.222610][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 154.230596][ C0] Call Trace: [ 154.233890][ C0] ? isotp_rcv+0xa4b/0x1e60 [ 154.238417][ C0] skb_put.cold+0x24/0x24 [ 154.242766][ C0] isotp_rcv+0xa4b/0x1e60 [ 154.247120][ C0] ? isotp_send_fc.isra.0+0xb20/0xb20 [ 154.252515][ C0] can_rcv_filter+0x445/0x8d0 [ 154.257216][ C0] can_receive+0x31d/0x580 [ 154.261653][ C0] can_rcv+0x120/0x1c0 [ 154.265737][ C0] ? can_receive+0x580/0x580 [ 154.270343][ C0] __netif_receive_skb_one_core+0x114/0x180 [ 154.276252][ C0] ? __netif_receive_skb_core+0x3640/0x3640 [ 154.282158][ C0] ? process_backlog+0x12a/0x6c0 [ 154.287125][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 154.292002][ C0] __netif_receive_skb+0x24/0x1b0 [ 154.297041][ C0] process_backlog+0x2a5/0x6c0 [ 154.301820][ C0] __napi_poll+0xaf/0x440 [ 154.306163][ C0] net_rx_action+0x801/0xb40 [ 154.310860][ C0] ? napi_threaded_poll+0x520/0x520 [ 154.316080][ C0] ? sched_clock_cpu+0x15/0x1f0 [ 154.320952][ C0] __do_softirq+0x29b/0x9c2 [ 154.325471][ C0] ? __irq_exit_rcu+0x180/0x180 [ 154.330344][ C0] run_ksoftirqd+0x2d/0x60 [ 154.334781][ C0] smpboot_thread_fn+0x645/0x9c0 [ 154.339735][ C0] ? __smpboot_create_thread.part.0+0x370/0x370 [ 154.345994][ C0] kthread+0x3e5/0x4d0 [ 154.350080][ C0] ? set_kthread_struct+0x130/0x130 [ 154.355297][ C0] ret_from_fork+0x1f/0x30 [ 154.359746][ C0] Modules linked in: [ 154.363763][ C0] ---[ end trace bdd55d7307fa47d1 ]--- [ 154.369248][ C0] RIP: 0010:skb_panic+0x16c/0x16e [ 154.374376][ C0] Code: f8 4c 8b 4c 24 10 8b 4b 70 41 56 45 89 e8 4c 89 e2 41 57 48 89 ee 48 c7 c7 a0 80 8b 8a ff 74 24 10 ff 74 24 20 e8 02 16 c3 ff <0f> 0b e8 01 1c 46 f8 4c 8b 64 24 18 e8 e7 5b 8d f8 48 c7 c1 40 8d [ 154.394133][ C0] RSP: 0018:ffffc90000d279d8 EFLAGS: 00010286 [ 154.400248][ C0] RAX: 000000000000008b RBX: ffff888071dd6000 RCX: 0000000000000000 [ 154.408244][ C0] RDX: ffff888011ef8000 RSI: ffffffff815dbd98 RDI: fffff520001a4f2d 18:58:08 executing program 3: syz_io_uring_setup(0x273d, &(0x7f0000000200), &(0x7f0000002000/0x4000)=nil, &(0x7f0000002000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x1366, &(0x7f0000000340), &(0x7f0000004000/0x4000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) [ 154.416263][ C0] RBP: ffffffff8a8b8d80 R08: 000000000000008b R09: 0000000000000000 [ 154.424280][ C0] R10: ffffffff815d5b3e R11: 0000000000000000 R12: ffffffff88171bab [ 154.432290][ C0] R13: 0000000000001000 R14: ffffffff8a8b8060 R15: 00000000000000c0 [ 154.440322][ C0] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 154.449305][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 154.455909][ C0] CR2: 00000000f7039cac CR3: 000000007098c000 CR4: 00000000001506f0 [ 154.463930][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 154.471951][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 154.479972][ C0] Kernel panic - not syncing: Fatal exception in interrupt [ 154.487412][ C0] Kernel Offset: disabled [ 154.491726][ C0] Rebooting in 86400 seconds..