ables: arptables: counters copy to user failed while replacing table [ 525.252375] arp_tables: arptables: counters copy to user failed while replacing table 17:49:50 executing program 1: futex(&(0x7f0000000000), 0x8b, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x1000000000000085, 0x0, 0x0, &(0x7f0000000000), 0x0) 17:49:50 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 17:49:50 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2023}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYRESDEC], 0x2c}, 0x1, 0x0, 0x0, 0x50}, 0x4000) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x1b, 0x1, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff0001, 0x7df}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) lchown(&(0x7f0000000000)='./file0\x00', r2, 0x0) setregid(0x0, 0x0) flock(0xffffffffffffffff, 0x1) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) flock(0xffffffffffffffff, 0x2) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'vxcan1\x00', {0x2, 0x0, @dev}}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x11, &(0x7f0000000300)=0x5, 0x4) r3 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) r4 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) 17:49:50 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2023}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYRESDEC], 0x2c}, 0x1, 0x0, 0x0, 0x50}, 0x4000) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x1b, 0x1, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff0001, 0x7df}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) lchown(&(0x7f0000000000)='./file0\x00', r2, 0x0) setregid(0x0, 0x0) flock(0xffffffffffffffff, 0x1) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) flock(0xffffffffffffffff, 0x2) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'vxcan1\x00', {0x2, 0x0, @dev}}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x11, &(0x7f0000000300)=0x5, 0x4) r3 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) r4 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) 17:49:50 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2023}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYRESDEC], 0x2c}, 0x1, 0x0, 0x0, 0x50}, 0x4000) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x1b, 0x1, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff0001, 0x7df}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) lchown(&(0x7f0000000000)='./file0\x00', r2, 0x0) setregid(0x0, 0x0) flock(0xffffffffffffffff, 0x1) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) flock(0xffffffffffffffff, 0x2) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'vxcan1\x00', {0x2, 0x0, @dev}}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x11, &(0x7f0000000300)=0x5, 0x4) r3 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) r4 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) 17:49:50 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2023}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYRESDEC], 0x2c}, 0x1, 0x0, 0x0, 0x50}, 0x4000) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x1b, 0x1, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff0001, 0x7df}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) lchown(&(0x7f0000000000)='./file0\x00', r2, 0x0) setregid(0x0, 0x0) flock(0xffffffffffffffff, 0x1) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) flock(0xffffffffffffffff, 0x2) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'vxcan1\x00', {0x2, 0x0, @dev}}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x11, &(0x7f0000000300)=0x5, 0x4) r3 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) r4 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) 17:49:50 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 17:49:50 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2023}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYRESDEC], 0x2c}, 0x1, 0x0, 0x0, 0x50}, 0x4000) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x1b, 0x1, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff0001, 0x7df}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) lchown(&(0x7f0000000000)='./file0\x00', r2, 0x0) setregid(0x0, 0x0) flock(0xffffffffffffffff, 0x1) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) flock(0xffffffffffffffff, 0x2) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'vxcan1\x00', {0x2, 0x0, @dev}}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x11, &(0x7f0000000300)=0x5, 0x4) r3 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) r4 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) 17:49:50 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2023}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYRESDEC], 0x2c}, 0x1, 0x0, 0x0, 0x50}, 0x4000) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x1b, 0x1, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff0001, 0x7df}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) lchown(&(0x7f0000000000)='./file0\x00', r2, 0x0) setregid(0x0, 0x0) flock(0xffffffffffffffff, 0x1) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) flock(0xffffffffffffffff, 0x2) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'vxcan1\x00', {0x2, 0x0, @dev}}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x11, &(0x7f0000000300)=0x5, 0x4) r3 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) r4 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) 17:49:50 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2023}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYRESDEC], 0x2c}, 0x1, 0x0, 0x0, 0x50}, 0x4000) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x1b, 0x1, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff0001, 0x7df}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) lchown(&(0x7f0000000000)='./file0\x00', r2, 0x0) setregid(0x0, 0x0) flock(0xffffffffffffffff, 0x1) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) flock(0xffffffffffffffff, 0x2) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'vxcan1\x00', {0x2, 0x0, @dev}}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x11, &(0x7f0000000300)=0x5, 0x4) r3 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) r4 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) 17:49:51 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2023}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYRESDEC], 0x2c}, 0x1, 0x0, 0x0, 0x50}, 0x4000) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x1b, 0x1, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff0001, 0x7df}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) lchown(&(0x7f0000000000)='./file0\x00', r2, 0x0) setregid(0x0, 0x0) flock(0xffffffffffffffff, 0x1) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) flock(0xffffffffffffffff, 0x2) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'vxcan1\x00', {0x2, 0x0, @dev}}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x11, &(0x7f0000000300)=0x5, 0x4) r3 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) r4 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) 17:49:51 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2023}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYRESDEC], 0x2c}, 0x1, 0x0, 0x0, 0x50}, 0x4000) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x1b, 0x1, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff0001, 0x7df}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) lchown(&(0x7f0000000000)='./file0\x00', r2, 0x0) setregid(0x0, 0x0) flock(0xffffffffffffffff, 0x1) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) flock(0xffffffffffffffff, 0x2) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'vxcan1\x00', {0x2, 0x0, @dev}}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x11, &(0x7f0000000300)=0x5, 0x4) r3 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) r4 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) 17:49:51 executing program 1: futex(&(0x7f0000000000), 0x8b, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x1000000000000085, 0x0, 0x0, &(0x7f0000000000), 0x0) 17:50:05 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2023}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYRESDEC], 0x2c}, 0x1, 0x0, 0x0, 0x50}, 0x4000) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x1b, 0x1, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff0001, 0x7df}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) lchown(&(0x7f0000000000)='./file0\x00', r2, 0x0) setregid(0x0, 0x0) flock(0xffffffffffffffff, 0x1) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) flock(0xffffffffffffffff, 0x2) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'vxcan1\x00', {0x2, 0x0, @dev}}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x11, &(0x7f0000000300)=0x5, 0x4) r3 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) r4 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) 17:50:05 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2023}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYRESDEC], 0x2c}, 0x1, 0x0, 0x0, 0x50}, 0x4000) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x1b, 0x1, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff0001, 0x7df}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) lchown(&(0x7f0000000000)='./file0\x00', r2, 0x0) setregid(0x0, 0x0) flock(0xffffffffffffffff, 0x1) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) flock(0xffffffffffffffff, 0x2) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'vxcan1\x00', {0x2, 0x0, @dev}}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x11, &(0x7f0000000300)=0x5, 0x4) r3 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) r4 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) 17:50:05 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@index_off='index=off'}]}) 17:50:05 executing program 2: syz_read_part_table(0x0, 0x2, &(0x7f0000001280)=[{0x0, 0x0, 0x9000000000000}, {&(0x7f0000000100)="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", 0x1eb}]) 17:50:05 executing program 5: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) mlock2(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0x0) 17:50:05 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000380)={0x1, 0x6}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000240), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) socket$inet6(0xa, 0x0, 0x0) 17:50:05 executing program 5: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) mlock2(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0x0) 17:50:05 executing program 2: setreuid(0x0, 0xee01) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000240)={'gre0\x00', &(0x7f0000000180)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback}}}}) 17:50:05 executing program 5: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) mlock2(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0x0) 17:50:05 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2023}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYRESDEC], 0x2c}, 0x1, 0x0, 0x0, 0x50}, 0x4000) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x1b, 0x1, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff0001, 0x7df}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) lchown(&(0x7f0000000000)='./file0\x00', r2, 0x0) setregid(0x0, 0x0) flock(0xffffffffffffffff, 0x1) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) flock(0xffffffffffffffff, 0x2) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'vxcan1\x00', {0x2, 0x0, @dev}}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x11, &(0x7f0000000300)=0x5, 0x4) r3 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) r4 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) 17:50:05 executing program 2: setreuid(0x0, 0xee01) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000240)={'gre0\x00', &(0x7f0000000180)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback}}}}) [ 540.702080] overlayfs: upperdir is in-use by another mount, accessing files from both mounts will result in undefined behavior. [ 540.728775] overlayfs: workdir is in-use by another mount, accessing files from both mounts will result in undefined behavior. 17:50:05 executing program 5: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) mlock2(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0x0) 17:50:05 executing program 2: setreuid(0x0, 0xee01) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000240)={'gre0\x00', &(0x7f0000000180)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback}}}}) 17:50:05 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2023}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYRESDEC], 0x2c}, 0x1, 0x0, 0x0, 0x50}, 0x4000) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x1b, 0x1, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff0001, 0x7df}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) lchown(&(0x7f0000000000)='./file0\x00', r2, 0x0) setregid(0x0, 0x0) flock(0xffffffffffffffff, 0x1) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) flock(0xffffffffffffffff, 0x2) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'vxcan1\x00', {0x2, 0x0, @dev}}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x11, &(0x7f0000000300)=0x5, 0x4) r3 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) r4 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) [ 540.790150] overlayfs: upperdir is in-use by another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 540.827973] overlayfs: upperdir is in-use by another mount, accessing files from both mounts will result in undefined behavior. [ 540.842879] overlayfs: workdir is in-use by another mount, accessing files from both mounts will result in undefined behavior. 17:50:05 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@index_off='index=off'}]}) 17:50:05 executing program 2: setreuid(0x0, 0xee01) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000240)={'gre0\x00', &(0x7f0000000180)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback}}}}) 17:50:05 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2023}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYRESDEC], 0x2c}, 0x1, 0x0, 0x0, 0x50}, 0x4000) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x1b, 0x1, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff0001, 0x7df}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) lchown(&(0x7f0000000000)='./file0\x00', r2, 0x0) setregid(0x0, 0x0) flock(0xffffffffffffffff, 0x1) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) flock(0xffffffffffffffff, 0x2) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'vxcan1\x00', {0x2, 0x0, @dev}}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x11, &(0x7f0000000300)=0x5, 0x4) r3 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) r4 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) [ 540.884583] overlayfs: maximum fs stacking depth exceeded [ 540.984283] overlayfs: upperdir is in-use by another mount, accessing files from both mounts will result in undefined behavior. [ 540.996136] overlayfs: workdir is in-use by another mount, accessing files from both mounts will result in undefined behavior. 17:50:06 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000380)={0x1, 0x6}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000240), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) socket$inet6(0xa, 0x0, 0x0) 17:50:06 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 17:50:06 executing program 2: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000008c0)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000740)='m', 0x1}], 0x1}, 0x4040060) 17:50:06 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000600)='/dev/nvram\x00', 0x24080, 0x0) 17:50:06 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@index_off='index=off'}]}) 17:50:06 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2023}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYRESDEC], 0x2c}, 0x1, 0x0, 0x0, 0x50}, 0x4000) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x1b, 0x1, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff0001, 0x7df}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) lchown(&(0x7f0000000000)='./file0\x00', r2, 0x0) setregid(0x0, 0x0) flock(0xffffffffffffffff, 0x1) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) flock(0xffffffffffffffff, 0x2) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'vxcan1\x00', {0x2, 0x0, @dev}}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x11, &(0x7f0000000300)=0x5, 0x4) r3 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) r4 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) [ 541.498522] Process accounting resumed 17:50:06 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000380)={0x1, 0x6}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000240), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) socket$inet6(0xa, 0x0, 0x0) 17:50:06 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x9, 0x3, 0x3f8, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x360, 0xffffffff, 0xffffffff, 0x360, 0xffffffff, 0x3, 0x0, {[{{@ip={@multicast2, @private, 0x0, 0x0, 'macvlan0\x00', 'wg0\x00'}, 0x0, 0x2a0, 0x2d0, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x458) 17:50:06 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x9, 0x3, 0x3f8, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x360, 0xffffffff, 0xffffffff, 0x360, 0xffffffff, 0x3, 0x0, {[{{@ip={@multicast2, @private, 0x0, 0x0, 'macvlan0\x00', 'wg0\x00'}, 0x0, 0x2a0, 0x2d0, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x458) 17:50:06 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000100)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000000)=""/38, 0x26, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x120) 17:50:06 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 17:50:06 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000380)={0x1, 0x6}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000240), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) socket$inet6(0xa, 0x0, 0x0) [ 541.613640] overlayfs: upperdir is in-use by another mount, accessing files from both mounts will result in undefined behavior. [ 541.630307] bpf: check failed: parse error [ 541.639962] overlayfs: workdir is in-use by another mount, accessing files from both mounts will result in undefined behavior. [ 541.709830] bpf: check failed: parse error [ 541.717779] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 541.724494] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 541.772739] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 541.797329] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 541.804052] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 541.814393] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 541.823346] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 541.832291] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 541.840947] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 541.850145] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 541.856846] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 541.865662] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 541.873523] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 541.881810] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 541.889906] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 541.896598] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 541.906750] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 541.914857] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 541.923063] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 541.931049] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 541.939990] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 541.946778] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 541.955909] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 541.963797] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 541.972532] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 541.980481] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 541.988972] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 541.995657] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 542.005443] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 542.013559] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 542.021869] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 542.029880] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 542.036788] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 542.046728] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 542.054811] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 542.063152] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 542.071380] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 542.080464] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 542.090224] hid-generic 0000:0000:0000.000B: hidraw0: HID v0.00 Device [syz0] on syz0 17:50:07 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000380)={0x1, 0x6}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000240), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) socket$inet6(0xa, 0x0, 0x0) 17:50:07 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@index_off='index=off'}]}) 17:50:07 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000380)={0x1, 0x6}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000240), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) socket$inet6(0xa, 0x0, 0x0) 17:50:07 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 17:50:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x9, 0x3, 0x3f8, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x360, 0xffffffff, 0xffffffff, 0x360, 0xffffffff, 0x3, 0x0, {[{{@ip={@multicast2, @private, 0x0, 0x0, 'macvlan0\x00', 'wg0\x00'}, 0x0, 0x2a0, 0x2d0, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x458) 17:50:07 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x9, 0x1920}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x3, 0x1, 0x0, 0xffffffffffffffff}) r3 = dup(r2) r4 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r3}) r6 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r6, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r6, 0xc10c5541, &(0x7f00000000c0)={r5}) dup3(r3, r6, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000080)=0x2) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000100)) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffc000/0x4000)=nil) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000002c0)={'filter\x00', 0x0, 0x4, 0x1b, [], 0x0, &(0x7f00000001c0), &(0x7f0000000280)=""/27}, &(0x7f0000000340)=0x78) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000080)={0x0, 0x3200, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e05b80ecdb4cb904044865160b00160002000000740004140e001100024d0000dc2976d153b4", 0x235}], 0x1}, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000080)=0x2) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, &(0x7f0000000180)={0x0, {0x2, 0xfffffff9}}) [ 542.456170] bpf: check failed: parse error 17:50:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x9, 0x3, 0x3f8, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x360, 0xffffffff, 0xffffffff, 0x360, 0xffffffff, 0x3, 0x0, {[{{@ip={@multicast2, @private, 0x0, 0x0, 'macvlan0\x00', 'wg0\x00'}, 0x0, 0x2a0, 0x2d0, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x458) 17:50:07 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 17:50:07 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000045c0)=[{{&(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @generic={0x0, 0x2}]}}}], 0x18}}], 0x1, 0x0) [ 542.554581] bpf: check failed: parse error [ 542.562657] overlayfs: upperdir is in-use by another mount, accessing files from both mounts will result in undefined behavior. 17:50:07 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000045c0)=[{{&(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @generic={0x0, 0x2}]}}}], 0x18}}], 0x1, 0x0) [ 542.617734] overlayfs: workdir is in-use by another mount, accessing files from both mounts will result in undefined behavior. 17:50:07 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x1e, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) syz_genetlink_get_family_id$nl80211(0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 17:50:07 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000045c0)=[{{&(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @generic={0x0, 0x2}]}}}], 0x18}}], 0x1, 0x0) 17:50:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c000000353ba3"], 0x1c}}, 0x0) 17:50:07 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000380)={0x1, 0x6}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000240), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) socket$inet6(0xa, 0x0, 0x0) 17:50:07 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000200)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) 17:50:07 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000045c0)=[{{&(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @generic={0x0, 0x2}]}}}], 0x18}}], 0x1, 0x0) 17:50:07 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000180)={@multicast, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "85455f", 0x10, 0x11, 0x0, @private1, @local, {[@fragment], {0x0, 0x0, 0x8}}}}}}, 0x0) 17:50:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x9, 0x1920}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x3, 0x1, 0x0, 0xffffffffffffffff}) r3 = dup(r2) r4 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r3}) r6 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r6, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r6, 0xc10c5541, &(0x7f00000000c0)={r5}) dup3(r3, r6, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000080)=0x2) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000100)) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffc000/0x4000)=nil) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000002c0)={'filter\x00', 0x0, 0x4, 0x1b, [], 0x0, &(0x7f00000001c0), &(0x7f0000000280)=""/27}, &(0x7f0000000340)=0x78) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000080)={0x0, 0x3200, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e05b80ecdb4cb904044865160b00160002000000740004140e001100024d0000dc2976d153b4", 0x235}], 0x1}, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000080)=0x2) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, &(0x7f0000000180)={0x0, {0x2, 0xfffffff9}}) 17:50:08 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000200)=0x4, 0x4) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000001200)=[{&(0x7f0000000080)="580000001400add427323b472545b4560a117fffffff81004e224e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 17:50:08 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r0, 0x0, r2, 0x0, 0x88000cc, 0x0) fcntl$setpipe(r1, 0x407, 0x100000) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 17:50:08 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000200)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) 17:50:08 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000180)={@multicast, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "85455f", 0x10, 0x11, 0x0, @private1, @local, {[@fragment], {0x0, 0x0, 0x8}}}}}}, 0x0) [ 543.090302] ion_buffer_destroy: buffer still mapped in the kernel 17:50:08 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000200)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) 17:50:08 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000200)=0x4, 0x4) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000001200)=[{&(0x7f0000000080)="580000001400add427323b472545b4560a117fffffff81004e224e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 17:50:08 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000180)={@multicast, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "85455f", 0x10, 0x11, 0x0, @private1, @local, {[@fragment], {0x0, 0x0, 0x8}}}}}}, 0x0) 17:50:08 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000180)={@multicast, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "85455f", 0x10, 0x11, 0x0, @private1, @local, {[@fragment], {0x0, 0x0, 0x8}}}}}}, 0x0) 17:50:08 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000200)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) 17:50:08 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000200)=0x4, 0x4) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000001200)=[{&(0x7f0000000080)="580000001400add427323b472545b4560a117fffffff81004e224e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 17:50:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x9, 0x1920}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x3, 0x1, 0x0, 0xffffffffffffffff}) r3 = dup(r2) r4 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r3}) r6 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r6, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r6, 0xc10c5541, &(0x7f00000000c0)={r5}) dup3(r3, r6, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000080)=0x2) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000100)) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffc000/0x4000)=nil) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000002c0)={'filter\x00', 0x0, 0x4, 0x1b, [], 0x0, &(0x7f00000001c0), &(0x7f0000000280)=""/27}, &(0x7f0000000340)=0x78) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000080)={0x0, 0x3200, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e05b80ecdb4cb904044865160b00160002000000740004140e001100024d0000dc2976d153b4", 0x235}], 0x1}, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000080)=0x2) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, &(0x7f0000000180)={0x0, {0x2, 0xfffffff9}}) 17:50:08 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000200)=0x4, 0x4) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000001200)=[{&(0x7f0000000080)="580000001400add427323b472545b4560a117fffffff81004e224e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 17:50:08 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x9, 0x1920}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x3, 0x1, 0x0, 0xffffffffffffffff}) r3 = dup(r2) r4 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r3}) r6 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r6, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r6, 0xc10c5541, &(0x7f00000000c0)={r5}) dup3(r3, r6, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000080)=0x2) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000100)) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffc000/0x4000)=nil) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000002c0)={'filter\x00', 0x0, 0x4, 0x1b, [], 0x0, &(0x7f00000001c0), &(0x7f0000000280)=""/27}, &(0x7f0000000340)=0x78) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000080)={0x0, 0x3200, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e05b80ecdb4cb904044865160b00160002000000740004140e001100024d0000dc2976d153b4", 0x235}], 0x1}, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000080)=0x2) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, &(0x7f0000000180)={0x0, {0x2, 0xfffffff9}}) 17:50:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x9, 0x1920}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x3, 0x1, 0x0, 0xffffffffffffffff}) r3 = dup(r2) r4 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r3}) r6 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r6, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r6, 0xc10c5541, &(0x7f00000000c0)={r5}) dup3(r3, r6, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000080)=0x2) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000100)) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffc000/0x4000)=nil) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000002c0)={'filter\x00', 0x0, 0x4, 0x1b, [], 0x0, &(0x7f00000001c0), &(0x7f0000000280)=""/27}, &(0x7f0000000340)=0x78) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000080)={0x0, 0x3200, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e05b80ecdb4cb904044865160b00160002000000740004140e001100024d0000dc2976d153b4", 0x235}], 0x1}, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000080)=0x2) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, &(0x7f0000000180)={0x0, {0x2, 0xfffffff9}}) 17:50:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x9, 0x1920}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x3, 0x1, 0x0, 0xffffffffffffffff}) r3 = dup(r2) r4 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r3}) r6 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r6, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r6, 0xc10c5541, &(0x7f00000000c0)={r5}) dup3(r3, r6, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000080)=0x2) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000100)) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffc000/0x4000)=nil) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000002c0)={'filter\x00', 0x0, 0x4, 0x1b, [], 0x0, &(0x7f00000001c0), &(0x7f0000000280)=""/27}, &(0x7f0000000340)=0x78) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000080)={0x0, 0x3200, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e05b80ecdb4cb904044865160b00160002000000740004140e001100024d0000dc2976d153b4", 0x235}], 0x1}, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000080)=0x2) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, &(0x7f0000000180)={0x0, {0x2, 0xfffffff9}}) 17:50:08 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r0, 0x0, r2, 0x0, 0x88000cc, 0x0) fcntl$setpipe(r1, 0x407, 0x100000) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 17:50:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x9, 0x1920}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x3, 0x1, 0x0, 0xffffffffffffffff}) r3 = dup(r2) r4 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r3}) r6 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r6, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r6, 0xc10c5541, &(0x7f00000000c0)={r5}) dup3(r3, r6, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000080)=0x2) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000100)) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffc000/0x4000)=nil) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000002c0)={'filter\x00', 0x0, 0x4, 0x1b, [], 0x0, &(0x7f00000001c0), &(0x7f0000000280)=""/27}, &(0x7f0000000340)=0x78) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000080)={0x0, 0x3200, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e05b80ecdb4cb904044865160b00160002000000740004140e001100024d0000dc2976d153b4", 0x235}], 0x1}, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000080)=0x2) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, &(0x7f0000000180)={0x0, {0x2, 0xfffffff9}}) 17:50:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x9, 0x1920}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x3, 0x1, 0x0, 0xffffffffffffffff}) r3 = dup(r2) r4 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r3}) r6 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r6, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r6, 0xc10c5541, &(0x7f00000000c0)={r5}) dup3(r3, r6, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000080)=0x2) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000100)) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffc000/0x4000)=nil) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000002c0)={'filter\x00', 0x0, 0x4, 0x1b, [], 0x0, &(0x7f00000001c0), &(0x7f0000000280)=""/27}, &(0x7f0000000340)=0x78) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000080)={0x0, 0x3200, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e05b80ecdb4cb904044865160b00160002000000740004140e001100024d0000dc2976d153b4", 0x235}], 0x1}, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000080)=0x2) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, &(0x7f0000000180)={0x0, {0x2, 0xfffffff9}}) 17:50:09 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r0, 0x0, r2, 0x0, 0x88000cc, 0x0) fcntl$setpipe(r1, 0x407, 0x100000) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 17:50:09 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x9, 0x1920}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x3, 0x1, 0x0, 0xffffffffffffffff}) r3 = dup(r2) r4 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r3}) r6 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r6, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r6, 0xc10c5541, &(0x7f00000000c0)={r5}) dup3(r3, r6, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000080)=0x2) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000100)) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffc000/0x4000)=nil) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000002c0)={'filter\x00', 0x0, 0x4, 0x1b, [], 0x0, &(0x7f00000001c0), &(0x7f0000000280)=""/27}, &(0x7f0000000340)=0x78) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000080)={0x0, 0x3200, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e05b80ecdb4cb904044865160b00160002000000740004140e001100024d0000dc2976d153b4", 0x235}], 0x1}, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000080)=0x2) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, &(0x7f0000000180)={0x0, {0x2, 0xfffffff9}}) 17:50:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x9, 0x1920}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x3, 0x1, 0x0, 0xffffffffffffffff}) r3 = dup(r2) r4 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r3}) r6 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r6, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r6, 0xc10c5541, &(0x7f00000000c0)={r5}) dup3(r3, r6, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000080)=0x2) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000100)) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffc000/0x4000)=nil) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000002c0)={'filter\x00', 0x0, 0x4, 0x1b, [], 0x0, &(0x7f00000001c0), &(0x7f0000000280)=""/27}, &(0x7f0000000340)=0x78) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000080)={0x0, 0x3200, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e05b80ecdb4cb904044865160b00160002000000740004140e001100024d0000dc2976d153b4", 0x235}], 0x1}, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000080)=0x2) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, &(0x7f0000000180)={0x0, {0x2, 0xfffffff9}}) 17:50:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x9, 0x1920}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x3, 0x1, 0x0, 0xffffffffffffffff}) r3 = dup(r2) r4 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r3}) r6 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r6, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r6, 0xc10c5541, &(0x7f00000000c0)={r5}) dup3(r3, r6, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000080)=0x2) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000100)) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffc000/0x4000)=nil) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000002c0)={'filter\x00', 0x0, 0x4, 0x1b, [], 0x0, &(0x7f00000001c0), &(0x7f0000000280)=""/27}, &(0x7f0000000340)=0x78) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000080)={0x0, 0x3200, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e05b80ecdb4cb904044865160b00160002000000740004140e001100024d0000dc2976d153b4", 0x235}], 0x1}, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000080)=0x2) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, &(0x7f0000000180)={0x0, {0x2, 0xfffffff9}}) 17:50:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x9, 0x1920}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x3, 0x1, 0x0, 0xffffffffffffffff}) r3 = dup(r2) r4 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r3}) r6 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r6, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r6, 0xc10c5541, &(0x7f00000000c0)={r5}) dup3(r3, r6, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000080)=0x2) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000100)) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffc000/0x4000)=nil) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000002c0)={'filter\x00', 0x0, 0x4, 0x1b, [], 0x0, &(0x7f00000001c0), &(0x7f0000000280)=""/27}, &(0x7f0000000340)=0x78) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000080)={0x0, 0x3200, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e05b80ecdb4cb904044865160b00160002000000740004140e001100024d0000dc2976d153b4", 0x235}], 0x1}, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000080)=0x2) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, &(0x7f0000000180)={0x0, {0x2, 0xfffffff9}}) 17:50:09 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r0, 0x0, r2, 0x0, 0x88000cc, 0x0) fcntl$setpipe(r1, 0x407, 0x100000) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 17:50:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x9, 0x1920}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x3, 0x1, 0x0, 0xffffffffffffffff}) r3 = dup(r2) r4 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r3}) r6 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r6, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r6, 0xc10c5541, &(0x7f00000000c0)={r5}) dup3(r3, r6, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000080)=0x2) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000100)) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffc000/0x4000)=nil) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000002c0)={'filter\x00', 0x0, 0x4, 0x1b, [], 0x0, &(0x7f00000001c0), &(0x7f0000000280)=""/27}, &(0x7f0000000340)=0x78) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000080)={0x0, 0x3200, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e05b80ecdb4cb904044865160b00160002000000740004140e001100024d0000dc2976d153b4", 0x235}], 0x1}, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000080)=0x2) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, &(0x7f0000000180)={0x0, {0x2, 0xfffffff9}}) 17:50:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x9, 0x1920}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x3, 0x1, 0x0, 0xffffffffffffffff}) r3 = dup(r2) r4 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r3}) r6 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r6, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r6, 0xc10c5541, &(0x7f00000000c0)={r5}) dup3(r3, r6, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000080)=0x2) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000100)) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffc000/0x4000)=nil) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000002c0)={'filter\x00', 0x0, 0x4, 0x1b, [], 0x0, &(0x7f00000001c0), &(0x7f0000000280)=""/27}, &(0x7f0000000340)=0x78) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000080)={0x0, 0x3200, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e05b80ecdb4cb904044865160b00160002000000740004140e001100024d0000dc2976d153b4", 0x235}], 0x1}, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000080)=0x2) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, &(0x7f0000000180)={0x0, {0x2, 0xfffffff9}}) 17:50:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x9, 0x1920}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x3, 0x1, 0x0, 0xffffffffffffffff}) r3 = dup(r2) r4 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r3}) r6 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r6, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r6, 0xc10c5541, &(0x7f00000000c0)={r5}) dup3(r3, r6, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000080)=0x2) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000100)) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffc000/0x4000)=nil) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000002c0)={'filter\x00', 0x0, 0x4, 0x1b, [], 0x0, &(0x7f00000001c0), &(0x7f0000000280)=""/27}, &(0x7f0000000340)=0x78) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000080)={0x0, 0x3200, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e05b80ecdb4cb904044865160b00160002000000740004140e001100024d0000dc2976d153b4", 0x235}], 0x1}, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000080)=0x2) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, &(0x7f0000000180)={0x0, {0x2, 0xfffffff9}}) 17:50:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x9, 0x1920}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x3, 0x1, 0x0, 0xffffffffffffffff}) r3 = dup(r2) r4 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r3}) r6 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r6, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r6, 0xc10c5541, &(0x7f00000000c0)={r5}) dup3(r3, r6, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000080)=0x2) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000100)) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffc000/0x4000)=nil) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000002c0)={'filter\x00', 0x0, 0x4, 0x1b, [], 0x0, &(0x7f00000001c0), &(0x7f0000000280)=""/27}, &(0x7f0000000340)=0x78) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000080)={0x0, 0x3200, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e05b80ecdb4cb904044865160b00160002000000740004140e001100024d0000dc2976d153b4", 0x235}], 0x1}, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000080)=0x2) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, &(0x7f0000000180)={0x0, {0x2, 0xfffffff9}}) 17:50:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x9, 0x1920}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x3, 0x1, 0x0, 0xffffffffffffffff}) r3 = dup(r2) r4 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r3}) r6 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r6, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r6, 0xc10c5541, &(0x7f00000000c0)={r5}) dup3(r3, r6, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000080)=0x2) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000100)) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffc000/0x4000)=nil) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000002c0)={'filter\x00', 0x0, 0x4, 0x1b, [], 0x0, &(0x7f00000001c0), &(0x7f0000000280)=""/27}, &(0x7f0000000340)=0x78) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000080)={0x0, 0x3200, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e05b80ecdb4cb904044865160b00160002000000740004140e001100024d0000dc2976d153b4", 0x235}], 0x1}, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000080)=0x2) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, &(0x7f0000000180)={0x0, {0x2, 0xfffffff9}}) 17:50:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x9, 0x1920}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x3, 0x1, 0x0, 0xffffffffffffffff}) r3 = dup(r2) r4 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r3}) r6 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r6, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r6, 0xc10c5541, &(0x7f00000000c0)={r5}) dup3(r3, r6, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000080)=0x2) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000100)) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffc000/0x4000)=nil) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000002c0)={'filter\x00', 0x0, 0x4, 0x1b, [], 0x0, &(0x7f00000001c0), &(0x7f0000000280)=""/27}, &(0x7f0000000340)=0x78) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000080)={0x0, 0x3200, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e05b80ecdb4cb904044865160b00160002000000740004140e001100024d0000dc2976d153b4", 0x235}], 0x1}, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000080)=0x2) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, &(0x7f0000000180)={0x0, {0x2, 0xfffffff9}}) 17:50:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x9, 0x1920}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x3, 0x1, 0x0, 0xffffffffffffffff}) r3 = dup(r2) r4 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r3}) r6 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r6, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r6, 0xc10c5541, &(0x7f00000000c0)={r5}) dup3(r3, r6, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000080)=0x2) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000100)) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffc000/0x4000)=nil) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000002c0)={'filter\x00', 0x0, 0x4, 0x1b, [], 0x0, &(0x7f00000001c0), &(0x7f0000000280)=""/27}, &(0x7f0000000340)=0x78) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000080)={0x0, 0x3200, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e05b80ecdb4cb904044865160b00160002000000740004140e001100024d0000dc2976d153b4", 0x235}], 0x1}, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000080)=0x2) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, &(0x7f0000000180)={0x0, {0x2, 0xfffffff9}}) 17:50:10 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f00000000c0)=0x3, 0x4) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000180)=0x2, 0x4) 17:50:11 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f00000000c0)=0x3, 0x4) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000180)=0x2, 0x4) 17:50:11 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f00000000c0)=0x3, 0x4) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000180)=0x2, 0x4) 17:50:11 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f00000000c0)=0x3, 0x4) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000180)=0x2, 0x4) 17:50:11 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f00000000c0)=0x3, 0x4) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000180)=0x2, 0x4) 17:50:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x9, 0x1920}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x3, 0x1, 0x0, 0xffffffffffffffff}) r3 = dup(r2) r4 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r3}) r6 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r6, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r6, 0xc10c5541, &(0x7f00000000c0)={r5}) dup3(r3, r6, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000080)=0x2) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000100)) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffc000/0x4000)=nil) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000002c0)={'filter\x00', 0x0, 0x4, 0x1b, [], 0x0, &(0x7f00000001c0), &(0x7f0000000280)=""/27}, &(0x7f0000000340)=0x78) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000080)={0x0, 0x3200, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e05b80ecdb4cb904044865160b00160002000000740004140e001100024d0000dc2976d153b4", 0x235}], 0x1}, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000080)=0x2) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, &(0x7f0000000180)={0x0, {0x2, 0xfffffff9}}) 17:50:11 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f00000000c0)=0x3, 0x4) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000180)=0x2, 0x4) 17:50:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x9, 0x1920}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x3, 0x1, 0x0, 0xffffffffffffffff}) r3 = dup(r2) r4 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r3}) r6 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r6, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r6, 0xc10c5541, &(0x7f00000000c0)={r5}) dup3(r3, r6, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000080)=0x2) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000100)) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffc000/0x4000)=nil) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000002c0)={'filter\x00', 0x0, 0x4, 0x1b, [], 0x0, &(0x7f00000001c0), &(0x7f0000000280)=""/27}, &(0x7f0000000340)=0x78) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000080)={0x0, 0x3200, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e05b80ecdb4cb904044865160b00160002000000740004140e001100024d0000dc2976d153b4", 0x235}], 0x1}, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000080)=0x2) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, &(0x7f0000000180)={0x0, {0x2, 0xfffffff9}}) 17:50:11 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f00000000c0)=0x3, 0x4) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000180)=0x2, 0x4) 17:50:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4c00, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0xc, r6}}, 0x20}}, 0x0) 17:50:11 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, 0x0, "8c098d3b6438c1fbd8180b45d3cc9c164baaee13bf783eb1d66c353f731ae8174ad642085432430c390addf90a2e4d58d3b88e996e773c83fce60fa794a1cc81", "65f436ffca4a06b71c7a963ce778e03a4b090199add92ae18e13b1fbd14dade59e0dbdefaeb3d4c9755b165b06e58e929c10c5a54dbf780080ca9099661800", "e30e5a2a56a49f7cb627fa8ad4bb8aef75848f4aff2fc67a0ff75e1288f59ea9"}) 17:50:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x9, 0x1920}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x3, 0x1, 0x0, 0xffffffffffffffff}) r3 = dup(r2) r4 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r3}) r6 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r6, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r6, 0xc10c5541, &(0x7f00000000c0)={r5}) dup3(r3, r6, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000080)=0x2) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000100)) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffc000/0x4000)=nil) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000002c0)={'filter\x00', 0x0, 0x4, 0x1b, [], 0x0, &(0x7f00000001c0), &(0x7f0000000280)=""/27}, &(0x7f0000000340)=0x78) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000080)={0x0, 0x3200, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e05b80ecdb4cb904044865160b00160002000000740004140e001100024d0000dc2976d153b4", 0x235}], 0x1}, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000080)=0x2) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, &(0x7f0000000180)={0x0, {0x2, 0xfffffff9}}) 17:50:11 executing program 0: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x16) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x2341, 0x0) sendto$x25(r1, &(0x7f0000000200)="0a2bcb08df5b3b", 0x7, 0x20004000, &(0x7f0000000280)={0x9, @null=' \x00'}, 0x12) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000140)={0x80000001, 0x4, 0x200, 0x1, 0x1, 0x3}) chroot(&(0x7f0000000000)='./file0\x00') ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0x110, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x3ffffffffffffffd}) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000100)) unshare(0x60000000) 17:50:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_FLOWINFO={0x8}]}}}]}, 0x3c}}, 0x0) [ 546.704559] bridge5: port 1(bond0) entered blocking state [ 546.711652] bridge5: port 1(bond0) entered disabled state [ 546.766407] bridge5: port 1(bond0) entered disabled state [ 546.843629] IPVS: ftp: loaded support on port[0] = 21 17:50:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_FLOWINFO={0x8}]}}}]}, 0x3c}}, 0x0) 17:50:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_FLOWINFO={0x8}]}}}]}, 0x3c}}, 0x0) [ 546.980980] bridge5: port 1(bond0) entered blocking state [ 546.989316] bridge5: port 1(bond0) entered disabled state [ 547.024837] bridge5: port 1(bond0) entered disabled state 17:50:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_FLOWINFO={0x8}]}}}]}, 0x3c}}, 0x0) 17:50:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x9, 0x1920}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x3, 0x1, 0x0, 0xffffffffffffffff}) r3 = dup(r2) r4 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r3}) r6 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r6, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r6, 0xc10c5541, &(0x7f00000000c0)={r5}) dup3(r3, r6, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000080)=0x2) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000100)) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffc000/0x4000)=nil) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000002c0)={'filter\x00', 0x0, 0x4, 0x1b, [], 0x0, &(0x7f00000001c0), &(0x7f0000000280)=""/27}, &(0x7f0000000340)=0x78) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000080)={0x0, 0x3200, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e05b80ecdb4cb904044865160b00160002000000740004140e001100024d0000dc2976d153b4", 0x235}], 0x1}, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000080)=0x2) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, &(0x7f0000000180)={0x0, {0x2, 0xfffffff9}}) 17:50:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4c00, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0xc, r6}}, 0x20}}, 0x0) [ 547.310763] bridge5: port 1(bond0) entered blocking state [ 547.316370] bridge5: port 1(bond0) entered disabled state 17:50:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x9, 0x1920}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x3, 0x1, 0x0, 0xffffffffffffffff}) r3 = dup(r2) r4 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r3}) r6 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r6, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r6, 0xc10c5541, &(0x7f00000000c0)={r5}) dup3(r3, r6, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000080)=0x2) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000100)) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffc000/0x4000)=nil) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000002c0)={'filter\x00', 0x0, 0x4, 0x1b, [], 0x0, &(0x7f00000001c0), &(0x7f0000000280)=""/27}, &(0x7f0000000340)=0x78) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000080)={0x0, 0x3200, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e05b80ecdb4cb904044865160b00160002000000740004140e001100024d0000dc2976d153b4", 0x235}], 0x1}, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000080)=0x2) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, &(0x7f0000000180)={0x0, {0x2, 0xfffffff9}}) 17:50:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4c00, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0xc, r6}}, 0x20}}, 0x0) [ 547.385754] bridge5: port 1(bond0) entered disabled state 17:50:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4c00, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0xc, r6}}, 0x20}}, 0x0) [ 547.609938] bridge1: port 1(bond0) entered blocking state [ 547.615518] bridge1: port 1(bond0) entered disabled state [ 547.635027] device bond_slave_0 entered promiscuous mode [ 547.640904] device bond_slave_1 entered promiscuous mode [ 547.650288] bridge5: port 1(bond0) entered blocking state [ 547.656119] bridge5: port 1(bond0) entered disabled state [ 547.669850] device bond_slave_0 left promiscuous mode [ 547.675364] device bond_slave_1 left promiscuous mode [ 547.691629] bridge1: port 1(bond0) entered disabled state 17:50:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x9, 0x1920}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x3, 0x1, 0x0, 0xffffffffffffffff}) r3 = dup(r2) r4 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r3}) r6 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r6, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r6, 0xc10c5541, &(0x7f00000000c0)={r5}) dup3(r3, r6, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000080)=0x2) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000100)) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffc000/0x4000)=nil) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000002c0)={'filter\x00', 0x0, 0x4, 0x1b, [], 0x0, &(0x7f00000001c0), &(0x7f0000000280)=""/27}, &(0x7f0000000340)=0x78) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000080)={0x0, 0x3200, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e05b80ecdb4cb904044865160b00160002000000740004140e001100024d0000dc2976d153b4", 0x235}], 0x1}, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000080)=0x2) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, &(0x7f0000000180)={0x0, {0x2, 0xfffffff9}}) [ 547.712107] bridge5: port 1(bond0) entered disabled state 17:50:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4c00, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0xc, r6}}, 0x20}}, 0x0) 17:50:12 executing program 0: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x16) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x2341, 0x0) sendto$x25(r1, &(0x7f0000000200)="0a2bcb08df5b3b", 0x7, 0x20004000, &(0x7f0000000280)={0x9, @null=' \x00'}, 0x12) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000140)={0x80000001, 0x4, 0x200, 0x1, 0x1, 0x3}) chroot(&(0x7f0000000000)='./file0\x00') ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0x110, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x3ffffffffffffffd}) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000100)) unshare(0x60000000) 17:50:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4c00, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0xc, r6}}, 0x20}}, 0x0) [ 547.933143] bridge1: port 1(bond0) entered blocking state [ 547.948332] bridge1: port 1(bond0) entered disabled state [ 547.960717] device bond_slave_0 entered promiscuous mode [ 547.966309] device bond_slave_1 entered promiscuous mode 17:50:12 executing program 2: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x16) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x2341, 0x0) sendto$x25(r1, &(0x7f0000000200)="0a2bcb08df5b3b", 0x7, 0x20004000, &(0x7f0000000280)={0x9, @null=' \x00'}, 0x12) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000140)={0x80000001, 0x4, 0x200, 0x1, 0x1, 0x3}) chroot(&(0x7f0000000000)='./file0\x00') ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0x110, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x3ffffffffffffffd}) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000100)) unshare(0x60000000) [ 548.072131] device bond_slave_0 left promiscuous mode [ 548.077504] device bond_slave_1 left promiscuous mode [ 548.084559] bridge1: port 1(bond0) entered disabled state [ 548.112133] bridge5: port 1(bond0) entered blocking state [ 548.117925] bridge5: port 1(bond0) entered disabled state [ 548.125171] bridge5: port 1(bond0) entered disabled state 17:50:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4c00, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0xc, r6}}, 0x20}}, 0x0) 17:50:13 executing program 3: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x16) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x2341, 0x0) sendto$x25(r1, &(0x7f0000000200)="0a2bcb08df5b3b", 0x7, 0x20004000, &(0x7f0000000280)={0x9, @null=' \x00'}, 0x12) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000140)={0x80000001, 0x4, 0x200, 0x1, 0x1, 0x3}) chroot(&(0x7f0000000000)='./file0\x00') ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0x110, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x3ffffffffffffffd}) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000100)) unshare(0x60000000) [ 548.332856] bridge1: port 1(bond0) entered blocking state [ 548.342966] bridge1: port 1(bond0) entered disabled state [ 548.350654] device bond_slave_0 entered promiscuous mode [ 548.356696] device bond_slave_1 entered promiscuous mode 17:50:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000380)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 548.460247] device bond_slave_0 left promiscuous mode [ 548.465564] device bond_slave_1 left promiscuous mode [ 548.498052] bridge1: port 1(bond0) entered disabled state 17:50:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000380)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 17:50:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000380)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 17:50:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000380)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 17:50:13 executing program 0: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x16) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x2341, 0x0) sendto$x25(r1, &(0x7f0000000200)="0a2bcb08df5b3b", 0x7, 0x20004000, &(0x7f0000000280)={0x9, @null=' \x00'}, 0x12) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000140)={0x80000001, 0x4, 0x200, 0x1, 0x1, 0x3}) chroot(&(0x7f0000000000)='./file0\x00') ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0x110, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x3ffffffffffffffd}) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000100)) unshare(0x60000000) 17:50:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000380)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 17:50:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000380)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 17:50:13 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f00000001c0)="30801000", 0x4, r0) 17:50:13 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f00000001c0)="30801000", 0x4, r0) 17:50:13 executing program 2: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x16) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x2341, 0x0) sendto$x25(r1, &(0x7f0000000200)="0a2bcb08df5b3b", 0x7, 0x20004000, &(0x7f0000000280)={0x9, @null=' \x00'}, 0x12) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000140)={0x80000001, 0x4, 0x200, 0x1, 0x1, 0x3}) chroot(&(0x7f0000000000)='./file0\x00') ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0x110, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x3ffffffffffffffd}) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000100)) unshare(0x60000000) 17:50:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000003b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003ac0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="500000002800270d0000004fa2dfa589cbe30000", @ANYRES32=r6, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="440000002800270d0013909da2316afb11fddb5f", @ANYRES32=r6, @ANYBLOB="6c0e000000000000000000000b0001006367726f7570000014000200100002000c"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xfff2}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) [ 549.015992] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 549.101665] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 17:50:14 executing program 3: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x16) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x2341, 0x0) sendto$x25(r1, &(0x7f0000000200)="0a2bcb08df5b3b", 0x7, 0x20004000, &(0x7f0000000280)={0x9, @null=' \x00'}, 0x12) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000140)={0x80000001, 0x4, 0x200, 0x1, 0x1, 0x3}) chroot(&(0x7f0000000000)='./file0\x00') ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0x110, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x3ffffffffffffffd}) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000100)) unshare(0x60000000) 17:50:14 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f00000001c0)="30801000", 0x4, r0) 17:50:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000380)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 17:50:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000003b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003ac0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="500000002800270d0000004fa2dfa589cbe30000", @ANYRES32=r6, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="440000002800270d0013909da2316afb11fddb5f", @ANYRES32=r6, @ANYBLOB="6c0e000000000000000000000b0001006367726f7570000014000200100002000c"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xfff2}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) 17:50:14 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f00000001c0)="30801000", 0x4, r0) [ 549.272189] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 17:50:14 executing program 0: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x16) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x2341, 0x0) sendto$x25(r1, &(0x7f0000000200)="0a2bcb08df5b3b", 0x7, 0x20004000, &(0x7f0000000280)={0x9, @null=' \x00'}, 0x12) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000140)={0x80000001, 0x4, 0x200, 0x1, 0x1, 0x3}) chroot(&(0x7f0000000000)='./file0\x00') ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0x110, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x3ffffffffffffffd}) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000100)) unshare(0x60000000) 17:50:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000003b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003ac0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="500000002800270d0000004fa2dfa589cbe30000", @ANYRES32=r6, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="440000002800270d0013909da2316afb11fddb5f", @ANYRES32=r6, @ANYBLOB="6c0e000000000000000000000b0001006367726f7570000014000200100002000c"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xfff2}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) 17:50:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000003b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003ac0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="500000002800270d0000004fa2dfa589cbe30000", @ANYRES32=r6, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="440000002800270d0013909da2316afb11fddb5f", @ANYRES32=r6, @ANYBLOB="6c0e000000000000000000000b0001006367726f7570000014000200100002000c"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xfff2}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) 17:50:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000003b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003ac0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="500000002800270d0000004fa2dfa589cbe30000", @ANYRES32=r6, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="440000002800270d0013909da2316afb11fddb5f", @ANYRES32=r6, @ANYBLOB="6c0e000000000000000000000b0001006367726f7570000014000200100002000c"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xfff2}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) [ 549.572195] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 549.622988] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 549.643786] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 17:50:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000003b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003ac0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="500000002800270d0000004fa2dfa589cbe30000", @ANYRES32=r6, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="440000002800270d0013909da2316afb11fddb5f", @ANYRES32=r6, @ANYBLOB="6c0e000000000000000000000b0001006367726f7570000014000200100002000c"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xfff2}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) 17:50:14 executing program 2: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x16) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x2341, 0x0) sendto$x25(r1, &(0x7f0000000200)="0a2bcb08df5b3b", 0x7, 0x20004000, &(0x7f0000000280)={0x9, @null=' \x00'}, 0x12) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000140)={0x80000001, 0x4, 0x200, 0x1, 0x1, 0x3}) chroot(&(0x7f0000000000)='./file0\x00') ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0x110, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x3ffffffffffffffd}) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000100)) unshare(0x60000000) 17:50:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000003b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003ac0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="500000002800270d0000004fa2dfa589cbe30000", @ANYRES32=r6, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="440000002800270d0013909da2316afb11fddb5f", @ANYRES32=r6, @ANYBLOB="6c0e000000000000000000000b0001006367726f7570000014000200100002000c"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xfff2}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) [ 549.780288] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 549.831055] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 17:50:14 executing program 3: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x16) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x2341, 0x0) sendto$x25(r1, &(0x7f0000000200)="0a2bcb08df5b3b", 0x7, 0x20004000, &(0x7f0000000280)={0x9, @null=' \x00'}, 0x12) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000140)={0x80000001, 0x4, 0x200, 0x1, 0x1, 0x3}) chroot(&(0x7f0000000000)='./file0\x00') ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, {0x2, 0x4e23, @broadcast}, 0x110, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x3ffffffffffffffd}) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000100)) unshare(0x60000000) 17:50:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000003b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003ac0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="500000002800270d0000004fa2dfa589cbe30000", @ANYRES32=r6, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="440000002800270d0013909da2316afb11fddb5f", @ANYRES32=r6, @ANYBLOB="6c0e000000000000000000000b0001006367726f7570000014000200100002000c"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xfff2}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) 17:50:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000003b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003ac0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="500000002800270d0000004fa2dfa589cbe30000", @ANYRES32=r6, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="440000002800270d0013909da2316afb11fddb5f", @ANYRES32=r6, @ANYBLOB="6c0e000000000000000000000b0001006367726f7570000014000200100002000c"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xfff2}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) 17:50:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000003b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003ac0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="500000002800270d0000004fa2dfa589cbe30000", @ANYRES32=r6, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="440000002800270d0013909da2316afb11fddb5f", @ANYRES32=r6, @ANYBLOB="6c0e000000000000000000000b0001006367726f7570000014000200100002000c"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xfff2}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) [ 550.094370] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 550.132758] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:50:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d168b08a", 0x4) [ 550.372909] IPVS: ftp: loaded support on port[0] = 21 17:50:15 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="1f5530624999c4665399664cbd43", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x25) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 17:50:15 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x800, 0x0, 0xff, 0x1}, 0x20) 17:50:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d168b08a", 0x4) [ 550.435107] IPVS: ftp: loaded support on port[0] = 21 17:50:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d168b08a", 0x4) 17:50:15 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000300)={'syzkaller0\x00', @ifru_map}) 17:50:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@ipv4_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x5}, [@RTA_GATEWAY={0x8, 0x5, @dev}, @RTA_METRICS={0x8, 0x8, 0x0, 0x1, "3f0dd2d9"}]}, 0x2c}}, 0x0) 17:50:15 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f00000001c0)={0x80, 0x1, 'client1\x00', 0xffffffff80000006, "d62e980da99179cf", "20fe85c5ffffff7f000000004a00000000000000202db300"}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35780000000b6215dd33459"}}], 0x1c) [ 550.661700] IPVS: ftp: loaded support on port[0] = 21 17:50:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@ipv4_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x5}, [@RTA_GATEWAY={0x8, 0x5, @dev}, @RTA_METRICS={0x8, 0x8, 0x0, 0x1, "3f0dd2d9"}]}, 0x2c}}, 0x0) 17:50:15 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 17:50:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d168b08a", 0x4) 17:50:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup(r2) write$UHID_INPUT(r3, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) 17:50:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = gettid() r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}, @IFLA_NET_NS_PID={0x8, 0x13, r1}]}, 0x38}}, 0x0) 17:50:18 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="1f5530624999c4665399664cbd43", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x25) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 17:50:18 executing program 5: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x14, r0, 0xbe6d20051ef3db49, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) 17:50:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@ipv4_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x5}, [@RTA_GATEWAY={0x8, 0x5, @dev}, @RTA_METRICS={0x8, 0x8, 0x0, 0x1, "3f0dd2d9"}]}, 0x2c}}, 0x0) 17:50:18 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x20000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736698fa1b00080801000240004000f801002000400000000000000000008000"/64, 0x40}, {&(0x7f0000010100)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x800}, {&(0x7f0000010200)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x1000}, {&(0x7f0000010300)="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", 0x120, 0x1800}, {&(0x7f0000010500)="2e20202020202020202020100010e770325132510000e77032510300000000002e2e202020202020202020100010e770325132510000e770325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200010e770325132510000e770325104001a040000", 0x80, 0x6000}, {&(0x7f0000010600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xa000}, {&(0x7f0000010b00)='syzkallers\x00'/32, 0x20, 0xe000}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x16000}], 0x0, &(0x7f0000010d00)) 17:50:18 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000240)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f00000002c0)="8966e0712c5c039ee2184df86cd8a8aaad684c6e883e8507f57fc810cc55c408d5c5c957b132330159c35c12be", 0x2d, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000080)={[{@fat=@codepage={'codepage', 0x3d, '864'}}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 17:50:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = gettid() r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}, @IFLA_NET_NS_PID={0x8, 0x13, r1}]}, 0x38}}, 0x0) 17:50:18 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 17:50:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@ipv4_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x5}, [@RTA_GATEWAY={0x8, 0x5, @dev}, @RTA_METRICS={0x8, 0x8, 0x0, 0x1, "3f0dd2d9"}]}, 0x2c}}, 0x0) 17:50:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = gettid() r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}, @IFLA_NET_NS_PID={0x8, 0x13, r1}]}, 0x38}}, 0x0) 17:50:18 executing program 2: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000740)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x14, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x999}, {0x5c}]}]}, 0x30}}, 0x0) 17:50:18 executing program 5: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x14, r0, 0xbe6d20051ef3db49, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) 17:50:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = gettid() r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}, @IFLA_NET_NS_PID={0x8, 0x13, r1}]}, 0x38}}, 0x0) 17:50:21 executing program 5: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x14, r0, 0xbe6d20051ef3db49, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) 17:50:21 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="1f5530624999c4665399664cbd43", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x25) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 17:50:21 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)) 17:50:21 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e0000004e000700000080854a36b8ab1c9599161a000100030000000000000020000200000040d819a9ffe20000", 0x2e}], 0x1}, 0x0) 17:50:21 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000740)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x14, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x999}, {0x5c}]}]}, 0x30}}, 0x0) 17:50:21 executing program 2: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000740)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x14, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x999}, {0x5c}]}]}, 0x30}}, 0x0) 17:50:21 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e0000004e000700000080854a36b8ab1c9599161a000100030000000000000020000200000040d819a9ffe20000", 0x2e}], 0x1}, 0x0) 17:50:21 executing program 5: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x14, r0, 0xbe6d20051ef3db49, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) 17:50:21 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)) 17:50:21 executing program 2: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000740)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x14, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x999}, {0x5c}]}]}, 0x30}}, 0x0) 17:50:21 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000740)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x14, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x999}, {0x5c}]}]}, 0x30}}, 0x0) 17:50:21 executing program 5: syz_emit_ethernet(0x42, &(0x7f0000000080)={@broadcast, @link_local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "98c5f3", 0x8, 0x2b, 0x0, @private1, @local, {[], "9799428368271d25"}}}}}, 0x0) 17:50:21 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)) 17:50:24 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="1f5530624999c4665399664cbd43", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x25) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 17:50:24 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e0000004e000700000080854a36b8ab1c9599161a000100030000000000000020000200000040d819a9ffe20000", 0x2e}], 0x1}, 0x0) 17:50:24 executing program 2: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000740)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x14, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x999}, {0x5c}]}]}, 0x30}}, 0x0) 17:50:24 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000740)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x14, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x999}, {0x5c}]}]}, 0x30}}, 0x0) 17:50:24 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'bond_slave_1\x00', &(0x7f0000000100)=@ethtool_drvinfo={0x2c, "29550d7b387a6b0a95470a87f8acdd101786b3d0249894a6bab5e363562ce398", "cacf45c74b7e87a4071c316bd3b45b896e0ac0a85b566ad5d864b2aa401c2539", "b6e664d3cacc8bcc19ba8c643be9309829b1638f11fd7f3c2536fae0deb17611", "cfbaa69cc53e1ee4bc48e6b225c4f6bf6cb0f977e0aadfd12c6c62b0a4a55dd7", "9650d267bd281456c322f7018b6850a19ea527c19d5cb1bfc8f435647734e35b", "c105915308f4f18523391113"}}) 17:50:24 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)) 17:50:24 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f00000022c0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000b40)=[@dstopts={{0x18}}], 0x18}}], 0x1, 0x0) 17:50:24 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'bond_slave_1\x00', &(0x7f0000000100)=@ethtool_drvinfo={0x2c, "29550d7b387a6b0a95470a87f8acdd101786b3d0249894a6bab5e363562ce398", "cacf45c74b7e87a4071c316bd3b45b896e0ac0a85b566ad5d864b2aa401c2539", "b6e664d3cacc8bcc19ba8c643be9309829b1638f11fd7f3c2536fae0deb17611", "cfbaa69cc53e1ee4bc48e6b225c4f6bf6cb0f977e0aadfd12c6c62b0a4a55dd7", "9650d267bd281456c322f7018b6850a19ea527c19d5cb1bfc8f435647734e35b", "c105915308f4f18523391113"}}) 17:50:24 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e0000004e000700000080854a36b8ab1c9599161a000100030000000000000020000200000040d819a9ffe20000", 0x2e}], 0x1}, 0x0) 17:50:24 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 17:50:24 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400079f7d87a3cfa31a6b0005000003", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000d40)=@newtfilter={0x68, 0x2c, 0xd2b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xffff}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_mirred={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0xfffffeb0}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_POLICE={0x0, 0x2, [@TCA_POLICE_PEAKRATE64, @TCA_POLICE_PEAKRATE64, @TCA_POLICE_TBF, @TCA_POLICE_RATE64, @TCA_POLICE_RATE64, @TCA_POLICE_RATE, @TCA_POLICE_PEAKRATE64, @TCA_POLICE_PEAKRATE]}]}}]}, 0x68}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:50:24 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008", 0x5d, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300), 0x0, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x6000}], 0x0, &(0x7f0000013c00)) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) [ 559.690344] nla_parse: 1 callbacks suppressed [ 559.690351] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 559.770479] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 559.788071] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 17:50:27 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400079f7d87a3cfa31a6b0005000003", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000d40)=@newtfilter={0x68, 0x2c, 0xd2b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xffff}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_mirred={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0xfffffeb0}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_POLICE={0x0, 0x2, [@TCA_POLICE_PEAKRATE64, @TCA_POLICE_PEAKRATE64, @TCA_POLICE_TBF, @TCA_POLICE_RATE64, @TCA_POLICE_RATE64, @TCA_POLICE_RATE, @TCA_POLICE_PEAKRATE64, @TCA_POLICE_PEAKRATE]}]}}]}, 0x68}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:50:27 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'bond_slave_1\x00', &(0x7f0000000100)=@ethtool_drvinfo={0x2c, "29550d7b387a6b0a95470a87f8acdd101786b3d0249894a6bab5e363562ce398", "cacf45c74b7e87a4071c316bd3b45b896e0ac0a85b566ad5d864b2aa401c2539", "b6e664d3cacc8bcc19ba8c643be9309829b1638f11fd7f3c2536fae0deb17611", "cfbaa69cc53e1ee4bc48e6b225c4f6bf6cb0f977e0aadfd12c6c62b0a4a55dd7", "9650d267bd281456c322f7018b6850a19ea527c19d5cb1bfc8f435647734e35b", "c105915308f4f18523391113"}}) 17:50:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f00000022c0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000b40)=[@dstopts={{0x18}}], 0x18}}], 0x1, 0x0) 17:50:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f00000022c0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000b40)=[@dstopts={{0x18}}], 0x18}}], 0x1, 0x0) 17:50:27 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008", 0x5d, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300), 0x0, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x6000}], 0x0, &(0x7f0000013c00)) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 17:50:27 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.cpus\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, 0x0, 0x0) 17:50:27 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008", 0x5d, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300), 0x0, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x6000}], 0x0, &(0x7f0000013c00)) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) [ 562.549516] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 17:50:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f00000022c0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000b40)=[@dstopts={{0x18}}], 0x18}}], 0x1, 0x0) 17:50:27 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'bond_slave_1\x00', &(0x7f0000000100)=@ethtool_drvinfo={0x2c, "29550d7b387a6b0a95470a87f8acdd101786b3d0249894a6bab5e363562ce398", "cacf45c74b7e87a4071c316bd3b45b896e0ac0a85b566ad5d864b2aa401c2539", "b6e664d3cacc8bcc19ba8c643be9309829b1638f11fd7f3c2536fae0deb17611", "cfbaa69cc53e1ee4bc48e6b225c4f6bf6cb0f977e0aadfd12c6c62b0a4a55dd7", "9650d267bd281456c322f7018b6850a19ea527c19d5cb1bfc8f435647734e35b", "c105915308f4f18523391113"}}) [ 562.615973] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 17:50:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f00000022c0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000b40)=[@dstopts={{0x18}}], 0x18}}], 0x1, 0x0) 17:50:27 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400079f7d87a3cfa31a6b0005000003", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000d40)=@newtfilter={0x68, 0x2c, 0xd2b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xffff}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_mirred={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0xfffffeb0}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_POLICE={0x0, 0x2, [@TCA_POLICE_PEAKRATE64, @TCA_POLICE_PEAKRATE64, @TCA_POLICE_TBF, @TCA_POLICE_RATE64, @TCA_POLICE_RATE64, @TCA_POLICE_RATE, @TCA_POLICE_PEAKRATE64, @TCA_POLICE_PEAKRATE]}]}}]}, 0x68}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:50:27 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed4100fbff040000ddf4655fdd00000000549410a3f77aeb49ec621d1b", 0x1d, 0x1500}], 0x2000485, &(0x7f0000000080)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:50:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_HELP={0x10, 0x4, 0x0, 0x1, {0x9, 0x1, 'snmp\x00'}}]}, 0x74}}, 0x0) [ 562.664309] new mount options do not match the existing superblock, will be ignored 17:50:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f00000022c0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000b40)=[@dstopts={{0x18}}], 0x18}}], 0x1, 0x0) 17:50:27 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008", 0x5d, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300), 0x0, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x6000}], 0x0, &(0x7f0000013c00)) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 17:50:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f00000022c0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000b40)=[@dstopts={{0x18}}], 0x18}}], 0x1, 0x0) 17:50:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_HELP={0x10, 0x4, 0x0, 0x1, {0x9, 0x1, 'snmp\x00'}}]}, 0x74}}, 0x0) [ 562.766180] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 562.772779] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 17:50:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/pid\x00') [ 562.822862] EXT4-fs (loop5): orphan cleanup on readonly fs [ 562.834183] EXT4-fs error (device loop5): ext4_orphan_get:1266: comm syz-executor.5: bad orphan inode 33554432 17:50:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_HELP={0x10, 0x4, 0x0, 0x1, {0x9, 0x1, 'snmp\x00'}}]}, 0x74}}, 0x0) 17:50:27 executing program 2: syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x5, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012002300010076657468"], 0x48}}, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_MASTER={0x8, 0x3, r2}]}, 0x28}}, 0x0) [ 562.878536] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 562.888951] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 17:50:27 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) socket$packet(0x11, 0x3, 0x300) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000004c0)={'syztnl1\x00', &(0x7f0000000580)={'gre0\x00', 0x0, 0x8, 0x80, 0x200, 0x5, {{0x23, 0x4, 0x0, 0x1f, 0x8c, 0x65, 0x0, 0x0, 0x29, 0x0, @rand_addr=0x64010101, @multicast2, {[@timestamp_prespec={0x44, 0x3c, 0xbd, 0x3, 0x0, [{@rand_addr=0x64010101, 0x3}, {@multicast1, 0x6}, {@private=0xa010101, 0x5}, {@remote, 0x2}, {@rand_addr=0x64010100, 0x4}, {@rand_addr=0x64010102}, {@multicast1, 0x1}]}, @end, @rr={0x7, 0x1f, 0xcb, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @loopback, @empty, @dev={0xac, 0x14, 0x14, 0x2f}, @dev={0xac, 0x14, 0x14, 0x31}, @broadcast]}, @rr={0x7, 0x13, 0x98, [@empty, @loopback, @local, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @rr={0x7, 0x7, 0xc6, [@initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}}}) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="231fa3bcd968705ad3b373b8590b4f687d1cdc0ef90d5e1f0d27decf5e3c33da3ec8f006328528b97f585ff423e3", 0x2e}, {&(0x7f00000000c0)="9d5a5f", 0x3}, {&(0x7f0000000180)="2ab18c9e9def4ad9c21945c54cec1bf7abd08b38c72aa62a7a63ee653c614da21a3e5550b95501e9b2ec06c2f2de326f6b434bd80567e9e17e5df1496ea5df5b435dd7cdd533017477ec798e9a7c387e8b8491abc22cc4f13c115d362b100fdd29c5787e007062f5dcbe2ee034c95715d916c28ddec4b96a8a65c6590cdcc0ee88d4bb758e82e1adbd9c27b91956e23f9ab74c11fed574d2072d827c514cb47ed863e0e6a2", 0xa5}], 0x3}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000300)="166608c1e391f79edd75f88fb4c789531f3d2ad572ff49448fd94fcff4f2963156a7784494364cb67f11c54c1da599195e55aeaf620a2fc9d5657050ea1ba39b8bc2b2b5e84d66bb2efb8db95917d32552dae42fffd2fde48f1097e99ec66be09ecfbb51b4b8180a7bb9b6e8c19a4960d42dd736e0e9ac853b97d3fb9a7a5f5e743ed45bd6bd1e9ea4a0f5fcf1ba4f01c635484659e6c98c003152c509f65d7b6a2ca7aa7cfbfafe88fee477c46fac91e86901", 0xb3}], 0x1, &(0x7f0000000500)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @private=0xa010102}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x34}}}}], 0x40}}, {{&(0x7f0000000640)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000000780)=[{&(0x7f0000000680)="cc5016cd0739784aa7e0327d09132570dfacb17e2b9f73f5942e6b32a33f97453cefaa36d966977bacd969a4179f3afeb4ada10649568b59292ac4fa28294ad32ab475dc2990193a1346fc3b28b933e963", 0x51}], 0x1, &(0x7f00000007c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @multicast1}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @remote}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x136818ac}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_retopts={{0x3c, 0x0, 0x7, {[@noop, @cipso={0x86, 0x27, 0x3, [{0x0, 0xb, "8d7e0b28e350d64bde"}, {0x5, 0x7, "5024719706"}, {0x5, 0x6, "dc0dd453"}, {0x0, 0x2}, {0x4, 0x7, "48c2d1483c"}]}, @noop]}}}], 0xf8}}], 0x3, 0x4014) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x103382) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(0xffffffffffffffff, 0x80184132, &(0x7f0000000400)) r5 = memfd_create(&(0x7f0000000140)='\x01^\x94t\xff\xba\xce\xd7\xd0B\x18G[\xd6\xc5', 0x0) pwritev(r5, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r4, 0x0, 0x24002da8) 17:50:27 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed4100fbff040000ddf4655fdd00000000549410a3f77aeb49ec621d1b", 0x1d, 0x1500}], 0x2000485, &(0x7f0000000080)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:50:27 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400079f7d87a3cfa31a6b0005000003", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000d40)=@newtfilter={0x68, 0x2c, 0xd2b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xffff}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_mirred={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0xfffffeb0}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_POLICE={0x0, 0x2, [@TCA_POLICE_PEAKRATE64, @TCA_POLICE_PEAKRATE64, @TCA_POLICE_TBF, @TCA_POLICE_RATE64, @TCA_POLICE_RATE64, @TCA_POLICE_RATE, @TCA_POLICE_PEAKRATE64, @TCA_POLICE_PEAKRATE]}]}}]}, 0x68}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:50:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_HELP={0x10, 0x4, 0x0, 0x1, {0x9, 0x1, 'snmp\x00'}}]}, 0x74}}, 0x0) 17:50:27 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000001100)='/dev/video2\x00', 0x2, 0x0) readv(r0, &(0x7f00000010c0)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1) [ 563.051491] all: renamed from veth27 17:50:28 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@nl=@unspec, 0x80) 17:50:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) 17:50:28 executing program 2: syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x5, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012002300010076657468"], 0x48}}, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_MASTER={0x8, 0x3, r2}]}, 0x28}}, 0x0) [ 563.074192] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 563.167430] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 563.177304] EXT4-fs (loop5): orphan cleanup on readonly fs [ 563.189476] EXT4-fs error (device loop5): ext4_orphan_get:1266: comm syz-executor.5: bad orphan inode 33554432 [ 563.201000] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 17:50:28 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@nl=@unspec, 0x80) 17:50:28 executing program 4: syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x5, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012002300010076657468"], 0x48}}, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_MASTER={0x8, 0x3, r2}]}, 0x28}}, 0x0) 17:50:28 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed4100fbff040000ddf4655fdd00000000549410a3f77aeb49ec621d1b", 0x1d, 0x1500}], 0x2000485, &(0x7f0000000080)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:50:28 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@nl=@unspec, 0x80) [ 563.272786] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 563.309352] all: renamed from veth29 [ 563.439753] all: renamed from veth25 [ 563.478400] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 17:50:28 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) socket$packet(0x11, 0x3, 0x300) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000004c0)={'syztnl1\x00', &(0x7f0000000580)={'gre0\x00', 0x0, 0x8, 0x80, 0x200, 0x5, {{0x23, 0x4, 0x0, 0x1f, 0x8c, 0x65, 0x0, 0x0, 0x29, 0x0, @rand_addr=0x64010101, @multicast2, {[@timestamp_prespec={0x44, 0x3c, 0xbd, 0x3, 0x0, [{@rand_addr=0x64010101, 0x3}, {@multicast1, 0x6}, {@private=0xa010101, 0x5}, {@remote, 0x2}, {@rand_addr=0x64010100, 0x4}, {@rand_addr=0x64010102}, {@multicast1, 0x1}]}, @end, @rr={0x7, 0x1f, 0xcb, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @loopback, @empty, @dev={0xac, 0x14, 0x14, 0x2f}, @dev={0xac, 0x14, 0x14, 0x31}, @broadcast]}, @rr={0x7, 0x13, 0x98, [@empty, @loopback, @local, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @rr={0x7, 0x7, 0xc6, [@initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}}}) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="231fa3bcd968705ad3b373b8590b4f687d1cdc0ef90d5e1f0d27decf5e3c33da3ec8f006328528b97f585ff423e3", 0x2e}, {&(0x7f00000000c0)="9d5a5f", 0x3}, {&(0x7f0000000180)="2ab18c9e9def4ad9c21945c54cec1bf7abd08b38c72aa62a7a63ee653c614da21a3e5550b95501e9b2ec06c2f2de326f6b434bd80567e9e17e5df1496ea5df5b435dd7cdd533017477ec798e9a7c387e8b8491abc22cc4f13c115d362b100fdd29c5787e007062f5dcbe2ee034c95715d916c28ddec4b96a8a65c6590cdcc0ee88d4bb758e82e1adbd9c27b91956e23f9ab74c11fed574d2072d827c514cb47ed863e0e6a2", 0xa5}], 0x3}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000300)="166608c1e391f79edd75f88fb4c789531f3d2ad572ff49448fd94fcff4f2963156a7784494364cb67f11c54c1da599195e55aeaf620a2fc9d5657050ea1ba39b8bc2b2b5e84d66bb2efb8db95917d32552dae42fffd2fde48f1097e99ec66be09ecfbb51b4b8180a7bb9b6e8c19a4960d42dd736e0e9ac853b97d3fb9a7a5f5e743ed45bd6bd1e9ea4a0f5fcf1ba4f01c635484659e6c98c003152c509f65d7b6a2ca7aa7cfbfafe88fee477c46fac91e86901", 0xb3}], 0x1, &(0x7f0000000500)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @private=0xa010102}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x34}}}}], 0x40}}, {{&(0x7f0000000640)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000000780)=[{&(0x7f0000000680)="cc5016cd0739784aa7e0327d09132570dfacb17e2b9f73f5942e6b32a33f97453cefaa36d966977bacd969a4179f3afeb4ada10649568b59292ac4fa28294ad32ab475dc2990193a1346fc3b28b933e963", 0x51}], 0x1, &(0x7f00000007c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @multicast1}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @remote}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x136818ac}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_retopts={{0x3c, 0x0, 0x7, {[@noop, @cipso={0x86, 0x27, 0x3, [{0x0, 0xb, "8d7e0b28e350d64bde"}, {0x5, 0x7, "5024719706"}, {0x5, 0x6, "dc0dd453"}, {0x0, 0x2}, {0x4, 0x7, "48c2d1483c"}]}, @noop]}}}], 0xf8}}], 0x3, 0x4014) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x103382) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(0xffffffffffffffff, 0x80184132, &(0x7f0000000400)) r5 = memfd_create(&(0x7f0000000140)='\x01^\x94t\xff\xba\xce\xd7\xd0B\x18G[\xd6\xc5', 0x0) pwritev(r5, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r4, 0x0, 0x24002da8) 17:50:28 executing program 2: syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x5, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012002300010076657468"], 0x48}}, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_MASTER={0x8, 0x3, r2}]}, 0x28}}, 0x0) 17:50:28 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x800002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3c}}, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x240047f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) open(0x0, 0x0, 0x0) 17:50:28 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@nl=@unspec, 0x80) 17:50:28 executing program 4: syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x5, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012002300010076657468"], 0x48}}, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_MASTER={0x8, 0x3, r2}]}, 0x28}}, 0x0) [ 563.529283] EXT4-fs (loop5): orphan cleanup on readonly fs [ 563.536928] EXT4-fs error (device loop5): ext4_orphan_get:1266: comm syz-executor.5: bad orphan inode 33554432 [ 563.548168] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 17:50:28 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) socket$packet(0x11, 0x3, 0x300) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000004c0)={'syztnl1\x00', &(0x7f0000000580)={'gre0\x00', 0x0, 0x8, 0x80, 0x200, 0x5, {{0x23, 0x4, 0x0, 0x1f, 0x8c, 0x65, 0x0, 0x0, 0x29, 0x0, @rand_addr=0x64010101, @multicast2, {[@timestamp_prespec={0x44, 0x3c, 0xbd, 0x3, 0x0, [{@rand_addr=0x64010101, 0x3}, {@multicast1, 0x6}, {@private=0xa010101, 0x5}, {@remote, 0x2}, {@rand_addr=0x64010100, 0x4}, {@rand_addr=0x64010102}, {@multicast1, 0x1}]}, @end, @rr={0x7, 0x1f, 0xcb, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @loopback, @empty, @dev={0xac, 0x14, 0x14, 0x2f}, @dev={0xac, 0x14, 0x14, 0x31}, @broadcast]}, @rr={0x7, 0x13, 0x98, [@empty, @loopback, @local, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @rr={0x7, 0x7, 0xc6, [@initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}}}) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="231fa3bcd968705ad3b373b8590b4f687d1cdc0ef90d5e1f0d27decf5e3c33da3ec8f006328528b97f585ff423e3", 0x2e}, {&(0x7f00000000c0)="9d5a5f", 0x3}, {&(0x7f0000000180)="2ab18c9e9def4ad9c21945c54cec1bf7abd08b38c72aa62a7a63ee653c614da21a3e5550b95501e9b2ec06c2f2de326f6b434bd80567e9e17e5df1496ea5df5b435dd7cdd533017477ec798e9a7c387e8b8491abc22cc4f13c115d362b100fdd29c5787e007062f5dcbe2ee034c95715d916c28ddec4b96a8a65c6590cdcc0ee88d4bb758e82e1adbd9c27b91956e23f9ab74c11fed574d2072d827c514cb47ed863e0e6a2", 0xa5}], 0x3}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000300)="166608c1e391f79edd75f88fb4c789531f3d2ad572ff49448fd94fcff4f2963156a7784494364cb67f11c54c1da599195e55aeaf620a2fc9d5657050ea1ba39b8bc2b2b5e84d66bb2efb8db95917d32552dae42fffd2fde48f1097e99ec66be09ecfbb51b4b8180a7bb9b6e8c19a4960d42dd736e0e9ac853b97d3fb9a7a5f5e743ed45bd6bd1e9ea4a0f5fcf1ba4f01c635484659e6c98c003152c509f65d7b6a2ca7aa7cfbfafe88fee477c46fac91e86901", 0xb3}], 0x1, &(0x7f0000000500)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @private=0xa010102}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x34}}}}], 0x40}}, {{&(0x7f0000000640)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000000780)=[{&(0x7f0000000680)="cc5016cd0739784aa7e0327d09132570dfacb17e2b9f73f5942e6b32a33f97453cefaa36d966977bacd969a4179f3afeb4ada10649568b59292ac4fa28294ad32ab475dc2990193a1346fc3b28b933e963", 0x51}], 0x1, &(0x7f00000007c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @multicast1}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @remote}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x136818ac}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_retopts={{0x3c, 0x0, 0x7, {[@noop, @cipso={0x86, 0x27, 0x3, [{0x0, 0xb, "8d7e0b28e350d64bde"}, {0x5, 0x7, "5024719706"}, {0x5, 0x6, "dc0dd453"}, {0x0, 0x2}, {0x4, 0x7, "48c2d1483c"}]}, @noop]}}}], 0xf8}}], 0x3, 0x4014) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x103382) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(0xffffffffffffffff, 0x80184132, &(0x7f0000000400)) r5 = memfd_create(&(0x7f0000000140)='\x01^\x94t\xff\xba\xce\xd7\xd0B\x18G[\xd6\xc5', 0x0) pwritev(r5, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r4, 0x0, 0x24002da8) 17:50:28 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) socket$packet(0x11, 0x3, 0x300) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000004c0)={'syztnl1\x00', &(0x7f0000000580)={'gre0\x00', 0x0, 0x8, 0x80, 0x200, 0x5, {{0x23, 0x4, 0x0, 0x1f, 0x8c, 0x65, 0x0, 0x0, 0x29, 0x0, @rand_addr=0x64010101, @multicast2, {[@timestamp_prespec={0x44, 0x3c, 0xbd, 0x3, 0x0, [{@rand_addr=0x64010101, 0x3}, {@multicast1, 0x6}, {@private=0xa010101, 0x5}, {@remote, 0x2}, {@rand_addr=0x64010100, 0x4}, {@rand_addr=0x64010102}, {@multicast1, 0x1}]}, @end, @rr={0x7, 0x1f, 0xcb, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @loopback, @empty, @dev={0xac, 0x14, 0x14, 0x2f}, @dev={0xac, 0x14, 0x14, 0x31}, @broadcast]}, @rr={0x7, 0x13, 0x98, [@empty, @loopback, @local, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @rr={0x7, 0x7, 0xc6, [@initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}}}) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="231fa3bcd968705ad3b373b8590b4f687d1cdc0ef90d5e1f0d27decf5e3c33da3ec8f006328528b97f585ff423e3", 0x2e}, {&(0x7f00000000c0)="9d5a5f", 0x3}, {&(0x7f0000000180)="2ab18c9e9def4ad9c21945c54cec1bf7abd08b38c72aa62a7a63ee653c614da21a3e5550b95501e9b2ec06c2f2de326f6b434bd80567e9e17e5df1496ea5df5b435dd7cdd533017477ec798e9a7c387e8b8491abc22cc4f13c115d362b100fdd29c5787e007062f5dcbe2ee034c95715d916c28ddec4b96a8a65c6590cdcc0ee88d4bb758e82e1adbd9c27b91956e23f9ab74c11fed574d2072d827c514cb47ed863e0e6a2", 0xa5}], 0x3}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000300)="166608c1e391f79edd75f88fb4c789531f3d2ad572ff49448fd94fcff4f2963156a7784494364cb67f11c54c1da599195e55aeaf620a2fc9d5657050ea1ba39b8bc2b2b5e84d66bb2efb8db95917d32552dae42fffd2fde48f1097e99ec66be09ecfbb51b4b8180a7bb9b6e8c19a4960d42dd736e0e9ac853b97d3fb9a7a5f5e743ed45bd6bd1e9ea4a0f5fcf1ba4f01c635484659e6c98c003152c509f65d7b6a2ca7aa7cfbfafe88fee477c46fac91e86901", 0xb3}], 0x1, &(0x7f0000000500)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @private=0xa010102}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x34}}}}], 0x40}}, {{&(0x7f0000000640)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000000780)=[{&(0x7f0000000680)="cc5016cd0739784aa7e0327d09132570dfacb17e2b9f73f5942e6b32a33f97453cefaa36d966977bacd969a4179f3afeb4ada10649568b59292ac4fa28294ad32ab475dc2990193a1346fc3b28b933e963", 0x51}], 0x1, &(0x7f00000007c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @multicast1}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @remote}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x136818ac}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_retopts={{0x3c, 0x0, 0x7, {[@noop, @cipso={0x86, 0x27, 0x3, [{0x0, 0xb, "8d7e0b28e350d64bde"}, {0x5, 0x7, "5024719706"}, {0x5, 0x6, "dc0dd453"}, {0x0, 0x2}, {0x4, 0x7, "48c2d1483c"}]}, @noop]}}}], 0xf8}}], 0x3, 0x4014) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x103382) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(0xffffffffffffffff, 0x80184132, &(0x7f0000000400)) r5 = memfd_create(&(0x7f0000000140)='\x01^\x94t\xff\xba\xce\xd7\xd0B\x18G[\xd6\xc5', 0x0) pwritev(r5, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r4, 0x0, 0x24002da8) 17:50:28 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed4100fbff040000ddf4655fdd00000000549410a3f77aeb49ec621d1b", 0x1d, 0x1500}], 0x2000485, &(0x7f0000000080)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 563.751632] all: renamed from veth27 [ 563.764650] all: renamed from veth31 17:50:28 executing program 4: syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x5, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012002300010076657468"], 0x48}}, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_MASTER={0x8, 0x3, r2}]}, 0x28}}, 0x0) 17:50:28 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) socket$packet(0x11, 0x3, 0x300) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000004c0)={'syztnl1\x00', &(0x7f0000000580)={'gre0\x00', 0x0, 0x8, 0x80, 0x200, 0x5, {{0x23, 0x4, 0x0, 0x1f, 0x8c, 0x65, 0x0, 0x0, 0x29, 0x0, @rand_addr=0x64010101, @multicast2, {[@timestamp_prespec={0x44, 0x3c, 0xbd, 0x3, 0x0, [{@rand_addr=0x64010101, 0x3}, {@multicast1, 0x6}, {@private=0xa010101, 0x5}, {@remote, 0x2}, {@rand_addr=0x64010100, 0x4}, {@rand_addr=0x64010102}, {@multicast1, 0x1}]}, @end, @rr={0x7, 0x1f, 0xcb, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @loopback, @empty, @dev={0xac, 0x14, 0x14, 0x2f}, @dev={0xac, 0x14, 0x14, 0x31}, @broadcast]}, @rr={0x7, 0x13, 0x98, [@empty, @loopback, @local, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @rr={0x7, 0x7, 0xc6, [@initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}}}) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="231fa3bcd968705ad3b373b8590b4f687d1cdc0ef90d5e1f0d27decf5e3c33da3ec8f006328528b97f585ff423e3", 0x2e}, {&(0x7f00000000c0)="9d5a5f", 0x3}, {&(0x7f0000000180)="2ab18c9e9def4ad9c21945c54cec1bf7abd08b38c72aa62a7a63ee653c614da21a3e5550b95501e9b2ec06c2f2de326f6b434bd80567e9e17e5df1496ea5df5b435dd7cdd533017477ec798e9a7c387e8b8491abc22cc4f13c115d362b100fdd29c5787e007062f5dcbe2ee034c95715d916c28ddec4b96a8a65c6590cdcc0ee88d4bb758e82e1adbd9c27b91956e23f9ab74c11fed574d2072d827c514cb47ed863e0e6a2", 0xa5}], 0x3}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000300)="166608c1e391f79edd75f88fb4c789531f3d2ad572ff49448fd94fcff4f2963156a7784494364cb67f11c54c1da599195e55aeaf620a2fc9d5657050ea1ba39b8bc2b2b5e84d66bb2efb8db95917d32552dae42fffd2fde48f1097e99ec66be09ecfbb51b4b8180a7bb9b6e8c19a4960d42dd736e0e9ac853b97d3fb9a7a5f5e743ed45bd6bd1e9ea4a0f5fcf1ba4f01c635484659e6c98c003152c509f65d7b6a2ca7aa7cfbfafe88fee477c46fac91e86901", 0xb3}], 0x1, &(0x7f0000000500)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @private=0xa010102}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x34}}}}], 0x40}}, {{&(0x7f0000000640)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000000780)=[{&(0x7f0000000680)="cc5016cd0739784aa7e0327d09132570dfacb17e2b9f73f5942e6b32a33f97453cefaa36d966977bacd969a4179f3afeb4ada10649568b59292ac4fa28294ad32ab475dc2990193a1346fc3b28b933e963", 0x51}], 0x1, &(0x7f00000007c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @multicast1}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @remote}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x136818ac}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_retopts={{0x3c, 0x0, 0x7, {[@noop, @cipso={0x86, 0x27, 0x3, [{0x0, 0xb, "8d7e0b28e350d64bde"}, {0x5, 0x7, "5024719706"}, {0x5, 0x6, "dc0dd453"}, {0x0, 0x2}, {0x4, 0x7, "48c2d1483c"}]}, @noop]}}}], 0xf8}}], 0x3, 0x4014) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x103382) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(0xffffffffffffffff, 0x80184132, &(0x7f0000000400)) r5 = memfd_create(&(0x7f0000000140)='\x01^\x94t\xff\xba\xce\xd7\xd0B\x18G[\xd6\xc5', 0x0) pwritev(r5, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r4, 0x0, 0x24002da8) 17:50:28 executing program 2: syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x5, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012002300010076657468"], 0x48}}, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_MASTER={0x8, 0x3, r2}]}, 0x28}}, 0x0) [ 563.960530] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 564.042540] all: renamed from veth33 [ 564.065326] all: renamed from veth29 17:50:29 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='\xbd\f\x04\x00\x00\x00d\x000\x02\xca\xec\x13pl\x9c\x1a\xe3\xb3i7\x94}\xc2\xe0t\xc8\xa5\xda\x86\x97v\b\xde0E\xdc\xe8|Rq\x01\x93\xe0\xe7\xb1\x9b5D\xd6\xc6u\x8f\xda\xfe|K\v2\xe0\xb6\xd1\xb5\xe7h\xbf\b\x80\xad\x86\x0eGO\xc8\xa8\xe7i\xbb\xc2\x9a~:}\xec\xb8\xe8\v\xa3}d\x9e/\xe4/\x8a\xc5v\xcc\xb6x\xa4v\f\xfd\x92\x01\x98\xa7(\x80\x03~\x9c\x86j\x81<\xa3\xc5J\xc4ue\xd5\x8f+.G\'\x03\x8b\xbd\x8d\xe3\x87\xf8F\xeb\xf2\xf2\xfc98\xa9R\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x12) [ 564.096125] EXT4-fs (loop5): orphan cleanup on readonly fs [ 564.133845] EXT4-fs error (device loop5): ext4_orphan_get:1266: comm syz-executor.5: bad orphan inode 33554432 17:50:29 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) socket$packet(0x11, 0x3, 0x300) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000004c0)={'syztnl1\x00', &(0x7f0000000580)={'gre0\x00', 0x0, 0x8, 0x80, 0x200, 0x5, {{0x23, 0x4, 0x0, 0x1f, 0x8c, 0x65, 0x0, 0x0, 0x29, 0x0, @rand_addr=0x64010101, @multicast2, {[@timestamp_prespec={0x44, 0x3c, 0xbd, 0x3, 0x0, [{@rand_addr=0x64010101, 0x3}, {@multicast1, 0x6}, {@private=0xa010101, 0x5}, {@remote, 0x2}, {@rand_addr=0x64010100, 0x4}, {@rand_addr=0x64010102}, {@multicast1, 0x1}]}, @end, @rr={0x7, 0x1f, 0xcb, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @loopback, @empty, @dev={0xac, 0x14, 0x14, 0x2f}, @dev={0xac, 0x14, 0x14, 0x31}, @broadcast]}, @rr={0x7, 0x13, 0x98, [@empty, @loopback, @local, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @rr={0x7, 0x7, 0xc6, [@initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}}}) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="231fa3bcd968705ad3b373b8590b4f687d1cdc0ef90d5e1f0d27decf5e3c33da3ec8f006328528b97f585ff423e3", 0x2e}, {&(0x7f00000000c0)="9d5a5f", 0x3}, {&(0x7f0000000180)="2ab18c9e9def4ad9c21945c54cec1bf7abd08b38c72aa62a7a63ee653c614da21a3e5550b95501e9b2ec06c2f2de326f6b434bd80567e9e17e5df1496ea5df5b435dd7cdd533017477ec798e9a7c387e8b8491abc22cc4f13c115d362b100fdd29c5787e007062f5dcbe2ee034c95715d916c28ddec4b96a8a65c6590cdcc0ee88d4bb758e82e1adbd9c27b91956e23f9ab74c11fed574d2072d827c514cb47ed863e0e6a2", 0xa5}], 0x3}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000300)="166608c1e391f79edd75f88fb4c789531f3d2ad572ff49448fd94fcff4f2963156a7784494364cb67f11c54c1da599195e55aeaf620a2fc9d5657050ea1ba39b8bc2b2b5e84d66bb2efb8db95917d32552dae42fffd2fde48f1097e99ec66be09ecfbb51b4b8180a7bb9b6e8c19a4960d42dd736e0e9ac853b97d3fb9a7a5f5e743ed45bd6bd1e9ea4a0f5fcf1ba4f01c635484659e6c98c003152c509f65d7b6a2ca7aa7cfbfafe88fee477c46fac91e86901", 0xb3}], 0x1, &(0x7f0000000500)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @private=0xa010102}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x34}}}}], 0x40}}, {{&(0x7f0000000640)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000000780)=[{&(0x7f0000000680)="cc5016cd0739784aa7e0327d09132570dfacb17e2b9f73f5942e6b32a33f97453cefaa36d966977bacd969a4179f3afeb4ada10649568b59292ac4fa28294ad32ab475dc2990193a1346fc3b28b933e963", 0x51}], 0x1, &(0x7f00000007c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @multicast1}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @remote}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x136818ac}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_retopts={{0x3c, 0x0, 0x7, {[@noop, @cipso={0x86, 0x27, 0x3, [{0x0, 0xb, "8d7e0b28e350d64bde"}, {0x5, 0x7, "5024719706"}, {0x5, 0x6, "dc0dd453"}, {0x0, 0x2}, {0x4, 0x7, "48c2d1483c"}]}, @noop]}}}], 0xf8}}], 0x3, 0x4014) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x103382) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(0xffffffffffffffff, 0x80184132, &(0x7f0000000400)) r5 = memfd_create(&(0x7f0000000140)='\x01^\x94t\xff\xba\xce\xd7\xd0B\x18G[\xd6\xc5', 0x0) pwritev(r5, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r4, 0x0, 0x24002da8) 17:50:29 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000700)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, 0x0) [ 564.162777] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 564.267441] print_req_error: 344 callbacks suppressed [ 564.267446] print_req_error: I/O error, dev loop0, sector 0 17:50:29 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x800002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3c}}, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x240047f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) open(0x0, 0x0, 0x0) 17:50:29 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='\xbd\f\x04\x00\x00\x00d\x000\x02\xca\xec\x13pl\x9c\x1a\xe3\xb3i7\x94}\xc2\xe0t\xc8\xa5\xda\x86\x97v\b\xde0E\xdc\xe8|Rq\x01\x93\xe0\xe7\xb1\x9b5D\xd6\xc6u\x8f\xda\xfe|K\v2\xe0\xb6\xd1\xb5\xe7h\xbf\b\x80\xad\x86\x0eGO\xc8\xa8\xe7i\xbb\xc2\x9a~:}\xec\xb8\xe8\v\xa3}d\x9e/\xe4/\x8a\xc5v\xcc\xb6x\xa4v\f\xfd\x92\x01\x98\xa7(\x80\x03~\x9c\x86j\x81<\xa3\xc5J\xc4ue\xd5\x8f+.G\'\x03\x8b\xbd\x8d\xe3\x87\xf8F\xeb\xf2\xf2\xfc98\xa9R\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x12) 17:50:29 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_RMID(r0, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000001c0)=""/198) 17:50:29 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/stat\x00') getdents(r0, &(0x7f0000000100)=""/212, 0x18) 17:50:29 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x3d8, 0x180, 0x0, 0x200, 0x308, 0x0, 0x308, 0x2e8, 0x2e8, 0x308, 0x2e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x118, 0x180, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'pptp\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x160, 0x188, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @ipv4={[], [], @multicast1}, @ipv4={[], [], @remote}}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x438) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) wait4(0x0, 0x0, 0x0, 0x0) 17:50:29 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_RMID(r0, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000001c0)=""/198) 17:50:29 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='\xbd\f\x04\x00\x00\x00d\x000\x02\xca\xec\x13pl\x9c\x1a\xe3\xb3i7\x94}\xc2\xe0t\xc8\xa5\xda\x86\x97v\b\xde0E\xdc\xe8|Rq\x01\x93\xe0\xe7\xb1\x9b5D\xd6\xc6u\x8f\xda\xfe|K\v2\xe0\xb6\xd1\xb5\xe7h\xbf\b\x80\xad\x86\x0eGO\xc8\xa8\xe7i\xbb\xc2\x9a~:}\xec\xb8\xe8\v\xa3}d\x9e/\xe4/\x8a\xc5v\xcc\xb6x\xa4v\f\xfd\x92\x01\x98\xa7(\x80\x03~\x9c\x86j\x81<\xa3\xc5J\xc4ue\xd5\x8f+.G\'\x03\x8b\xbd\x8d\xe3\x87\xf8F\xeb\xf2\xf2\xfc98\xa9R\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x12) 17:50:29 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1e, 0xb, 0x100}}) 17:50:29 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_RMID(r0, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000001c0)=""/198) [ 564.494731] xt_helper: cannot load conntrack support for proto=10 17:50:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x4001, 0x3, 0x2e0, 0x150, 0x0, 0x148, 0x150, 0x148, 0x248, 0x240, 0x240, 0x248, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'ip6gretap0\x00', 'macsec0\x00'}, 0x0, 0xf0, 0x150, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'macvtap0\x00', {0x0, 0x0, 0x200, 0x0, 0x0, 0xec, 0x7}}}, @common=@inet=@socket1={{0x28, 'socket\x00', 0x2}, 0xa}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth0_to_hsr\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x340) [ 564.624369] xt_socket: unknown flags 0x8 17:50:29 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) socket$packet(0x11, 0x3, 0x300) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000004c0)={'syztnl1\x00', &(0x7f0000000580)={'gre0\x00', 0x0, 0x8, 0x80, 0x200, 0x5, {{0x23, 0x4, 0x0, 0x1f, 0x8c, 0x65, 0x0, 0x0, 0x29, 0x0, @rand_addr=0x64010101, @multicast2, {[@timestamp_prespec={0x44, 0x3c, 0xbd, 0x3, 0x0, [{@rand_addr=0x64010101, 0x3}, {@multicast1, 0x6}, {@private=0xa010101, 0x5}, {@remote, 0x2}, {@rand_addr=0x64010100, 0x4}, {@rand_addr=0x64010102}, {@multicast1, 0x1}]}, @end, @rr={0x7, 0x1f, 0xcb, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @loopback, @empty, @dev={0xac, 0x14, 0x14, 0x2f}, @dev={0xac, 0x14, 0x14, 0x31}, @broadcast]}, @rr={0x7, 0x13, 0x98, [@empty, @loopback, @local, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @rr={0x7, 0x7, 0xc6, [@initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}}}) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="231fa3bcd968705ad3b373b8590b4f687d1cdc0ef90d5e1f0d27decf5e3c33da3ec8f006328528b97f585ff423e3", 0x2e}, {&(0x7f00000000c0)="9d5a5f", 0x3}, {&(0x7f0000000180)="2ab18c9e9def4ad9c21945c54cec1bf7abd08b38c72aa62a7a63ee653c614da21a3e5550b95501e9b2ec06c2f2de326f6b434bd80567e9e17e5df1496ea5df5b435dd7cdd533017477ec798e9a7c387e8b8491abc22cc4f13c115d362b100fdd29c5787e007062f5dcbe2ee034c95715d916c28ddec4b96a8a65c6590cdcc0ee88d4bb758e82e1adbd9c27b91956e23f9ab74c11fed574d2072d827c514cb47ed863e0e6a2", 0xa5}], 0x3}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000300)="166608c1e391f79edd75f88fb4c789531f3d2ad572ff49448fd94fcff4f2963156a7784494364cb67f11c54c1da599195e55aeaf620a2fc9d5657050ea1ba39b8bc2b2b5e84d66bb2efb8db95917d32552dae42fffd2fde48f1097e99ec66be09ecfbb51b4b8180a7bb9b6e8c19a4960d42dd736e0e9ac853b97d3fb9a7a5f5e743ed45bd6bd1e9ea4a0f5fcf1ba4f01c635484659e6c98c003152c509f65d7b6a2ca7aa7cfbfafe88fee477c46fac91e86901", 0xb3}], 0x1, &(0x7f0000000500)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @private=0xa010102}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x34}}}}], 0x40}}, {{&(0x7f0000000640)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000000780)=[{&(0x7f0000000680)="cc5016cd0739784aa7e0327d09132570dfacb17e2b9f73f5942e6b32a33f97453cefaa36d966977bacd969a4179f3afeb4ada10649568b59292ac4fa28294ad32ab475dc2990193a1346fc3b28b933e963", 0x51}], 0x1, &(0x7f00000007c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @multicast1}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @remote}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x136818ac}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_retopts={{0x3c, 0x0, 0x7, {[@noop, @cipso={0x86, 0x27, 0x3, [{0x0, 0xb, "8d7e0b28e350d64bde"}, {0x5, 0x7, "5024719706"}, {0x5, 0x6, "dc0dd453"}, {0x0, 0x2}, {0x4, 0x7, "48c2d1483c"}]}, @noop]}}}], 0xf8}}], 0x3, 0x4014) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x103382) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(0xffffffffffffffff, 0x80184132, &(0x7f0000000400)) r5 = memfd_create(&(0x7f0000000140)='\x01^\x94t\xff\xba\xce\xd7\xd0B\x18G[\xd6\xc5', 0x0) pwritev(r5, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r4, 0x0, 0x24002da8) 17:50:29 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='\xbd\f\x04\x00\x00\x00d\x000\x02\xca\xec\x13pl\x9c\x1a\xe3\xb3i7\x94}\xc2\xe0t\xc8\xa5\xda\x86\x97v\b\xde0E\xdc\xe8|Rq\x01\x93\xe0\xe7\xb1\x9b5D\xd6\xc6u\x8f\xda\xfe|K\v2\xe0\xb6\xd1\xb5\xe7h\xbf\b\x80\xad\x86\x0eGO\xc8\xa8\xe7i\xbb\xc2\x9a~:}\xec\xb8\xe8\v\xa3}d\x9e/\xe4/\x8a\xc5v\xcc\xb6x\xa4v\f\xfd\x92\x01\x98\xa7(\x80\x03~\x9c\x86j\x81<\xa3\xc5J\xc4ue\xd5\x8f+.G\'\x03\x8b\xbd\x8d\xe3\x87\xf8F\xeb\xf2\xf2\xfc98\xa9R\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x12) 17:50:29 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x800002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3c}}, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x240047f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) open(0x0, 0x0, 0x0) 17:50:29 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_RMID(r0, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000001c0)=""/198) 17:50:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x4001, 0x3, 0x2e0, 0x150, 0x0, 0x148, 0x150, 0x148, 0x248, 0x240, 0x240, 0x248, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'ip6gretap0\x00', 'macsec0\x00'}, 0x0, 0xf0, 0x150, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'macvtap0\x00', {0x0, 0x0, 0x200, 0x0, 0x0, 0xec, 0x7}}}, @common=@inet=@socket1={{0x28, 'socket\x00', 0x2}, 0xa}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth0_to_hsr\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x340) 17:50:29 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_int(r0, 0x29, 0x10, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x1c) wait4(0x0, 0x0, 0x0, 0x0) [ 564.755652] xt_socket: unknown flags 0x8 [ 565.428846] print_req_error: I/O error, dev loop0, sector 0 17:50:32 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x3d8, 0x180, 0x0, 0x200, 0x308, 0x0, 0x308, 0x2e8, 0x2e8, 0x308, 0x2e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x118, 0x180, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'pptp\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x160, 0x188, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @ipv4={[], [], @multicast1}, @ipv4={[], [], @remote}}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x438) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) wait4(0x0, 0x0, 0x0, 0x0) 17:50:32 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x31, &(0x7f0000000140)={&(0x7f0000000080)={0xffffffffffffffa9, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x19}}, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="ff3dde55871a8c34"]) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:50:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x4001, 0x3, 0x2e0, 0x150, 0x0, 0x148, 0x150, 0x148, 0x248, 0x240, 0x240, 0x248, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'ip6gretap0\x00', 'macsec0\x00'}, 0x0, 0xf0, 0x150, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'macvtap0\x00', {0x0, 0x0, 0x200, 0x0, 0x0, 0xec, 0x7}}}, @common=@inet=@socket1={{0x28, 'socket\x00', 0x2}, 0xa}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth0_to_hsr\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x340) 17:50:32 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x800002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3c}}, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x240047f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) open(0x0, 0x0, 0x0) 17:50:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000100), 0x4) 17:50:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000100), 0x4) [ 567.460162] xt_socket: unknown flags 0x8 17:50:32 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0xa0}}, 0x0) 17:50:32 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="020a730802"], 0x10}}, 0x0) 17:50:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x4001, 0x3, 0x2e0, 0x150, 0x0, 0x148, 0x150, 0x148, 0x248, 0x240, 0x240, 0x248, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'ip6gretap0\x00', 'macsec0\x00'}, 0x0, 0xf0, 0x150, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'macvtap0\x00', {0x0, 0x0, 0x200, 0x0, 0x0, 0xec, 0x7}}}, @common=@inet=@socket1={{0x28, 'socket\x00', 0x2}, 0xa}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth0_to_hsr\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x340) 17:50:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000100), 0x4) 17:50:32 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0xa0}}, 0x0) [ 567.550078] xt_helper: cannot load conntrack support for proto=10 [ 567.576274] xt_socket: unknown flags 0x8 17:50:32 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_int(r0, 0x29, 0x10, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x1c) wait4(0x0, 0x0, 0x0, 0x0) 17:50:35 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x3d8, 0x180, 0x0, 0x200, 0x308, 0x0, 0x308, 0x2e8, 0x2e8, 0x308, 0x2e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x118, 0x180, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'pptp\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x160, 0x188, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @ipv4={[], [], @multicast1}, @ipv4={[], [], @remote}}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x438) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) wait4(0x0, 0x0, 0x0, 0x0) 17:50:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000100), 0x4) 17:50:35 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000600)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0xda00) write$cgroup_int(r1, &(0x7f0000000040), 0x43) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 17:50:35 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.stat\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x4000000, 0x2000402) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$FBIO_WAITFORVSYNC(r1, 0x40044620, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x21, r2}) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(0xffffffffffffffff, 0xd) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) 17:50:35 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0xa0}}, 0x0) 17:50:35 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x3) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, &(0x7f0000000200)={0x1, 0x0, {0x0, 0xf1, 0x200e, 0x3, 0xd, 0x8, 0x64597a32432a9368, 0x4}}) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003200)=[{{0x0, 0x0, &(0x7f0000000140)}}], 0x1, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5, 0x20, 0x1, 0x0, 0x0, 0xff, 0x0, 0x2}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write$P9_RVERSION(r3, &(0x7f00000002c0)={0x15, 0x65, 0xffff, 0x726fcc32, 0x8, '9P2000.u'}, 0x15) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x2000000}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200002, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') socket$inet6(0xa, 0x0, 0x0) 17:50:35 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0xa0}}, 0x0) 17:50:35 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_int(r2, 0x1, 0x31, &(0x7f0000000180), &(0x7f0000000080)=0x4) [ 570.542351] xt_helper: cannot load conntrack support for proto=10 17:50:35 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000600)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0xda00) write$cgroup_int(r1, &(0x7f0000000040), 0x43) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) [ 570.698498] IPVS: ftp: loaded support on port[0] = 21 17:50:35 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_int(r0, 0x29, 0x10, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x1c) wait4(0x0, 0x0, 0x0, 0x0) 17:50:35 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_int(r2, 0x1, 0x31, &(0x7f0000000180), &(0x7f0000000080)=0x4) 17:50:35 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x3) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, &(0x7f0000000200)={0x1, 0x0, {0x0, 0xf1, 0x200e, 0x3, 0xd, 0x8, 0x64597a32432a9368, 0x4}}) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003200)=[{{0x0, 0x0, &(0x7f0000000140)}}], 0x1, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5, 0x20, 0x1, 0x0, 0x0, 0xff, 0x0, 0x2}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write$P9_RVERSION(r3, &(0x7f00000002c0)={0x15, 0x65, 0xffff, 0x726fcc32, 0x8, '9P2000.u'}, 0x15) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x2000000}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200002, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') socket$inet6(0xa, 0x0, 0x0) [ 571.327048] audit: type=1804 audit(1603993836.238:141): pid=30833 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="file0" dev="sda1" ino=16324 res=1 [ 571.370244] audit: type=1804 audit(1603993836.268:142): pid=30875 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="file0" dev="sda1" ino=16324 res=1 [ 571.443489] audit: type=1804 audit(1603993836.348:143): pid=30833 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="file0" dev="sda1" ino=16324 res=1 17:50:38 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x3d8, 0x180, 0x0, 0x200, 0x308, 0x0, 0x308, 0x2e8, 0x2e8, 0x308, 0x2e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x118, 0x180, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'pptp\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x160, 0x188, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @ipv4={[], [], @multicast1}, @ipv4={[], [], @remote}}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x438) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) wait4(0x0, 0x0, 0x0, 0x0) 17:50:38 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_int(r2, 0x1, 0x31, &(0x7f0000000180), &(0x7f0000000080)=0x4) 17:50:38 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000600)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0xda00) write$cgroup_int(r1, &(0x7f0000000040), 0x43) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 17:50:38 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.stat\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x4000000, 0x2000402) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$FBIO_WAITFORVSYNC(r1, 0x40044620, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x21, r2}) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(0xffffffffffffffff, 0xd) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) 17:50:38 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x3) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, &(0x7f0000000200)={0x1, 0x0, {0x0, 0xf1, 0x200e, 0x3, 0xd, 0x8, 0x64597a32432a9368, 0x4}}) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003200)=[{{0x0, 0x0, &(0x7f0000000140)}}], 0x1, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5, 0x20, 0x1, 0x0, 0x0, 0xff, 0x0, 0x2}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write$P9_RVERSION(r3, &(0x7f00000002c0)={0x15, 0x65, 0xffff, 0x726fcc32, 0x8, '9P2000.u'}, 0x15) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x2000000}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200002, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') socket$inet6(0xa, 0x0, 0x0) 17:50:38 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_int(r2, 0x1, 0x31, &(0x7f0000000180), &(0x7f0000000080)=0x4) 17:50:38 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.stat\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x4000000, 0x2000402) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$FBIO_WAITFORVSYNC(r1, 0x40044620, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x21, r2}) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(0xffffffffffffffff, 0xd) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) [ 573.597750] xt_helper: cannot load conntrack support for proto=10 [ 573.689243] IPVS: ftp: loaded support on port[0] = 21 17:50:38 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_int(r0, 0x29, 0x10, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x1c) wait4(0x0, 0x0, 0x0, 0x0) [ 573.867164] Process accounting paused 17:50:38 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000600)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0xda00) write$cgroup_int(r1, &(0x7f0000000040), 0x43) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 17:50:38 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x3) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, &(0x7f0000000200)={0x1, 0x0, {0x0, 0xf1, 0x200e, 0x3, 0xd, 0x8, 0x64597a32432a9368, 0x4}}) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003200)=[{{0x0, 0x0, &(0x7f0000000140)}}], 0x1, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5, 0x20, 0x1, 0x0, 0x0, 0xff, 0x0, 0x2}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write$P9_RVERSION(r3, &(0x7f00000002c0)={0x15, 0x65, 0xffff, 0x726fcc32, 0x8, '9P2000.u'}, 0x15) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x2000000}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200002, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') socket$inet6(0xa, 0x0, 0x0) 17:50:39 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.stat\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x4000000, 0x2000402) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$FBIO_WAITFORVSYNC(r1, 0x40044620, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x21, r2}) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(0xffffffffffffffff, 0xd) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) 17:50:39 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.stat\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x4000000, 0x2000402) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$FBIO_WAITFORVSYNC(r1, 0x40044620, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x21, r2}) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(0xffffffffffffffff, 0xd) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) [ 574.473692] audit: type=1804 audit(1603993839.378:144): pid=30899 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="file0" dev="sda1" ino=16361 res=1 [ 574.543314] audit: type=1800 audit(1603993839.378:145): pid=30899 uid=0 auid=0 ses=4 op="collect_data" cause="failed" comm="syz-executor.2" name="file0" dev="sda1" ino=16361 res=0 [ 574.653746] audit: type=1804 audit(1603993839.558:146): pid=30941 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir187553316/syzkaller.nKM0Lw/698/file0" dev="sda1" ino=16362 res=1 [ 574.679916] audit: type=1800 audit(1603993839.558:147): pid=30941 uid=0 auid=0 ses=4 op="collect_data" cause="failed" comm="syz-executor.3" name="file0" dev="sda1" ino=16362 res=0 [ 575.154186] audit: type=1804 audit(1603993840.048:148): pid=30958 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="file0" dev="sda1" ino=16350 res=1 17:50:41 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.stat\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x4000000, 0x2000402) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$FBIO_WAITFORVSYNC(r1, 0x40044620, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x21, r2}) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(0xffffffffffffffff, 0xd) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) 17:50:41 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.stat\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x4000000, 0x2000402) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$FBIO_WAITFORVSYNC(r1, 0x40044620, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x21, r2}) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(0xffffffffffffffff, 0xd) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) 17:50:41 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.stat\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x4000000, 0x2000402) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$FBIO_WAITFORVSYNC(r1, 0x40044620, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x21, r2}) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(0xffffffffffffffff, 0xd) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) 17:50:41 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.stat\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x4000000, 0x2000402) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$FBIO_WAITFORVSYNC(r1, 0x40044620, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x21, r2}) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(0xffffffffffffffff, 0xd) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) [ 576.511318] audit: type=1804 audit(1603993841.418:149): pid=30955 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="file0" dev="sda1" ino=16322 res=1 17:50:41 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x3) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, &(0x7f0000000200)={0x1, 0x0, {0x0, 0xf1, 0x200e, 0x3, 0xd, 0x8, 0x64597a32432a9368, 0x4}}) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003200)=[{{0x0, 0x0, &(0x7f0000000140)}}], 0x1, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5, 0x20, 0x1, 0x0, 0x0, 0xff, 0x0, 0x2}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write$P9_RVERSION(r3, &(0x7f00000002c0)={0x15, 0x65, 0xffff, 0x726fcc32, 0x8, '9P2000.u'}, 0x15) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x2000000}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200002, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') socket$inet6(0xa, 0x0, 0x0) [ 577.197963] IPVS: ftp: loaded support on port[0] = 21 17:50:42 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x3) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, &(0x7f0000000200)={0x1, 0x0, {0x0, 0xf1, 0x200e, 0x3, 0xd, 0x8, 0x64597a32432a9368, 0x4}}) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003200)=[{{0x0, 0x0, &(0x7f0000000140)}}], 0x1, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5, 0x20, 0x1, 0x0, 0x0, 0xff, 0x0, 0x2}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write$P9_RVERSION(r3, &(0x7f00000002c0)={0x15, 0x65, 0xffff, 0x726fcc32, 0x8, '9P2000.u'}, 0x15) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x2000000}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200002, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') socket$inet6(0xa, 0x0, 0x0) 17:50:42 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.stat\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x4000000, 0x2000402) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$FBIO_WAITFORVSYNC(r1, 0x40044620, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x21, r2}) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(0xffffffffffffffff, 0xd) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) [ 577.629900] audit: type=1804 audit(1603993842.538:150): pid=30977 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir187553316/syzkaller.nKM0Lw/699/file0" dev="sda1" ino=16379 res=1 17:50:42 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.stat\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x4000000, 0x2000402) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$FBIO_WAITFORVSYNC(r1, 0x40044620, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x21, r2}) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(0xffffffffffffffff, 0xd) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) 17:50:42 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.stat\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x4000000, 0x2000402) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$FBIO_WAITFORVSYNC(r1, 0x40044620, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x21, r2}) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(0xffffffffffffffff, 0xd) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) 17:50:42 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.stat\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x4000000, 0x2000402) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$FBIO_WAITFORVSYNC(r1, 0x40044620, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x21, r2}) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(0xffffffffffffffff, 0xd) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) [ 577.702365] audit: type=1800 audit(1603993842.538:151): pid=30977 uid=0 auid=0 ses=4 op="collect_data" cause="failed" comm="syz-executor.3" name="file0" dev="sda1" ino=16379 res=0 [ 577.730013] audit: type=1800 audit(1603993842.568:152): pid=30979 uid=0 auid=0 ses=4 op="collect_data" cause="failed" comm="syz-executor.5" name="file0" dev="sda1" ino=16382 res=0 [ 577.932573] audit: type=1804 audit(1603993842.598:153): pid=30978 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir930735111/syzkaller.ziZ2Js/736/file0" dev="sda1" ino=16380 res=1 17:50:42 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) accept4$tipc(r0, 0x0, 0x0, 0x0) [ 578.039551] audit: type=1800 audit(1603993842.598:154): pid=30978 uid=0 auid=0 ses=4 op="collect_data" cause="failed" comm="syz-executor.0" name="file0" dev="sda1" ino=16380 res=0 17:50:43 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) accept4$tipc(r0, 0x0, 0x0, 0x0) [ 578.083384] audit: type=1800 audit(1603993842.598:155): pid=30955 uid=0 auid=0 ses=4 op="collect_data" cause="failed" comm="syz-executor.4" name="file0" dev="sda1" ino=16322 res=0 17:50:43 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) accept4$tipc(r0, 0x0, 0x0, 0x0) 17:50:43 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) accept4$tipc(r0, 0x0, 0x0, 0x0) [ 578.131246] audit: type=1804 audit(1603993842.938:156): pid=30980 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="file0" dev="sda1" ino=16381 res=1 [ 578.164887] audit: type=1800 audit(1603993842.938:157): pid=30980 uid=0 auid=0 ses=4 op="collect_data" cause="failed" comm="syz-executor.2" name="file0" dev="sda1" ino=16381 res=0 17:50:43 executing program 2: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/18) 17:50:43 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020, 0x0, 0x0}, 0x2020) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000100)={0x2020}, 0x2020) write$FUSE_STATFS(r2, &(0x7f00000042c0)={0x60, 0x0, r1}, 0x60) 17:50:43 executing program 2: r0 = socket$inet6(0xa, 0x4202000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@dev, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000088c000)={@remote, 0x0, 0x0, 0x2, 0x80000000000041}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@local, 0x800, 0x2}, 0x20) [ 578.271299] audit: type=1804 audit(1603993843.178:158): pid=31030 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir187553316/syzkaller.nKM0Lw/700/file0" dev="sda1" ino=16375 res=1 17:50:43 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x3) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, &(0x7f0000000200)={0x1, 0x0, {0x0, 0xf1, 0x200e, 0x3, 0xd, 0x8, 0x64597a32432a9368, 0x4}}) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003200)=[{{0x0, 0x0, &(0x7f0000000140)}}], 0x1, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5, 0x20, 0x1, 0x0, 0x0, 0xff, 0x0, 0x2}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write$P9_RVERSION(r3, &(0x7f00000002c0)={0x15, 0x65, 0xffff, 0x726fcc32, 0x8, '9P2000.u'}, 0x15) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x2000000}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200002, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') socket$inet6(0xa, 0x0, 0x0) 17:50:43 executing program 3: r0 = socket(0x2, 0x80806, 0x0) connect$rds(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000300)) 17:50:44 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.stat\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x4000000, 0x2000402) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$FBIO_WAITFORVSYNC(r1, 0x40044620, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x21, r2}) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(0xffffffffffffffff, 0xd) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) 17:50:44 executing program 2: r0 = socket$inet6(0xa, 0x4202000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@dev, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000088c000)={@remote, 0x0, 0x0, 0x2, 0x80000000000041}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@local, 0x800, 0x2}, 0x20) 17:50:44 executing program 3: r0 = socket(0x2, 0x80806, 0x0) connect$rds(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000300)) 17:50:44 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.stat\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x4000000, 0x2000402) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$FBIO_WAITFORVSYNC(r1, 0x40044620, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x21, r2}) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(0xffffffffffffffff, 0xd) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) 17:50:44 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.stat\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x4000000, 0x2000402) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$FBIO_WAITFORVSYNC(r1, 0x40044620, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x21, r2}) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(0xffffffffffffffff, 0xd) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) 17:50:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2210900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r1 = dup(r0) sendfile(r0, r1, 0x0, 0x80006) accept4$x25(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffe5f, 0x80000) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) 17:50:45 executing program 2: r0 = socket$inet6(0xa, 0x4202000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@dev, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000088c000)={@remote, 0x0, 0x0, 0x2, 0x80000000000041}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@local, 0x800, 0x2}, 0x20) 17:50:45 executing program 3: r0 = socket(0x2, 0x80806, 0x0) connect$rds(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000300)) 17:50:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2210900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r1 = dup(r0) sendfile(r0, r1, 0x0, 0x80006) accept4$x25(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffe5f, 0x80000) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) 17:50:45 executing program 2: r0 = socket$inet6(0xa, 0x4202000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@dev, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000088c000)={@remote, 0x0, 0x0, 0x2, 0x80000000000041}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@local, 0x800, 0x2}, 0x20) 17:50:45 executing program 3: r0 = socket(0x2, 0x80806, 0x0) connect$rds(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000300)) 17:50:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2210900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r1 = dup(r0) sendfile(r0, r1, 0x0, 0x80006) accept4$x25(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffe5f, 0x80000) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) 17:50:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2210900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r1 = dup(r0) sendfile(r0, r1, 0x0, 0x80006) accept4$x25(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffe5f, 0x80000) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) 17:50:46 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xe, 0x0, 0x0) 17:50:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r2, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 17:50:47 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xe, 0x0, 0x0) 17:50:47 executing program 0: r0 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000340)="94", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000100)="c1", 0x1, 0xffffffffffffffff) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)="9489", 0x2, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r2}, 0x0, 0x0, 0x0) 17:50:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x3}) 17:50:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup2(r0, r0) getsockopt$sock_buf(r1, 0x1, 0x37, &(0x7f0000000200)=""/129, &(0x7f00000002c0)=0x81) 17:50:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000000)=0x80000000002, 0xe3) recvmmsg(r0, &(0x7f00000001c0), 0x460, 0xea225aec34b1dd0e, 0x0) 17:50:47 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r2}, 0x14) 17:50:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x3}) 17:50:47 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xe, 0x0, 0x0) 17:50:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup2(r0, r0) getsockopt$sock_buf(r1, 0x1, 0x37, &(0x7f0000000200)=""/129, &(0x7f00000002c0)=0x81) 17:50:47 executing program 0: r0 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000340)="94", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000100)="c1", 0x1, 0xffffffffffffffff) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)="9489", 0x2, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r2}, 0x0, 0x0, 0x0) 17:50:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x3}) 17:50:47 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xe, 0x0, 0x0) 17:50:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup2(r0, r0) getsockopt$sock_buf(r1, 0x1, 0x37, &(0x7f0000000200)=""/129, &(0x7f00000002c0)=0x81) 17:50:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x3}) 17:50:47 executing program 0: r0 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000340)="94", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000100)="c1", 0x1, 0xffffffffffffffff) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)="9489", 0x2, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r2}, 0x0, 0x0, 0x0) 17:50:47 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_netdev_private(r0, 0x8901, &(0x7f0000000000)) 17:50:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000000)=0x80000000002, 0xe3) recvmmsg(r0, &(0x7f00000001c0), 0x460, 0xea225aec34b1dd0e, 0x0) 17:50:47 executing program 5: sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000e00)=[{0x0}, {&(0x7f0000000880)="a44a06a15675b2231adba5172f501b3f0539000000e81917ca01a73397bf099dee7fb104d19902f23e82631249099f82d79901ec348138e1ee9c6f083651462e5bf57c5a97a51a0d85d315ca53f21b698664907713c853c6d3646788e34f95dd46125513fdec223e0aadddafa50969d2754cc0f432ef524d4a29a22b6fce99cd020c0e3a3f54d54153364758740858f37ca89e630384f76389b68a24a7a2045d60d07caf3a4e3126e6480f3a96e25ba6a6f9cf42be00b3f332a6f227914cb942458b884bd19cc5e2cdc49146b9c6fd519d002f58108dca51f52ae252dff1f6", 0xdf}, {&(0x7f0000000980)='\n\ro', 0x3}, {0x0}, {0x0}, {&(0x7f0000000780)}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 17:50:47 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) 17:50:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup2(r0, r0) getsockopt$sock_buf(r1, 0x1, 0x37, &(0x7f0000000200)=""/129, &(0x7f00000002c0)=0x81) 17:50:47 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_netdev_private(r0, 0x8901, &(0x7f0000000000)) 17:50:47 executing program 0: r0 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000340)="94", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000100)="c1", 0x1, 0xffffffffffffffff) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)="9489", 0x2, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r2}, 0x0, 0x0, 0x0) 17:50:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000000)=0x80000000002, 0xe3) recvmmsg(r0, &(0x7f00000001c0), 0x460, 0xea225aec34b1dd0e, 0x0) 17:50:48 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000001700)={0x0, 0x0, 0x1b}) 17:50:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) 17:50:48 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_netdev_private(r0, 0x8901, &(0x7f0000000000)) 17:50:48 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_netdev_private(r0, 0x8901, &(0x7f0000000000)) 17:50:48 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000001700)={0x0, 0x0, 0x1b}) [ 583.207080] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 17:50:48 executing program 5: sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000e00)=[{0x0}, {&(0x7f0000000880)="a44a06a15675b2231adba5172f501b3f0539000000e81917ca01a73397bf099dee7fb104d19902f23e82631249099f82d79901ec348138e1ee9c6f083651462e5bf57c5a97a51a0d85d315ca53f21b698664907713c853c6d3646788e34f95dd46125513fdec223e0aadddafa50969d2754cc0f432ef524d4a29a22b6fce99cd020c0e3a3f54d54153364758740858f37ca89e630384f76389b68a24a7a2045d60d07caf3a4e3126e6480f3a96e25ba6a6f9cf42be00b3f332a6f227914cb942458b884bd19cc5e2cdc49146b9c6fd519d002f58108dca51f52ae252dff1f6", 0xdf}, {&(0x7f0000000980)='\n\ro', 0x3}, {0x0}, {0x0}, {&(0x7f0000000780)}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 17:50:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000000)=0x80000000002, 0xe3) recvmmsg(r0, &(0x7f00000001c0), 0x460, 0xea225aec34b1dd0e, 0x0) [ 583.285146] bridge4: port 1(bond0) entered blocking state [ 583.295962] bridge4: port 1(bond0) entered disabled state [ 583.319241] device bond0 entered promiscuous mode [ 583.344250] device bond_slave_0 entered promiscuous mode [ 583.358726] device bond_slave_1 entered promiscuous mode [ 583.375294] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 17:50:48 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) 17:50:48 executing program 2: setitimer(0x1, &(0x7f00000002c0)={{}, {0x77359400}}, 0x0) 17:50:48 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000001700)={0x0, 0x0, 0x1b}) 17:50:48 executing program 5: sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000e00)=[{0x0}, {&(0x7f0000000880)="a44a06a15675b2231adba5172f501b3f0539000000e81917ca01a73397bf099dee7fb104d19902f23e82631249099f82d79901ec348138e1ee9c6f083651462e5bf57c5a97a51a0d85d315ca53f21b698664907713c853c6d3646788e34f95dd46125513fdec223e0aadddafa50969d2754cc0f432ef524d4a29a22b6fce99cd020c0e3a3f54d54153364758740858f37ca89e630384f76389b68a24a7a2045d60d07caf3a4e3126e6480f3a96e25ba6a6f9cf42be00b3f332a6f227914cb942458b884bd19cc5e2cdc49146b9c6fd519d002f58108dca51f52ae252dff1f6", 0xdf}, {&(0x7f0000000980)='\n\ro', 0x3}, {0x0}, {0x0}, {&(0x7f0000000780)}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 17:50:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005e7ffffff000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @dev}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@gettfilter={0x24, 0x2e, 0x63ee8762c75d8929, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) 17:50:48 executing program 5: sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000e00)=[{0x0}, {&(0x7f0000000880)="a44a06a15675b2231adba5172f501b3f0539000000e81917ca01a73397bf099dee7fb104d19902f23e82631249099f82d79901ec348138e1ee9c6f083651462e5bf57c5a97a51a0d85d315ca53f21b698664907713c853c6d3646788e34f95dd46125513fdec223e0aadddafa50969d2754cc0f432ef524d4a29a22b6fce99cd020c0e3a3f54d54153364758740858f37ca89e630384f76389b68a24a7a2045d60d07caf3a4e3126e6480f3a96e25ba6a6f9cf42be00b3f332a6f227914cb942458b884bd19cc5e2cdc49146b9c6fd519d002f58108dca51f52ae252dff1f6", 0xdf}, {&(0x7f0000000980)='\n\ro', 0x3}, {0x0}, {0x0}, {&(0x7f0000000780)}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 17:50:48 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000001700)={0x0, 0x0, 0x1b}) 17:50:48 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) [ 583.554563] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 17:50:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 17:50:48 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) 17:50:48 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x20090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002040)) socket$packet(0x11, 0x0, 0x300) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x1b, 0x2}, 0x7) gettid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x2004014) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000200)=""/4) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x804, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 583.687827] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 17:50:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 17:50:48 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) 17:50:48 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) 17:50:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005e7ffffff000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @dev}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@gettfilter={0x24, 0x2e, 0x63ee8762c75d8929, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) 17:50:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 17:50:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 17:50:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() setpriority(0x1, r2, 0x0) 17:50:48 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) 17:50:48 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) [ 583.981694] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 17:50:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() setpriority(0x1, r2, 0x0) 17:50:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005e7ffffff000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @dev}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@gettfilter={0x24, 0x2e, 0x63ee8762c75d8929, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) 17:50:49 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x20090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002040)) socket$packet(0x11, 0x0, 0x300) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x1b, 0x2}, 0x7) gettid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x2004014) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000200)=""/4) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x804, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 17:50:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() setpriority(0x1, r2, 0x0) 17:50:49 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) 17:50:49 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) 17:50:49 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) [ 584.265346] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 17:50:49 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000000)) 17:50:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() setpriority(0x1, r2, 0x0) 17:50:49 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x2, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:50:49 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000000)) 17:50:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005e7ffffff000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @dev}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@gettfilter={0x24, 0x2e, 0x63ee8762c75d8929, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) 17:50:49 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x20090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002040)) socket$packet(0x11, 0x0, 0x300) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x1b, 0x2}, 0x7) gettid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x2004014) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000200)=""/4) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x804, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 17:50:49 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000000)) 17:50:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 584.561124] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 17:50:49 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="1b0000001e0081aee405dc09800000000000000000000000000008", 0x1b}], 0x1}, 0x0) 17:50:49 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000000)) 17:50:49 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000000a0a01010000ad4af49849f331"], 0x14}}, 0x0) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 17:50:49 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) 17:50:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f00000000c0)={0x20, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TX_RATES={0x4}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="000227bd7000ffdbdf255500000008000300", @ANYRES32, @ANYBLOB="0c0099000800"], 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 17:50:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 17:50:49 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x20090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002040)) socket$packet(0x11, 0x0, 0x300) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x1b, 0x2}, 0x7) gettid() sendmsg$netlink(0xffffffffffffffff, 0x0, 0x2004014) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000200)=""/4) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x804, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 17:50:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 17:50:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 17:50:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 17:50:50 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000000a0a01010000ad4af49849f331"], 0x14}}, 0x0) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 17:50:50 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f00000000c0)={0x20, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TX_RATES={0x4}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="000227bd7000ffdbdf255500000008000300", @ANYRES32, @ANYBLOB="0c0099000800"], 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 17:50:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 17:50:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 17:50:50 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f00000000c0)={0x20, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TX_RATES={0x4}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="000227bd7000ffdbdf255500000008000300", @ANYRES32, @ANYBLOB="0c0099000800"], 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 17:50:50 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) 17:50:50 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw6\x00') socket$inet6_icmp_raw(0xa, 0x3, 0x3a) read$FUSE(r0, &(0x7f0000000480)={0x2020}, 0x2020) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/188, 0xbc}], 0x1) 17:50:50 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw6\x00') socket$inet6_icmp_raw(0xa, 0x3, 0x3a) read$FUSE(r0, &(0x7f0000000480)={0x2020}, 0x2020) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/188, 0xbc}], 0x1) 17:50:50 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw6\x00') socket$inet6_icmp_raw(0xa, 0x3, 0x3a) read$FUSE(r0, &(0x7f0000000480)={0x2020}, 0x2020) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/188, 0xbc}], 0x1) 17:50:50 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000000a0a01010000ad4af49849f331"], 0x14}}, 0x0) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 17:50:50 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw6\x00') socket$inet6_icmp_raw(0xa, 0x3, 0x3a) read$FUSE(r0, &(0x7f0000000480)={0x2020}, 0x2020) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/188, 0xbc}], 0x1) 17:50:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 17:50:50 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) 17:50:50 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f00000000c0)={0x20, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TX_RATES={0x4}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="000227bd7000ffdbdf255500000008000300", @ANYRES32, @ANYBLOB="0c0099000800"], 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 17:50:51 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) 17:50:51 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000000a0a01010000ad4af49849f331"], 0x14}}, 0x0) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 17:50:51 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f00000000c0)={0x20, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TX_RATES={0x4}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="000227bd7000ffdbdf255500000008000300", @ANYRES32, @ANYBLOB="0c0099000800"], 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 17:50:51 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) 17:50:51 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) 17:50:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f00000000c0)={0x20, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TX_RATES={0x4}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="000227bd7000ffdbdf255500000008000300", @ANYRES32, @ANYBLOB="0c0099000800"], 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 17:50:51 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) 17:50:51 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) 17:50:51 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f00000000c0)={0x20, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TX_RATES={0x4}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="000227bd7000ffdbdf255500000008000300", @ANYRES32, @ANYBLOB="0c0099000800"], 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 17:50:51 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x9, 0x3, 0x378, 0xb0, 0x0, 0xb0, 0xb0, 0xb0, 0x2e0, 0x1a8, 0x1a8, 0x2e0, 0x1a8, 0x3, 0x0, {[{{@ip={@broadcast, @multicast2}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x1c0, 0x230, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'veth0_to_hsr\x00', {0x0, 0x6, 0x0, 0x0, 0x0, 0x80000001, 0x4}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "83d3c6270bdf26ca2f96536bc2e40697482f29dd6fa05cd0bdcfdde72a55c3c8bca70dae763e01370171a0fd5ff281216297c717f200"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d8) 17:50:51 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x9, 0x3, 0x378, 0xb0, 0x0, 0xb0, 0xb0, 0xb0, 0x2e0, 0x1a8, 0x1a8, 0x2e0, 0x1a8, 0x3, 0x0, {[{{@ip={@broadcast, @multicast2}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x1c0, 0x230, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'veth0_to_hsr\x00', {0x0, 0x6, 0x0, 0x0, 0x0, 0x80000001, 0x4}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "83d3c6270bdf26ca2f96536bc2e40697482f29dd6fa05cd0bdcfdde72a55c3c8bca70dae763e01370171a0fd5ff281216297c717f200"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d8) 17:50:51 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) [ 586.919934] ip_tables: iptables: counters copy to user failed while replacing table [ 586.940561] ip_tables: iptables: counters copy to user failed while replacing table 17:50:51 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) 17:50:52 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x9, 0x3, 0x378, 0xb0, 0x0, 0xb0, 0xb0, 0xb0, 0x2e0, 0x1a8, 0x1a8, 0x2e0, 0x1a8, 0x3, 0x0, {[{{@ip={@broadcast, @multicast2}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x1c0, 0x230, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'veth0_to_hsr\x00', {0x0, 0x6, 0x0, 0x0, 0x0, 0x80000001, 0x4}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "83d3c6270bdf26ca2f96536bc2e40697482f29dd6fa05cd0bdcfdde72a55c3c8bca70dae763e01370171a0fd5ff281216297c717f200"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d8) [ 587.053698] ip_tables: iptables: counters copy to user failed while replacing table 17:50:52 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) [ 587.186477] ip_tables: iptables: counters copy to user failed while replacing table 17:50:52 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x9, 0x3, 0x378, 0xb0, 0x0, 0xb0, 0xb0, 0xb0, 0x2e0, 0x1a8, 0x1a8, 0x2e0, 0x1a8, 0x3, 0x0, {[{{@ip={@broadcast, @multicast2}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x1c0, 0x230, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'veth0_to_hsr\x00', {0x0, 0x6, 0x0, 0x0, 0x0, 0x80000001, 0x4}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "83d3c6270bdf26ca2f96536bc2e40697482f29dd6fa05cd0bdcfdde72a55c3c8bca70dae763e01370171a0fd5ff281216297c717f200"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d8) 17:50:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f000077d000/0x2000)=nil, 0x2000, 0x8003, &(0x7f0000000000)=0x5e13, 0x6, 0x0) munmap(&(0x7f0000100000/0x3000)=nil, 0x3000) [ 587.321417] ip_tables: iptables: counters copy to user failed while replacing table 17:50:52 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x3, 0x6, 0xacf) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x2, 0x0, &(0x7f0000000200), 0x40000000, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000380)={r0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@private2, @in6}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x3) dup2(r3, r2) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r4, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r4, &(0x7f0000002c40)=[{{&(0x7f0000000040)=@ipx={0x4, 0x1, 0x0, "7520531400d9", 0x2}, 0x80, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="60000000000000000d010000010000009debfa56ca35ef96161faf77456417a19a6ec5ed9e8f4ec40191a6d29b90989c261d627695db7fe420f27639b44145388957d4249afef65db29a9af14727e3ec98e0b35b04eff8ee95cb00e8ff000000600000000000000000010000020000005d9ea592278dfca4bcab944eb99ed8128d1b4e1457f16674a0312a7c2dbaa9835b58fcfc291d4c18c1c2278ee87c5e65bc9e5eb0019cd19b6f19d6c0ec0e09bb9f4789d28204da6b2fbbdd7e28db31813cba1897b36500000000000090000000000000001801000000800400ff09e60d98ceec061791ba047db7a6e9880f831d0f1861d75b64a36a707eb2a9d875ebff8ba8a8556f8a8f470e9d0490ae1b6994dcab7dd6d04bede7047813f2dcab87a1f16b5e82c16bd4924a45ba3f687a57dea23c0e8e585510fc69a4a92c82e733201a39150718d21a4d583592072d3f11b05e6f7d3b4d192355ba50619da3312468cb4900b01f7da42700479cf92bfb83c4924521a9f6280000000000000015010000000000006b8c491cc2fc834fa5207e3f44feaae15d01d1093b1300002000000000000000070100000200a761564dd58465a1ddc11fe643bb41603ed76a06776b5e5ed078207dd0e371b4337ee4cf502d8f149c552220d5ac46fe8c34b8414ca5"], 0x1c0}}, {{&(0x7f0000002940)=@nfc_llcp={0x27, 0x0, 0x0, 0x2, 0x1, 0xb0, "5eda54ecde676b819e6fb920d92d48163dee2bb5ab8252427e983e0a5088359ae2671c2b732d8df262b7dfe73db2e0355a8ff2103ddf32e5aa9752f263b278", 0x2a}, 0x80, &(0x7f0000000580)=[{&(0x7f00000029c0)="2a62b4d010bdb84a6957ac61cfdef8956b4267b9ee2ee68cfaa47245efbbd38306b1e9b3a9e7f46aa2e8be64d1ef266a2c0c18f49532bc5a61237f2c0d49e93f0f03d47d90c32eaa0faa8bb94ef8ca488d7c1a041f727341e188a0693e3d0cc48484277aa660b81874f47f49fc27e47103dd33631ff46e1edbc6a74efdd5f69c01f556d1878adea9dc105dcc2e2044a9e8f3490238ba76a0729abf747988de9777080d1743bcb9469169d49076c847be7860a284c585a4c333cc0a140c8f049bea93fd8f525e5b5a7f109872b6", 0xcd}, {0x0}, {&(0x7f0000002b40)="3e51904ada2d7706736ef4b6184875add041af922aac116630855cdb1bba8a766ffc22b06b7a821e0494b20ab007d3f8a75c81029a36999dd3e2fc38466cb84794df75c030470fcca231baecc242eee4c28e72a96bf4eafc094e36943f321abf9dd18b8fc85aa2a2eed717abe5427d86b7b9a23bb7de2609903b8462e61d288c5787ba6428ef6ba69ab2dc8ddbbdd01fac7f49cad11405f26c1a4336812a73b5d26aa2ce912edc4221848e2f9e9209bceaa0cc6ad9816f4b1a9801a78399422e210d9fb67dc8e03588987e7d45308144dc0af6963f45266e90d8", 0xda}], 0x3}}], 0x2, 0x0) 17:50:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x2880, 0x0) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r3, 0xc01864b0, &(0x7f0000000140)={0x7, 0x0, 0xf, 0x20, 0x1}) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, 0x0, 0x10) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)=@newlink={0x70, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x7}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x1}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @multicast1}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e21}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x9}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x70}}, 0x0) [ 587.534359] Unknown ioctl -1072143184 17:50:52 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) [ 587.625591] Unknown ioctl -1072143184 17:50:52 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) 17:50:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x2f, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x4000172, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x2f, 0x4) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x4000172, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup(0xffffffffffffffff) 17:50:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x2880, 0x0) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r3, 0xc01864b0, &(0x7f0000000140)={0x7, 0x0, 0xf, 0x20, 0x1}) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, 0x0, 0x10) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)=@newlink={0x70, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x7}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x1}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @multicast1}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e21}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x9}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x70}}, 0x0) 17:50:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x2880, 0x0) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r3, 0xc01864b0, &(0x7f0000000140)={0x7, 0x0, 0xf, 0x20, 0x1}) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, 0x0, 0x10) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)=@newlink={0x70, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x7}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x1}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @multicast1}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e21}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x9}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x70}}, 0x0) [ 587.833356] Unknown ioctl -1072143184 [ 587.840322] Unknown ioctl -1072143184 17:50:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x2880, 0x0) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r3, 0xc01864b0, &(0x7f0000000140)={0x7, 0x0, 0xf, 0x20, 0x1}) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, 0x0, 0x10) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)=@newlink={0x70, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x7}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x1}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @multicast1}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e21}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x9}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x70}}, 0x0) 17:50:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x2880, 0x0) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r3, 0xc01864b0, &(0x7f0000000140)={0x7, 0x0, 0xf, 0x20, 0x1}) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, 0x0, 0x10) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)=@newlink={0x70, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x7}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x1}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @multicast1}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e21}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x9}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x70}}, 0x0) [ 588.036615] Unknown ioctl -1072143184 [ 588.036644] Unknown ioctl -1072143184 17:50:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x2880, 0x0) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r3, 0xc01864b0, &(0x7f0000000140)={0x7, 0x0, 0xf, 0x20, 0x1}) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, 0x0, 0x10) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)=@newlink={0x70, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x7}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x1}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @multicast1}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e21}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x9}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x70}}, 0x0) [ 588.171180] Unknown ioctl -1072143184 17:50:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x2880, 0x0) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r3, 0xc01864b0, &(0x7f0000000140)={0x7, 0x0, 0xf, 0x20, 0x1}) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, 0x0, 0x10) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)=@newlink={0x70, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x7}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x1}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @multicast1}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e21}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x9}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x70}}, 0x0) 17:50:53 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080), 0x10) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) connect$bt_l2cap(r0, 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100}, 0x0, 0x0, 0x5, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2210900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000400)={'ip6_vti0\x00', 0x0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000480)=0x14) r1 = socket(0x200000100000011, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000580)={'syztnl1\x00', &(0x7f0000000500)={'sit0\x00', 0x0, 0x0, 0x8, 0x10, 0x0, 0x10, @private0={0xfc, 0x0, [], 0x1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x40, 0x10, 0x1, 0x4}}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r4 = dup(r3) sendfile(r3, r4, 0x0, 0x80006) [ 588.312976] Unknown ioctl -1072143184 17:50:53 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x3, 0x6, 0xacf) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x2, 0x0, &(0x7f0000000200), 0x40000000, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000380)={r0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@private2, @in6}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x3) dup2(r3, r2) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r4, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r4, &(0x7f0000002c40)=[{{&(0x7f0000000040)=@ipx={0x4, 0x1, 0x0, "7520531400d9", 0x2}, 0x80, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1c0}}, {{&(0x7f0000002940)=@nfc_llcp={0x27, 0x0, 0x0, 0x2, 0x1, 0xb0, "5eda54ecde676b819e6fb920d92d48163dee2bb5ab8252427e983e0a5088359ae2671c2b732d8df262b7dfe73db2e0355a8ff2103ddf32e5aa9752f263b278", 0x2a}, 0x80, &(0x7f0000000580)=[{&(0x7f00000029c0)="2a62b4d010bdb84a6957ac61cfdef8956b4267b9ee2ee68cfaa47245efbbd38306b1e9b3a9e7f46aa2e8be64d1ef266a2c0c18f49532bc5a61237f2c0d49e93f0f03d47d90c32eaa0faa8bb94ef8ca488d7c1a041f727341e188a0693e3d0cc48484277aa660b81874f47f49fc27e47103dd33631ff46e1edbc6a74efdd5f69c01f556d1878adea9dc105dcc2e2044a9e8f3490238ba76a0729abf747988de9777080d1743bcb9469169d49076c847be7860a284c585a4c333cc0a140c8f049bea93fd8f525e5b5a7f109872b6", 0xcd}, {0x0}, {&(0x7f0000002b40)="3e51904ada2d7706736ef4b6184875add041af922aac116630855cdb1bba8a766ffc22b06b7a821e0494b20ab007d3f8a75c81029a36999dd3e2fc38466cb84794df75c030470fcca231baecc242eee4c28e72a96bf4eafc094e36943f321abf9dd18b8fc85aa2a2eed717abe5427d86b7b9a23bb7de2609903b8462e61d288c5787ba6428ef6ba69ab2dc8ddbbdd01fac7f49cad11405f26c1a4336812a73b5d26aa2ce912edc4221848e2f9e9209bceaa0cc6ad9816f4b1a9801a78399422e210d9fb67dc8e03588987e7d45308144dc0af6963f45266e90d8", 0xda}], 0x3}}], 0x2, 0x0) 17:50:53 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f63838bf9664c3fdc8ee5d605d32c3c3fcbb0b17366085e4f26016c34b5d4216f8fbdbc8e75d33106ac985c537bcb4c7535d54e53a1b40c30e1ac49cc8f7be0f720aa86d2453871e125ec79db1dc0b124c7e3c9ec2586225dd2b7a0fc8c8a28f0599dd8224303e11a65aebea66b3d5b89655043596fbf2bf5e3226894881101177e06d0b392354fd450bee855abdd88a2612f0fd559b1ea040f5fed242b66c3c9d2b3ef08cba3", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x1f, r0, 0x0, 0x0) 17:50:53 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000040), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x5, 0xa01, 0x0, {}, {}, {}, 0x300, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "c109b9214efdf59f12f789457679d57819abff3da4e2784c20dba6918f2e781acce558fd86740f52201df1467fef1b4e58ba51b03ab6adcd0d3c6c029f2e013f"}}, 0x80}}, 0x0) 17:50:53 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080), 0x10) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) connect$bt_l2cap(r0, 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100}, 0x0, 0x0, 0x5, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2210900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000400)={'ip6_vti0\x00', 0x0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000480)=0x14) r1 = socket(0x200000100000011, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000580)={'syztnl1\x00', &(0x7f0000000500)={'sit0\x00', 0x0, 0x0, 0x8, 0x10, 0x0, 0x10, @private0={0xfc, 0x0, [], 0x1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x40, 0x10, 0x1, 0x4}}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r4 = dup(r3) sendfile(r3, r4, 0x0, 0x80006) 17:50:53 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080), 0x10) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) connect$bt_l2cap(r0, 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100}, 0x0, 0x0, 0x5, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2210900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000400)={'ip6_vti0\x00', 0x0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000480)=0x14) r1 = socket(0x200000100000011, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000580)={'syztnl1\x00', &(0x7f0000000500)={'sit0\x00', 0x0, 0x0, 0x8, 0x10, 0x0, 0x10, @private0={0xfc, 0x0, [], 0x1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x40, 0x10, 0x1, 0x4}}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r4 = dup(r3) sendfile(r3, r4, 0x0, 0x80006) 17:50:53 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080), 0x10) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) connect$bt_l2cap(r0, 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100}, 0x0, 0x0, 0x5, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2210900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000400)={'ip6_vti0\x00', 0x0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000480)=0x14) r1 = socket(0x200000100000011, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000580)={'syztnl1\x00', &(0x7f0000000500)={'sit0\x00', 0x0, 0x0, 0x8, 0x10, 0x0, 0x10, @private0={0xfc, 0x0, [], 0x1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x40, 0x10, 0x1, 0x4}}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r4 = dup(r3) sendfile(r3, r4, 0x0, 0x80006) 17:50:53 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000040), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x5, 0xa01, 0x0, {}, {}, {}, 0x300, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "c109b9214efdf59f12f789457679d57819abff3da4e2784c20dba6918f2e781acce558fd86740f52201df1467fef1b4e58ba51b03ab6adcd0d3c6c029f2e013f"}}, 0x80}}, 0x0) 17:50:53 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x3, 0x6, 0xacf) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x2, 0x0, &(0x7f0000000200), 0x40000000, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000380)={r0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@private2, @in6}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x3) dup2(r3, r2) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r4, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r4, &(0x7f0000002c40)=[{{&(0x7f0000000040)=@ipx={0x4, 0x1, 0x0, "7520531400d9", 0x2}, 0x80, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1c0}}, {{&(0x7f0000002940)=@nfc_llcp={0x27, 0x0, 0x0, 0x2, 0x1, 0xb0, "5eda54ecde676b819e6fb920d92d48163dee2bb5ab8252427e983e0a5088359ae2671c2b732d8df262b7dfe73db2e0355a8ff2103ddf32e5aa9752f263b278", 0x2a}, 0x80, &(0x7f0000000580)=[{&(0x7f00000029c0)="2a62b4d010bdb84a6957ac61cfdef8956b4267b9ee2ee68cfaa47245efbbd38306b1e9b3a9e7f46aa2e8be64d1ef266a2c0c18f49532bc5a61237f2c0d49e93f0f03d47d90c32eaa0faa8bb94ef8ca488d7c1a041f727341e188a0693e3d0cc48484277aa660b81874f47f49fc27e47103dd33631ff46e1edbc6a74efdd5f69c01f556d1878adea9dc105dcc2e2044a9e8f3490238ba76a0729abf747988de9777080d1743bcb9469169d49076c847be7860a284c585a4c333cc0a140c8f049bea93fd8f525e5b5a7f109872b6", 0xcd}, {0x0}, {&(0x7f0000002b40)="3e51904ada2d7706736ef4b6184875add041af922aac116630855cdb1bba8a766ffc22b06b7a821e0494b20ab007d3f8a75c81029a36999dd3e2fc38466cb84794df75c030470fcca231baecc242eee4c28e72a96bf4eafc094e36943f321abf9dd18b8fc85aa2a2eed717abe5427d86b7b9a23bb7de2609903b8462e61d288c5787ba6428ef6ba69ab2dc8ddbbdd01fac7f49cad11405f26c1a4336812a73b5d26aa2ce912edc4221848e2f9e9209bceaa0cc6ad9816f4b1a9801a78399422e210d9fb67dc8e03588987e7d45308144dc0af6963f45266e90d8", 0xda}], 0x3}}], 0x2, 0x0) 17:50:53 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000040), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x5, 0xa01, 0x0, {}, {}, {}, 0x300, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "c109b9214efdf59f12f789457679d57819abff3da4e2784c20dba6918f2e781acce558fd86740f52201df1467fef1b4e58ba51b03ab6adcd0d3c6c029f2e013f"}}, 0x80}}, 0x0) 17:50:53 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080), 0x10) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) connect$bt_l2cap(r0, 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100}, 0x0, 0x0, 0x5, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2210900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000400)={'ip6_vti0\x00', 0x0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000480)=0x14) r1 = socket(0x200000100000011, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000580)={'syztnl1\x00', &(0x7f0000000500)={'sit0\x00', 0x0, 0x0, 0x8, 0x10, 0x0, 0x10, @private0={0xfc, 0x0, [], 0x1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x40, 0x10, 0x1, 0x4}}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r4 = dup(r3) sendfile(r3, r4, 0x0, 0x80006) 17:50:53 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000040), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x5, 0xa01, 0x0, {}, {}, {}, 0x300, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "c109b9214efdf59f12f789457679d57819abff3da4e2784c20dba6918f2e781acce558fd86740f52201df1467fef1b4e58ba51b03ab6adcd0d3c6c029f2e013f"}}, 0x80}}, 0x0) 17:50:53 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x3, 0x6, 0xacf) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x2, 0x0, &(0x7f0000000200), 0x40000000, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000380)={r0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@private2, @in6}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x3) dup2(r3, r2) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r4, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r4, &(0x7f0000002c40)=[{{&(0x7f0000000040)=@ipx={0x4, 0x1, 0x0, "7520531400d9", 0x2}, 0x80, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1c0}}, {{&(0x7f0000002940)=@nfc_llcp={0x27, 0x0, 0x0, 0x2, 0x1, 0xb0, "5eda54ecde676b819e6fb920d92d48163dee2bb5ab8252427e983e0a5088359ae2671c2b732d8df262b7dfe73db2e0355a8ff2103ddf32e5aa9752f263b278", 0x2a}, 0x80, &(0x7f0000000580)=[{&(0x7f00000029c0)="2a62b4d010bdb84a6957ac61cfdef8956b4267b9ee2ee68cfaa47245efbbd38306b1e9b3a9e7f46aa2e8be64d1ef266a2c0c18f49532bc5a61237f2c0d49e93f0f03d47d90c32eaa0faa8bb94ef8ca488d7c1a041f727341e188a0693e3d0cc48484277aa660b81874f47f49fc27e47103dd33631ff46e1edbc6a74efdd5f69c01f556d1878adea9dc105dcc2e2044a9e8f3490238ba76a0729abf747988de9777080d1743bcb9469169d49076c847be7860a284c585a4c333cc0a140c8f049bea93fd8f525e5b5a7f109872b6", 0xcd}, {0x0}, {&(0x7f0000002b40)="3e51904ada2d7706736ef4b6184875add041af922aac116630855cdb1bba8a766ffc22b06b7a821e0494b20ab007d3f8a75c81029a36999dd3e2fc38466cb84794df75c030470fcca231baecc242eee4c28e72a96bf4eafc094e36943f321abf9dd18b8fc85aa2a2eed717abe5427d86b7b9a23bb7de2609903b8462e61d288c5787ba6428ef6ba69ab2dc8ddbbdd01fac7f49cad11405f26c1a4336812a73b5d26aa2ce912edc4221848e2f9e9209bceaa0cc6ad9816f4b1a9801a78399422e210d9fb67dc8e03588987e7d45308144dc0af6963f45266e90d8", 0xda}], 0x3}}], 0x2, 0x0) 17:50:54 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x3, 0x6, 0xacf) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x2, 0x0, &(0x7f0000000200), 0x40000000, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000380)={r0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@private2, @in6}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x3) dup2(r3, r2) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r4, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r4, &(0x7f0000002c40)=[{{&(0x7f0000000040)=@ipx={0x4, 0x1, 0x0, "7520531400d9", 0x2}, 0x80, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1c0}}, {{&(0x7f0000002940)=@nfc_llcp={0x27, 0x0, 0x0, 0x2, 0x1, 0xb0, "5eda54ecde676b819e6fb920d92d48163dee2bb5ab8252427e983e0a5088359ae2671c2b732d8df262b7dfe73db2e0355a8ff2103ddf32e5aa9752f263b278", 0x2a}, 0x80, &(0x7f0000000580)=[{&(0x7f00000029c0)="2a62b4d010bdb84a6957ac61cfdef8956b4267b9ee2ee68cfaa47245efbbd38306b1e9b3a9e7f46aa2e8be64d1ef266a2c0c18f49532bc5a61237f2c0d49e93f0f03d47d90c32eaa0faa8bb94ef8ca488d7c1a041f727341e188a0693e3d0cc48484277aa660b81874f47f49fc27e47103dd33631ff46e1edbc6a74efdd5f69c01f556d1878adea9dc105dcc2e2044a9e8f3490238ba76a0729abf747988de9777080d1743bcb9469169d49076c847be7860a284c585a4c333cc0a140c8f049bea93fd8f525e5b5a7f109872b6", 0xcd}, {0x0}, {&(0x7f0000002b40)="3e51904ada2d7706736ef4b6184875add041af922aac116630855cdb1bba8a766ffc22b06b7a821e0494b20ab007d3f8a75c81029a36999dd3e2fc38466cb84794df75c030470fcca231baecc242eee4c28e72a96bf4eafc094e36943f321abf9dd18b8fc85aa2a2eed717abe5427d86b7b9a23bb7de2609903b8462e61d288c5787ba6428ef6ba69ab2dc8ddbbdd01fac7f49cad11405f26c1a4336812a73b5d26aa2ce912edc4221848e2f9e9209bceaa0cc6ad9816f4b1a9801a78399422e210d9fb67dc8e03588987e7d45308144dc0af6963f45266e90d8", 0xda}], 0x3}}], 0x2, 0x0) 17:50:56 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f63838bf9664c3fdc8ee5d605d32c3c3fcbb0b17366085e4f26016c34b5d4216f8fbdbc8e75d33106ac985c537bcb4c7535d54e53a1b40c30e1ac49cc8f7be0f720aa86d2453871e125ec79db1dc0b124c7e3c9ec2586225dd2b7a0fc8c8a28f0599dd8224303e11a65aebea66b3d5b89655043596fbf2bf5e3226894881101177e06d0b392354fd450bee855abdd88a2612f0fd559b1ea040f5fed242b66c3c9d2b3ef08cba3", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x1f, r0, 0x0, 0x0) 17:50:56 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x3, 0x6, 0xacf) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x2, 0x0, &(0x7f0000000200), 0x40000000, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000380)={r0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@private2, @in6}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x3) dup2(r3, r2) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r4, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r4, &(0x7f0000002c40)=[{{&(0x7f0000000040)=@ipx={0x4, 0x1, 0x0, "7520531400d9", 0x2}, 0x80, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1c0}}, {{&(0x7f0000002940)=@nfc_llcp={0x27, 0x0, 0x0, 0x2, 0x1, 0xb0, "5eda54ecde676b819e6fb920d92d48163dee2bb5ab8252427e983e0a5088359ae2671c2b732d8df262b7dfe73db2e0355a8ff2103ddf32e5aa9752f263b278", 0x2a}, 0x80, &(0x7f0000000580)=[{&(0x7f00000029c0)="2a62b4d010bdb84a6957ac61cfdef8956b4267b9ee2ee68cfaa47245efbbd38306b1e9b3a9e7f46aa2e8be64d1ef266a2c0c18f49532bc5a61237f2c0d49e93f0f03d47d90c32eaa0faa8bb94ef8ca488d7c1a041f727341e188a0693e3d0cc48484277aa660b81874f47f49fc27e47103dd33631ff46e1edbc6a74efdd5f69c01f556d1878adea9dc105dcc2e2044a9e8f3490238ba76a0729abf747988de9777080d1743bcb9469169d49076c847be7860a284c585a4c333cc0a140c8f049bea93fd8f525e5b5a7f109872b6", 0xcd}, {0x0}, {&(0x7f0000002b40)="3e51904ada2d7706736ef4b6184875add041af922aac116630855cdb1bba8a766ffc22b06b7a821e0494b20ab007d3f8a75c81029a36999dd3e2fc38466cb84794df75c030470fcca231baecc242eee4c28e72a96bf4eafc094e36943f321abf9dd18b8fc85aa2a2eed717abe5427d86b7b9a23bb7de2609903b8462e61d288c5787ba6428ef6ba69ab2dc8ddbbdd01fac7f49cad11405f26c1a4336812a73b5d26aa2ce912edc4221848e2f9e9209bceaa0cc6ad9816f4b1a9801a78399422e210d9fb67dc8e03588987e7d45308144dc0af6963f45266e90d8", 0xda}], 0x3}}], 0x2, 0x0) 17:50:56 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080), 0x10) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) connect$bt_l2cap(r0, 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100}, 0x0, 0x0, 0x5, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2210900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000400)={'ip6_vti0\x00', 0x0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000480)=0x14) r1 = socket(0x200000100000011, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000580)={'syztnl1\x00', &(0x7f0000000500)={'sit0\x00', 0x0, 0x0, 0x8, 0x10, 0x0, 0x10, @private0={0xfc, 0x0, [], 0x1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x40, 0x10, 0x1, 0x4}}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r4 = dup(r3) sendfile(r3, r4, 0x0, 0x80006) 17:50:56 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x3, 0x6, 0xacf) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x2, 0x0, &(0x7f0000000200), 0x40000000, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000380)={r0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@private2, @in6}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x3) dup2(r3, r2) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r4, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r4, &(0x7f0000002c40)=[{{&(0x7f0000000040)=@ipx={0x4, 0x1, 0x0, "7520531400d9", 0x2}, 0x80, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1c0}}, {{&(0x7f0000002940)=@nfc_llcp={0x27, 0x0, 0x0, 0x2, 0x1, 0xb0, "5eda54ecde676b819e6fb920d92d48163dee2bb5ab8252427e983e0a5088359ae2671c2b732d8df262b7dfe73db2e0355a8ff2103ddf32e5aa9752f263b278", 0x2a}, 0x80, &(0x7f0000000580)=[{&(0x7f00000029c0)="2a62b4d010bdb84a6957ac61cfdef8956b4267b9ee2ee68cfaa47245efbbd38306b1e9b3a9e7f46aa2e8be64d1ef266a2c0c18f49532bc5a61237f2c0d49e93f0f03d47d90c32eaa0faa8bb94ef8ca488d7c1a041f727341e188a0693e3d0cc48484277aa660b81874f47f49fc27e47103dd33631ff46e1edbc6a74efdd5f69c01f556d1878adea9dc105dcc2e2044a9e8f3490238ba76a0729abf747988de9777080d1743bcb9469169d49076c847be7860a284c585a4c333cc0a140c8f049bea93fd8f525e5b5a7f109872b6", 0xcd}, {0x0}, {&(0x7f0000002b40)="3e51904ada2d7706736ef4b6184875add041af922aac116630855cdb1bba8a766ffc22b06b7a821e0494b20ab007d3f8a75c81029a36999dd3e2fc38466cb84794df75c030470fcca231baecc242eee4c28e72a96bf4eafc094e36943f321abf9dd18b8fc85aa2a2eed717abe5427d86b7b9a23bb7de2609903b8462e61d288c5787ba6428ef6ba69ab2dc8ddbbdd01fac7f49cad11405f26c1a4336812a73b5d26aa2ce912edc4221848e2f9e9209bceaa0cc6ad9816f4b1a9801a78399422e210d9fb67dc8e03588987e7d45308144dc0af6963f45266e90d8", 0xda}], 0x3}}], 0x2, 0x0) 17:50:56 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x3, 0x6, 0xacf) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x2, 0x0, &(0x7f0000000200), 0x40000000, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000380)={r0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@private2, @in6}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x3) dup2(r3, r2) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r4, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r4, &(0x7f0000002c40)=[{{&(0x7f0000000040)=@ipx={0x4, 0x1, 0x0, "7520531400d9", 0x2}, 0x80, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1c0}}, {{&(0x7f0000002940)=@nfc_llcp={0x27, 0x0, 0x0, 0x2, 0x1, 0xb0, "5eda54ecde676b819e6fb920d92d48163dee2bb5ab8252427e983e0a5088359ae2671c2b732d8df262b7dfe73db2e0355a8ff2103ddf32e5aa9752f263b278", 0x2a}, 0x80, &(0x7f0000000580)=[{&(0x7f00000029c0)="2a62b4d010bdb84a6957ac61cfdef8956b4267b9ee2ee68cfaa47245efbbd38306b1e9b3a9e7f46aa2e8be64d1ef266a2c0c18f49532bc5a61237f2c0d49e93f0f03d47d90c32eaa0faa8bb94ef8ca488d7c1a041f727341e188a0693e3d0cc48484277aa660b81874f47f49fc27e47103dd33631ff46e1edbc6a74efdd5f69c01f556d1878adea9dc105dcc2e2044a9e8f3490238ba76a0729abf747988de9777080d1743bcb9469169d49076c847be7860a284c585a4c333cc0a140c8f049bea93fd8f525e5b5a7f109872b6", 0xcd}, {0x0}, {&(0x7f0000002b40)="3e51904ada2d7706736ef4b6184875add041af922aac116630855cdb1bba8a766ffc22b06b7a821e0494b20ab007d3f8a75c81029a36999dd3e2fc38466cb84794df75c030470fcca231baecc242eee4c28e72a96bf4eafc094e36943f321abf9dd18b8fc85aa2a2eed717abe5427d86b7b9a23bb7de2609903b8462e61d288c5787ba6428ef6ba69ab2dc8ddbbdd01fac7f49cad11405f26c1a4336812a73b5d26aa2ce912edc4221848e2f9e9209bceaa0cc6ad9816f4b1a9801a78399422e210d9fb67dc8e03588987e7d45308144dc0af6963f45266e90d8", 0xda}], 0x3}}], 0x2, 0x0) 17:50:56 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x3, 0x6, 0xacf) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x2, 0x0, &(0x7f0000000200), 0x40000000, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000380)={r0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@private2, @in6}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x3) dup2(r3, r2) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r4, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r4, &(0x7f0000002c40)=[{{&(0x7f0000000040)=@ipx={0x4, 0x1, 0x0, "7520531400d9", 0x2}, 0x80, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="60000000000000000d010000010000009debfa56ca35ef96161faf77456417a19a6ec5ed9e8f4ec40191a6d29b90989c261d627695db7fe420f27639b44145388957d4249afef65db29a9af14727e3ec98e0b35b04eff8ee95cb00e8ff000000600000000000000000010000020000005d9ea592278dfca4bcab944eb99ed8128d1b4e1457f16674a0312a7c2dbaa9835b58fcfc291d4c18c1c2278ee87c5e65bc9e5eb0019cd19b6f19d6c0ec0e09bb9f4789d28204da6b2fbbdd7e28db31813cba1897b36500000000000090000000000000001801000000800400ff09e60d98ceec061791ba047db7a6e9880f831d0f1861d75b64a36a707eb2a9d875ebff8ba8a8556f8a8f470e9d0490ae1b6994dcab7dd6d04bede7047813f2dcab87a1f16b5e82c16bd4924a45ba3f687a57dea23c0e8e585510fc69a4a92c82e733201a39150718d21a4d583592072d3f11b05e6f7d3b4d192355ba50619da3312468cb4900b01f7da42700479cf92bfb83c4924521a9f6280000000000000015010000000000006b8c491cc2fc834fa5207e3f44feaae15d01d1093b1300002000000000000000070100000200a761564dd58465a1ddc11fe643bb41603ed76a06776b5e5ed078207dd0e371b4337ee4cf502d8f149c552220d5ac46fe8c34b8414ca5"], 0x1c0}}, {{&(0x7f0000002940)=@nfc_llcp={0x27, 0x0, 0x0, 0x2, 0x1, 0xb0, "5eda54ecde676b819e6fb920d92d48163dee2bb5ab8252427e983e0a5088359ae2671c2b732d8df262b7dfe73db2e0355a8ff2103ddf32e5aa9752f263b278", 0x2a}, 0x80, &(0x7f0000000580)=[{&(0x7f00000029c0)="2a62b4d010bdb84a6957ac61cfdef8956b4267b9ee2ee68cfaa47245efbbd38306b1e9b3a9e7f46aa2e8be64d1ef266a2c0c18f49532bc5a61237f2c0d49e93f0f03d47d90c32eaa0faa8bb94ef8ca488d7c1a041f727341e188a0693e3d0cc48484277aa660b81874f47f49fc27e47103dd33631ff46e1edbc6a74efdd5f69c01f556d1878adea9dc105dcc2e2044a9e8f3490238ba76a0729abf747988de9777080d1743bcb9469169d49076c847be7860a284c585a4c333cc0a140c8f049bea93fd8f525e5b5a7f109872b6", 0xcd}, {0x0}, {&(0x7f0000002b40)="3e51904ada2d7706736ef4b6184875add041af922aac116630855cdb1bba8a766ffc22b06b7a821e0494b20ab007d3f8a75c81029a36999dd3e2fc38466cb84794df75c030470fcca231baecc242eee4c28e72a96bf4eafc094e36943f321abf9dd18b8fc85aa2a2eed717abe5427d86b7b9a23bb7de2609903b8462e61d288c5787ba6428ef6ba69ab2dc8ddbbdd01fac7f49cad11405f26c1a4336812a73b5d26aa2ce912edc4221848e2f9e9209bceaa0cc6ad9816f4b1a9801a78399422e210d9fb67dc8e03588987e7d45308144dc0af6963f45266e90d8", 0xda}], 0x3}}], 0x2, 0x0) 17:50:56 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x3, 0x6, 0xacf) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x2, 0x0, &(0x7f0000000200), 0x40000000, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000380)={r0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@private2, @in6}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x3) dup2(r3, r2) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r4, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r4, &(0x7f0000002c40)=[{{&(0x7f0000000040)=@ipx={0x4, 0x1, 0x0, "7520531400d9", 0x2}, 0x80, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1c0}}, {{&(0x7f0000002940)=@nfc_llcp={0x27, 0x0, 0x0, 0x2, 0x1, 0xb0, "5eda54ecde676b819e6fb920d92d48163dee2bb5ab8252427e983e0a5088359ae2671c2b732d8df262b7dfe73db2e0355a8ff2103ddf32e5aa9752f263b278", 0x2a}, 0x80, &(0x7f0000000580)=[{&(0x7f00000029c0)="2a62b4d010bdb84a6957ac61cfdef8956b4267b9ee2ee68cfaa47245efbbd38306b1e9b3a9e7f46aa2e8be64d1ef266a2c0c18f49532bc5a61237f2c0d49e93f0f03d47d90c32eaa0faa8bb94ef8ca488d7c1a041f727341e188a0693e3d0cc48484277aa660b81874f47f49fc27e47103dd33631ff46e1edbc6a74efdd5f69c01f556d1878adea9dc105dcc2e2044a9e8f3490238ba76a0729abf747988de9777080d1743bcb9469169d49076c847be7860a284c585a4c333cc0a140c8f049bea93fd8f525e5b5a7f109872b6", 0xcd}, {0x0}, {&(0x7f0000002b40)="3e51904ada2d7706736ef4b6184875add041af922aac116630855cdb1bba8a766ffc22b06b7a821e0494b20ab007d3f8a75c81029a36999dd3e2fc38466cb84794df75c030470fcca231baecc242eee4c28e72a96bf4eafc094e36943f321abf9dd18b8fc85aa2a2eed717abe5427d86b7b9a23bb7de2609903b8462e61d288c5787ba6428ef6ba69ab2dc8ddbbdd01fac7f49cad11405f26c1a4336812a73b5d26aa2ce912edc4221848e2f9e9209bceaa0cc6ad9816f4b1a9801a78399422e210d9fb67dc8e03588987e7d45308144dc0af6963f45266e90d8", 0xda}], 0x3}}], 0x2, 0x0) 17:50:56 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x3, 0x6, 0xacf) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x2, 0x0, &(0x7f0000000200), 0x40000000, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000380)={r0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@private2, @in6}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x3) dup2(r3, r2) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r4, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r4, &(0x7f0000002c40)=[{{&(0x7f0000000040)=@ipx={0x4, 0x1, 0x0, "7520531400d9", 0x2}, 0x80, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1c0}}, {{&(0x7f0000002940)=@nfc_llcp={0x27, 0x0, 0x0, 0x2, 0x1, 0xb0, "5eda54ecde676b819e6fb920d92d48163dee2bb5ab8252427e983e0a5088359ae2671c2b732d8df262b7dfe73db2e0355a8ff2103ddf32e5aa9752f263b278", 0x2a}, 0x80, &(0x7f0000000580)=[{&(0x7f00000029c0)="2a62b4d010bdb84a6957ac61cfdef8956b4267b9ee2ee68cfaa47245efbbd38306b1e9b3a9e7f46aa2e8be64d1ef266a2c0c18f49532bc5a61237f2c0d49e93f0f03d47d90c32eaa0faa8bb94ef8ca488d7c1a041f727341e188a0693e3d0cc48484277aa660b81874f47f49fc27e47103dd33631ff46e1edbc6a74efdd5f69c01f556d1878adea9dc105dcc2e2044a9e8f3490238ba76a0729abf747988de9777080d1743bcb9469169d49076c847be7860a284c585a4c333cc0a140c8f049bea93fd8f525e5b5a7f109872b6", 0xcd}, {0x0}, {&(0x7f0000002b40)="3e51904ada2d7706736ef4b6184875add041af922aac116630855cdb1bba8a766ffc22b06b7a821e0494b20ab007d3f8a75c81029a36999dd3e2fc38466cb84794df75c030470fcca231baecc242eee4c28e72a96bf4eafc094e36943f321abf9dd18b8fc85aa2a2eed717abe5427d86b7b9a23bb7de2609903b8462e61d288c5787ba6428ef6ba69ab2dc8ddbbdd01fac7f49cad11405f26c1a4336812a73b5d26aa2ce912edc4221848e2f9e9209bceaa0cc6ad9816f4b1a9801a78399422e210d9fb67dc8e03588987e7d45308144dc0af6963f45266e90d8", 0xda}], 0x3}}], 0x2, 0x0) 17:50:56 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x3, 0x6, 0xacf) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x2, 0x0, &(0x7f0000000200), 0x40000000, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000380)={r0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@private2, @in6}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x3) dup2(r3, r2) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r4, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r4, &(0x7f0000002c40)=[{{&(0x7f0000000040)=@ipx={0x4, 0x1, 0x0, "7520531400d9", 0x2}, 0x80, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1c0}}, {{&(0x7f0000002940)=@nfc_llcp={0x27, 0x0, 0x0, 0x2, 0x1, 0xb0, "5eda54ecde676b819e6fb920d92d48163dee2bb5ab8252427e983e0a5088359ae2671c2b732d8df262b7dfe73db2e0355a8ff2103ddf32e5aa9752f263b278", 0x2a}, 0x80, &(0x7f0000000580)=[{&(0x7f00000029c0)="2a62b4d010bdb84a6957ac61cfdef8956b4267b9ee2ee68cfaa47245efbbd38306b1e9b3a9e7f46aa2e8be64d1ef266a2c0c18f49532bc5a61237f2c0d49e93f0f03d47d90c32eaa0faa8bb94ef8ca488d7c1a041f727341e188a0693e3d0cc48484277aa660b81874f47f49fc27e47103dd33631ff46e1edbc6a74efdd5f69c01f556d1878adea9dc105dcc2e2044a9e8f3490238ba76a0729abf747988de9777080d1743bcb9469169d49076c847be7860a284c585a4c333cc0a140c8f049bea93fd8f525e5b5a7f109872b6", 0xcd}, {0x0}, {&(0x7f0000002b40)="3e51904ada2d7706736ef4b6184875add041af922aac116630855cdb1bba8a766ffc22b06b7a821e0494b20ab007d3f8a75c81029a36999dd3e2fc38466cb84794df75c030470fcca231baecc242eee4c28e72a96bf4eafc094e36943f321abf9dd18b8fc85aa2a2eed717abe5427d86b7b9a23bb7de2609903b8462e61d288c5787ba6428ef6ba69ab2dc8ddbbdd01fac7f49cad11405f26c1a4336812a73b5d26aa2ce912edc4221848e2f9e9209bceaa0cc6ad9816f4b1a9801a78399422e210d9fb67dc8e03588987e7d45308144dc0af6963f45266e90d8", 0xda}], 0x3}}], 0x2, 0x0) 17:50:56 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080), 0x10) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) connect$bt_l2cap(r0, 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100}, 0x0, 0x0, 0x5, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2210900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000400)={'ip6_vti0\x00', 0x0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000480)=0x14) r1 = socket(0x200000100000011, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000580)={'syztnl1\x00', &(0x7f0000000500)={'sit0\x00', 0x0, 0x0, 0x8, 0x10, 0x0, 0x10, @private0={0xfc, 0x0, [], 0x1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x40, 0x10, 0x1, 0x4}}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r4 = dup(r3) sendfile(r3, r4, 0x0, 0x80006) 17:50:56 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080), 0x10) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) connect$bt_l2cap(r0, 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100}, 0x0, 0x0, 0x5, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2210900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000400)={'ip6_vti0\x00', 0x0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000480)=0x14) r1 = socket(0x200000100000011, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000580)={'syztnl1\x00', &(0x7f0000000500)={'sit0\x00', 0x0, 0x0, 0x8, 0x10, 0x0, 0x10, @private0={0xfc, 0x0, [], 0x1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x40, 0x10, 0x1, 0x4}}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r4 = dup(r3) sendfile(r3, r4, 0x0, 0x80006) 17:50:56 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080), 0x10) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) connect$bt_l2cap(r0, 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100}, 0x0, 0x0, 0x5, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2210900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000400)={'ip6_vti0\x00', 0x0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000480)=0x14) r1 = socket(0x200000100000011, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000580)={'syztnl1\x00', &(0x7f0000000500)={'sit0\x00', 0x0, 0x0, 0x8, 0x10, 0x0, 0x10, @private0={0xfc, 0x0, [], 0x1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x40, 0x10, 0x1, 0x4}}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r4 = dup(r3) sendfile(r3, r4, 0x0, 0x80006) 17:50:59 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f63838bf9664c3fdc8ee5d605d32c3c3fcbb0b17366085e4f26016c34b5d4216f8fbdbc8e75d33106ac985c537bcb4c7535d54e53a1b40c30e1ac49cc8f7be0f720aa86d2453871e125ec79db1dc0b124c7e3c9ec2586225dd2b7a0fc8c8a28f0599dd8224303e11a65aebea66b3d5b89655043596fbf2bf5e3226894881101177e06d0b392354fd450bee855abdd88a2612f0fd559b1ea040f5fed242b66c3c9d2b3ef08cba3", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x1f, r0, 0x0, 0x0) 17:50:59 executing program 2: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000000)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 17:50:59 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080), 0x10) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) connect$bt_l2cap(r0, 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100}, 0x0, 0x0, 0x5, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2210900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000400)={'ip6_vti0\x00', 0x0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000480)=0x14) r1 = socket(0x200000100000011, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000580)={'syztnl1\x00', &(0x7f0000000500)={'sit0\x00', 0x0, 0x0, 0x8, 0x10, 0x0, 0x10, @private0={0xfc, 0x0, [], 0x1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x40, 0x10, 0x1, 0x4}}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r4 = dup(r3) sendfile(r3, r4, 0x0, 0x80006) 17:50:59 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) 17:50:59 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) io_getevents(r1, 0x3, 0x3, &(0x7f00000001c0)=[{}, {}, {}], 0x0) io_destroy(r1) mount(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc, &(0x7f00000005c0)="118727256d8ea13cc08ae576dce107eb43ffe74211c53ba1bb916ab47624eff16cf5014d31909922f1504a1aaffc3ba8079f01dfa46f20187dba7afdb90e5cc62c3462a21dd00b51f55e94e3913d3f4f302558823cd0afd399c95a09900f6c5d634558468ceb3712b18e6bffa13b813b1d447f9d7ff933dd486a846ef2ff1d78e971e59783", 0x85) write$9p(0xffffffffffffffff, &(0x7f0000001400), 0x0) mkdir(0x0, 0x0) 17:50:59 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x3, 0x6, 0xacf) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x2, 0x0, &(0x7f0000000200), 0x40000000, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000380)={r0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@private2, @in6}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x3) dup2(r3, r2) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r4, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r4, &(0x7f0000002c40)=[{{&(0x7f0000000040)=@ipx={0x4, 0x1, 0x0, "7520531400d9", 0x2}, 0x80, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1c0}}, {{&(0x7f0000002940)=@nfc_llcp={0x27, 0x0, 0x0, 0x2, 0x1, 0xb0, "5eda54ecde676b819e6fb920d92d48163dee2bb5ab8252427e983e0a5088359ae2671c2b732d8df262b7dfe73db2e0355a8ff2103ddf32e5aa9752f263b278", 0x2a}, 0x80, &(0x7f0000000580)=[{&(0x7f00000029c0)="2a62b4d010bdb84a6957ac61cfdef8956b4267b9ee2ee68cfaa47245efbbd38306b1e9b3a9e7f46aa2e8be64d1ef266a2c0c18f49532bc5a61237f2c0d49e93f0f03d47d90c32eaa0faa8bb94ef8ca488d7c1a041f727341e188a0693e3d0cc48484277aa660b81874f47f49fc27e47103dd33631ff46e1edbc6a74efdd5f69c01f556d1878adea9dc105dcc2e2044a9e8f3490238ba76a0729abf747988de9777080d1743bcb9469169d49076c847be7860a284c585a4c333cc0a140c8f049bea93fd8f525e5b5a7f109872b6", 0xcd}, {0x0}, {&(0x7f0000002b40)="3e51904ada2d7706736ef4b6184875add041af922aac116630855cdb1bba8a766ffc22b06b7a821e0494b20ab007d3f8a75c81029a36999dd3e2fc38466cb84794df75c030470fcca231baecc242eee4c28e72a96bf4eafc094e36943f321abf9dd18b8fc85aa2a2eed717abe5427d86b7b9a23bb7de2609903b8462e61d288c5787ba6428ef6ba69ab2dc8ddbbdd01fac7f49cad11405f26c1a4336812a73b5d26aa2ce912edc4221848e2f9e9209bceaa0cc6ad9816f4b1a9801a78399422e210d9fb67dc8e03588987e7d45308144dc0af6963f45266e90d8", 0xda}], 0x3}}], 0x2, 0x0) [ 594.501017] 9pnet: Insufficient options for proto=fd 17:50:59 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 17:50:59 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) 17:50:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="c19bf6fb5d3a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 17:50:59 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) 17:50:59 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@getae={0x40, 0x1f, 0x1, 0x0, 0x0, {{@in6=@private1}, @in6=@local}}, 0x40}}, 0x0) 17:50:59 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) [ 594.692097] libceph: resolve 'Á›öû]' (ret=-3): failed [ 594.701719] libceph: resolve 'Á›öû]' (ret=-3): failed [ 594.705959] libceph: parse_ips bad ip 'Á›öû]' [ 594.715468] libceph: parse_ips bad ip 'Á›öû]' 17:51:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f63838bf9664c3fdc8ee5d605d32c3c3fcbb0b17366085e4f26016c34b5d4216f8fbdbc8e75d33106ac985c537bcb4c7535d54e53a1b40c30e1ac49cc8f7be0f720aa86d2453871e125ec79db1dc0b124c7e3c9ec2586225dd2b7a0fc8c8a28f0599dd8224303e11a65aebea66b3d5b89655043596fbf2bf5e3226894881101177e06d0b392354fd450bee855abdd88a2612f0fd559b1ea040f5fed242b66c3c9d2b3ef08cba3", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x1f, r0, 0x0, 0x0) 17:51:02 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@getae={0x40, 0x1f, 0x1, 0x0, 0x0, {{@in6=@private1}, @in6=@local}}, 0x40}}, 0x0) 17:51:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="c19bf6fb5d3a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 17:51:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x55, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) 17:51:02 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) io_getevents(r1, 0x3, 0x3, &(0x7f00000001c0)=[{}, {}, {}], 0x0) io_destroy(r1) mount(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc, &(0x7f00000005c0)="118727256d8ea13cc08ae576dce107eb43ffe74211c53ba1bb916ab47624eff16cf5014d31909922f1504a1aaffc3ba8079f01dfa46f20187dba7afdb90e5cc62c3462a21dd00b51f55e94e3913d3f4f302558823cd0afd399c95a09900f6c5d634558468ceb3712b18e6bffa13b813b1d447f9d7ff933dd486a846ef2ff1d78e971e59783", 0x85) write$9p(0xffffffffffffffff, &(0x7f0000001400), 0x0) mkdir(0x0, 0x0) 17:51:02 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) io_getevents(r1, 0x3, 0x3, &(0x7f00000001c0)=[{}, {}, {}], 0x0) io_destroy(r1) mount(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc, &(0x7f00000005c0)="118727256d8ea13cc08ae576dce107eb43ffe74211c53ba1bb916ab47624eff16cf5014d31909922f1504a1aaffc3ba8079f01dfa46f20187dba7afdb90e5cc62c3462a21dd00b51f55e94e3913d3f4f302558823cd0afd399c95a09900f6c5d634558468ceb3712b18e6bffa13b813b1d447f9d7ff933dd486a846ef2ff1d78e971e59783", 0x85) write$9p(0xffffffffffffffff, &(0x7f0000001400), 0x0) mkdir(0x0, 0x0) [ 597.559159] libceph: resolve 'Á›öû]' (ret=-3): failed 17:51:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="c19bf6fb5d3a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 17:51:02 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@getae={0x40, 0x1f, 0x1, 0x0, 0x0, {{@in6=@private1}, @in6=@local}}, 0x40}}, 0x0) [ 597.583260] libceph: parse_ips bad ip 'Á›öû]' 17:51:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="c19bf6fb5d3a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 597.612523] libceph: resolve 'Á›öû]' (ret=-3): failed [ 597.617995] libceph: parse_ips bad ip 'Á›öû]' 17:51:02 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@getae={0x40, 0x1f, 0x1, 0x0, 0x0, {{@in6=@private1}, @in6=@local}}, 0x40}}, 0x0) 17:51:02 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) io_getevents(r1, 0x3, 0x3, &(0x7f00000001c0)=[{}, {}, {}], 0x0) io_destroy(r1) mount(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc, &(0x7f00000005c0)="118727256d8ea13cc08ae576dce107eb43ffe74211c53ba1bb916ab47624eff16cf5014d31909922f1504a1aaffc3ba8079f01dfa46f20187dba7afdb90e5cc62c3462a21dd00b51f55e94e3913d3f4f302558823cd0afd399c95a09900f6c5d634558468ceb3712b18e6bffa13b813b1d447f9d7ff933dd486a846ef2ff1d78e971e59783", 0x85) write$9p(0xffffffffffffffff, &(0x7f0000001400), 0x0) mkdir(0x0, 0x0) 17:51:02 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) io_getevents(r1, 0x3, 0x3, &(0x7f00000001c0)=[{}, {}, {}], 0x0) io_destroy(r1) mount(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc, &(0x7f00000005c0)="118727256d8ea13cc08ae576dce107eb43ffe74211c53ba1bb916ab47624eff16cf5014d31909922f1504a1aaffc3ba8079f01dfa46f20187dba7afdb90e5cc62c3462a21dd00b51f55e94e3913d3f4f302558823cd0afd399c95a09900f6c5d634558468ceb3712b18e6bffa13b813b1d447f9d7ff933dd486a846ef2ff1d78e971e59783", 0x85) write$9p(0xffffffffffffffff, &(0x7f0000001400), 0x0) mkdir(0x0, 0x0) [ 597.664523] libceph: resolve 'Á›öû]' (ret=-3): failed [ 597.669907] libceph: parse_ips bad ip 'Á›öû]' 17:51:05 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) io_getevents(r1, 0x3, 0x3, &(0x7f00000001c0)=[{}, {}, {}], 0x0) io_destroy(r1) mount(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc, &(0x7f00000005c0)="118727256d8ea13cc08ae576dce107eb43ffe74211c53ba1bb916ab47624eff16cf5014d31909922f1504a1aaffc3ba8079f01dfa46f20187dba7afdb90e5cc62c3462a21dd00b51f55e94e3913d3f4f302558823cd0afd399c95a09900f6c5d634558468ceb3712b18e6bffa13b813b1d447f9d7ff933dd486a846ef2ff1d78e971e59783", 0x85) write$9p(0xffffffffffffffff, &(0x7f0000001400), 0x0) mkdir(0x0, 0x0) 17:51:05 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) io_getevents(r1, 0x3, 0x3, &(0x7f00000001c0)=[{}, {}, {}], 0x0) io_destroy(r1) mount(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc, &(0x7f00000005c0)="118727256d8ea13cc08ae576dce107eb43ffe74211c53ba1bb916ab47624eff16cf5014d31909922f1504a1aaffc3ba8079f01dfa46f20187dba7afdb90e5cc62c3462a21dd00b51f55e94e3913d3f4f302558823cd0afd399c95a09900f6c5d634558468ceb3712b18e6bffa13b813b1d447f9d7ff933dd486a846ef2ff1d78e971e59783", 0x85) write$9p(0xffffffffffffffff, &(0x7f0000001400), 0x0) mkdir(0x0, 0x0) 17:51:05 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) io_getevents(r1, 0x3, 0x3, &(0x7f00000001c0)=[{}, {}, {}], 0x0) io_destroy(r1) mount(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc, &(0x7f00000005c0)="118727256d8ea13cc08ae576dce107eb43ffe74211c53ba1bb916ab47624eff16cf5014d31909922f1504a1aaffc3ba8079f01dfa46f20187dba7afdb90e5cc62c3462a21dd00b51f55e94e3913d3f4f302558823cd0afd399c95a09900f6c5d634558468ceb3712b18e6bffa13b813b1d447f9d7ff933dd486a846ef2ff1d78e971e59783", 0x85) write$9p(0xffffffffffffffff, &(0x7f0000001400), 0x0) mkdir(0x0, 0x0) 17:51:05 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) io_getevents(r1, 0x3, 0x3, &(0x7f00000001c0)=[{}, {}, {}], 0x0) io_destroy(r1) mount(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc, &(0x7f00000005c0)="118727256d8ea13cc08ae576dce107eb43ffe74211c53ba1bb916ab47624eff16cf5014d31909922f1504a1aaffc3ba8079f01dfa46f20187dba7afdb90e5cc62c3462a21dd00b51f55e94e3913d3f4f302558823cd0afd399c95a09900f6c5d634558468ceb3712b18e6bffa13b813b1d447f9d7ff933dd486a846ef2ff1d78e971e59783", 0x85) write$9p(0xffffffffffffffff, &(0x7f0000001400), 0x0) mkdir(0x0, 0x0) 17:51:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x55, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) 17:51:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x55, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) 17:51:05 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) io_getevents(r1, 0x3, 0x3, &(0x7f00000001c0)=[{}, {}, {}], 0x0) io_destroy(r1) mount(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc, &(0x7f00000005c0)="118727256d8ea13cc08ae576dce107eb43ffe74211c53ba1bb916ab47624eff16cf5014d31909922f1504a1aaffc3ba8079f01dfa46f20187dba7afdb90e5cc62c3462a21dd00b51f55e94e3913d3f4f302558823cd0afd399c95a09900f6c5d634558468ceb3712b18e6bffa13b813b1d447f9d7ff933dd486a846ef2ff1d78e971e59783", 0x85) write$9p(0xffffffffffffffff, &(0x7f0000001400), 0x0) mkdir(0x0, 0x0) 17:51:05 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) io_getevents(r1, 0x3, 0x3, &(0x7f00000001c0)=[{}, {}, {}], 0x0) io_destroy(r1) mount(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc, &(0x7f00000005c0)="118727256d8ea13cc08ae576dce107eb43ffe74211c53ba1bb916ab47624eff16cf5014d31909922f1504a1aaffc3ba8079f01dfa46f20187dba7afdb90e5cc62c3462a21dd00b51f55e94e3913d3f4f302558823cd0afd399c95a09900f6c5d634558468ceb3712b18e6bffa13b813b1d447f9d7ff933dd486a846ef2ff1d78e971e59783", 0x85) write$9p(0xffffffffffffffff, &(0x7f0000001400), 0x0) mkdir(0x0, 0x0) 17:51:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x55, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) 17:51:05 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) io_getevents(r1, 0x3, 0x3, &(0x7f00000001c0)=[{}, {}, {}], 0x0) io_destroy(r1) mount(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc, &(0x7f00000005c0)="118727256d8ea13cc08ae576dce107eb43ffe74211c53ba1bb916ab47624eff16cf5014d31909922f1504a1aaffc3ba8079f01dfa46f20187dba7afdb90e5cc62c3462a21dd00b51f55e94e3913d3f4f302558823cd0afd399c95a09900f6c5d634558468ceb3712b18e6bffa13b813b1d447f9d7ff933dd486a846ef2ff1d78e971e59783", 0x85) write$9p(0xffffffffffffffff, &(0x7f0000001400), 0x0) mkdir(0x0, 0x0) 17:51:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x55, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) 17:51:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x55, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) 17:51:05 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) io_getevents(r1, 0x3, 0x3, &(0x7f00000001c0)=[{}, {}, {}], 0x0) io_destroy(r1) mount(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc, &(0x7f00000005c0)="118727256d8ea13cc08ae576dce107eb43ffe74211c53ba1bb916ab47624eff16cf5014d31909922f1504a1aaffc3ba8079f01dfa46f20187dba7afdb90e5cc62c3462a21dd00b51f55e94e3913d3f4f302558823cd0afd399c95a09900f6c5d634558468ceb3712b18e6bffa13b813b1d447f9d7ff933dd486a846ef2ff1d78e971e59783", 0x85) write$9p(0xffffffffffffffff, &(0x7f0000001400), 0x0) mkdir(0x0, 0x0) 17:51:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x55, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) 17:51:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x55, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) 17:51:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x55, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) 17:51:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x55, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) 17:51:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x55, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) 17:51:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x55, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) 17:51:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x55, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) 17:51:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x55, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) 17:51:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x55, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) 17:51:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x55, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) 17:51:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x55, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) 17:51:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x55, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) 17:51:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x55, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) 17:51:22 executing program 1: add_key(&(0x7f0000000000)='big_key\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="095568616c0fa222c65c896d6aed1d9775c421cb84e051fb57b40ebe1ace4d01d3a1bcde8694bd3830965e5754ba7edce861c98152136cd4e323a7e21278c1e8acaeea927fcf1de6484c988aec0ba4260ae4ae1d52071725ce76459e7c996a18faf1e2028cd1c9eb5ef5960a6361f32e6ef005ddb0a1cab0c017ae464ceb138854f497b61eb79beafd68fc233abe7b860427a512ed50b6ab1c63225da5d2472ccbc97f86ea228a02990fd8eb4c1ba0b43d9234e87e4055915193e28a80f53ff26640dfd578e87ea4b18f1f80d275774897ad71b84b873ce3607057895ef8b2268a092dec09b2f3edf68f9db92678154d9454fede9a7bc1febc203559bb6591e2817c1687b9fda9be34df0955d50867237e2b39cd709281e0d00868b6ecab95c9405914168ae46b18edd4916246a7118f9720335c79cd9a7ef0848bccb44b661ff559344df04b98bc51941a5d1f60b739099e48b2a83c29305da492a6462d73a3a2680a4ed3ad2410923fcd9f0d17d6b878c8efe7778772b3d20d4f7bfd5cf367d30def9711da25d8aef6feb49db4115a450688dd8d24bb1c8eb48c0f55554847c3da3c64c4c4e91e03a16728c220f8e740779d861601c06cfe1e15645493bac849a30ca3359eb8381a66585be8c6ae9594c2076959abea6648c7bfe9a12bf074bdd251f9428434535de3ca4f0b953d79a72c408061d223bae9190794d19419d7653c58364e95b1c71c5a96c4371bb51b43a9d7079c1ac74ee910e128421cdfd696acb49a3a0e723608d865d158641cec0911f645bb034c11f3b10197694b3f156468f40e365ca11abbab5c5ba6df17041c5a7f898c6943fd3accf17b5d6e0ac08e7200b4c24b5eef8ce611fc9364c5e967c4348f2e24a87cc4a0fde76e5b19aa5a34a6767b34bfa24a3065a3367b38dbc99d8f42aa7eae09fb55d8102c5f9cbe09309908adaa0a0369263f781afa7c532c72f78e6cdce9b895483fe3c22d38f3d9237a2958e0ed1e61952979c548c128b94f81bd44004f794fc8aca447fc4f038a2b782520f496e8ce45eafaa71cb1f59b63e43e4af93050b67f416f2153c2094327b22aa3ecd4bccac10453af724857699a24d776a427025afee516ba760d1b5b237e50ef1abf78de0891b39eba6576840765ff2276f2d2a65f61c4ca0b8aa6f637fefff7aef142a1906b270f7f98d36963478e8af75a5e3af00417c037c1988032e23887362777dd4422c784c49289ecc7407147432b2ef7f59dfda8282e05437cdbbe73993d96505603448f7feab0cb8e90204316b2b026d5fd19ef9c9a2e35fdeb808d423b009d15b2f870e498a65c52e34144d7db68a7fbcc86a68e9d1fbb36c0cb3c91ec7cf762e84dfb99e6b0bbc80af1b1ca93c02cb11026d5b8af9536a8e693986ad8fd704e7d4a595857950a1309064adc11249d5b554050f06474cfd7c8a803331833f11ea8048f1a3b0281e0aec92c6358d3dbe02559e6693b92fb763d59752edc4269b35acedd690ca1dd638cd8fcd98007409df132df8e2e2348d501a88456ca4fb671af6d59088432d236b75fd21a69da5ca8243dbc2957fe10c29995243bbe77b9d1b53c337652044258397e524e841088be6c65e4639b2935a0627b80b97a34065dc6f561c515381739c297c2c0ab314751ed6d8fcf954f19bf9cc67ce4306d5c8231a3f806a0b688b48777e9d14076cc8f910f677ba527185d07a58ca2c7674eb9f860ea6b7705e3f0c6eff0e50eb11df44a57a8154340e5623f8626706dddf0915447a20e947833c5eb90124773d353495faaa9f61661c5a31bb7b154e07a4adcd46f3bcc4390e7c6663584edebad7b31026a31c80d1426fb0a06a91a82ba680459eaa1a892f4e27c33815ac5a82c0a1557a1ca2d6d96cd5689adcc92c24f4d2b97994f9084ca862d144ca1b4a781cff8e0d1c01b11c75985615b4ba6d7349b61fbd4af0480c09834990f3a4c3e19759ee86fb34191ae27c0a8299811c7631919720a2049da1f319a9f85f1728c209468229100ec6b0c6f1539b945b3034cc1b279fdec27a3feb2604e26bed7436b5e609af2dbba9f20e96aed0ead11481ebaef5715d3f90491ef59ce4ee9b8d1bf5cecb6a1891871bb81bfaf39892e7b5e072038dad793c50ecf7582829cd82094b3eeab44e33c3cca761e4578d34d4711e90541cf8e429c73b4a8e5608f8cbc887617627afed8ebffc7a891a3c77169e210647ffd031879c9dd30ecbbd13cdaae6b792a2ea3513ec89dc910ccec32c3187a8860b1fa22c277aad75dd389ddb65faaa26ce889b40553a24fd5177fb9e7999f77fc70ebfb1e92a8074e8dbea47ab314c1bbe23eeb977b37d58e0f3e178ea7ccd06dc5d8bfe26f11b398a402191907000b4c51994f6c23f5334324dcbcc1439143d67c99851f3e4327750bd4af8d5ff4e6ef35264426b3c14bf673627d4ffc3c149dcd682ebee17823e9405c3222d1dc26553b796f223a3151d44e0863ecd81d23e118669e5088f4435671fa355fc3aff48dc8a96ce2dfce6b3cff67cc467c17e492a34a83f3c47efd962f4913c314a17b15a84b346ab5d0bb4e720256f40b416f774ce676ddcfef8d978288d52286d75abb281346585e2b1cb6132b3f1acb40c0c0cd3c38ca718e885922135f061661d9320aa71183881ac58e0f276a58003b7e12a7b4cc44ec1a09855a046b6763cba1e12d38f910448db20ef8a7415fe2b76dac5c8ad1df7af86b57e8d4e64399bd247138f34556b0c69a616536c569673298a49be21d19f350097fe4d8833d903b72149798aa4d79c4a482c0b2abe329c1f0ba9f3aa705bee75b5b30bfa096c49b2583500efadce6a2214c825223953bea4f317585538e54d5d1d6c6c0948480413fb4e204d2abc09e2dfd9c24fd81217629f27af04c6b953f1d92fad7aa38a5ddb1d76d5eeaa4dd2f6c0b434092317d03f891e9a250c5590e9f0a372ad41551f7f710006557315f8f9ec620b0033429a6103592bbd95528d3ae9e53eb4cd3cdb9eb04a30978024090d3012c6f5a71f01ca3a9c14c44843730ff251e9ce4f2ce179ef9117fa0cb0b94abac4ccb6e4d77c84a9fe445b2c2ed757a6de03581efca5be29c50aec9997c430837431b98febe211dd56c5ab5bd0087246dea43ed24130a9e802d4fe771bc432621ff9ec01ddd0837e2ff93b63df581133140652c5ff8eb7cd2f88bd1233c93766b99474e47629508eb5c10f16aee9a3bc64f9c6c2b964736a1cac4f177848718f5b28282d716c317bc4e682411eee71339d14bb25d7607665e19be16002ce13690f47726a775b97b7f409c1ccb1d0119ac687562630ea459330a58c58af6abe3ed139a16ac3374d910779fb6e026a3e50fc1550fc7e41e34d8defe9eb8249310ae062032c9eab24b8f4f27fd3d813d26024b40326f126b314cf5f5b7f955f37e71287490f0343d8febdf885d70ba982c2e3422edf425d28473b32b9e10ee092c8d991f4f4c308b1cafd988783a28059c2a4ba322ae609754277c7dde3dd7c6163495559bee60921c4635fa94d48bc5c880266a0624e87fe9651bf9a3fbcba88f0bd981c40e166597d95dc96a4b1ca7eb5e3f808be704870740dea267a23189fba1fd1405d35e2febd283e8dee5c78d07fdce36bf121288d7ae54f8b59dd59369d4eb7d2fdc1e66c20598c1c3d4e8883c6750940deb429a3dcc8e3b79026e3e4d9bfe8c0b9e4e5dd5ceb85de7195fc881a9ada71e97ed7229bc14494a767f54a18234bed7303d0d10aec82b6934f841260a85b158d8a79b89b9ed3acbdb6ded496a43de71b0730afc1bee45bb1008f4feb69bfc8ae1e72b4e8f5137babcff595f4dde3856179b3507162e8c81c6e49da87f79e6f31d061c90bfb9518bb9cbfb06c99aa61412ca03411674c001156ed7ec35d07a476905ff8b2ec5d5c59f693772154c94b87ded331eceabcebc9070451670415b718e6af902e7872663e78e24df2f7ad87f4909225c739b935f682a56f7e6e4ea3918defdb019226b599a29eeaf069b8f539c1b4a6bd7420b36ab1ee8c5aa3917dd27c79a39bb906ae400685ef3d6ae9edc70804b859adc80a6679ca9049d376bb7a1e584ff9f93aad56ba178be342b307f345a052e7824385a395e928d73cee71b4e38a36b2a6cdf2c96152ed11b81ab58cd92221bca550a05e9dc8699b1e0a5427f54cc3e0773b3cfb1bbebe21150b2a9bd56c03bc52e0718e060e56920a2eeff3b35cf0ee615cd44a55af44bae9facafddcf51ace0e7b78f0cf7f1fe5209cd15277efc4f360c2bba5709ed4814a9616a7ba795ea6ab6234680389565a7383a89dd5071a6d2fa49dfaa9a9cd3b09090a7a21a86a9db7000618cec2b4f2ad29d86dfe15d49d9f079d1372e418a8c3b80d89aaafa43e513b63fe460f26ed570a1b43c1b05af87d1e5060154aef49e2cfd26f38d5e749684fbb600a753bd33563a85e1f7878c633d4422d7f0984a01b23c3e16d1d157828871909cf9a8758c6beb4392bd32b48371dad530ccc76778f1fdc339b5faa904eb30b3141e529521b08f969b68cfeea905ce0d74272a22983eeb4490dd299af7655bcd2f7a3d9590b96f499730807c500e797e973501679dde7a1f3c48467ed7127f013ce681ffd05ff8845679590b9a1ab393fdf9405b41307b7d88317b173e7cc73bc34c08a3e411344252a7f5243ba270df45d997e244df8f5124135888d55e7c10c347421c4d9683aeaebfaa46632dfbba2c87f3f5e9d0e7b051e32374bd99f28f3f0e1a765a0782eade99352909bbd956a91bd207bb69281fa1703ad35a558d7677466a1e35f99e8c90ed8f46fbbce8e345258783380bd5838e0354fb27f79dac4c2de77e2feceb551c1381eb7aeee10bb98aa8ae111cbe885edd290af68ea785f4199172a090ce258bd4eeb53a6ed0301c72112844c08c0017e6ed6acb29ab36aa1d2cc75a03f58d2a15dcc92ea23ac76ea83871c1c039a4a49d5ff8a18969b3dd29c2743585fac857e0b471ebb63e16176bb89c807bb8c61778942360a5209c708493f23be772fad15570828bf24b79f7af2e19f497baf19913e3ba5343ba50402a43b78532dfca87f4223e9ea3a2216bb892f1bcf946607dff6b8a2d1abd07b11e8645ffb7e60e2f4d325980e95449982d572f1fbb72fe917384a0df2c01598e3f817940f5f2067012170ccea4343710141a1bafc6a140a717966bb7fc1e74cf7175b155d591b564ec4c2deba0c9d4db8eb774b9afc48600175667fe302ec66cabf97d1fb2d0fba4638cb0dbdc94a8d9a20d309e9eb6c2b2ea48843a3524d0d86f2f447f7e456df79e7351a70f4c832642682e7997420b5efc6c5f519f32d6c0161dc5dcac03cc62d751e2697b5f9a7fa4913b663249347d5189b85c1b6a52356901da4c1012542ee6673d292fb294c49aa62b30272b02d8fbf067e8e7bf7bf33444bed363e15222198f34c9cdc152854192e19600511c12ce72f9511da4df08ecb76251b57e9dd9d70b05a4e0aeba01f179c7757b346e40aa6571d547251795a0d03c4054fec4a68798bf434f0c47332622c559cf471719c89bec6b4ab5f87f523167b132744fff515dfa99b2b64afcc3665e823d85e39888600ac7de2f09e3f604127c3c9aa32035405f23d887d7e13eb3b5e748d2726cdf37e70668520cef44c143293d2b47af42304441231869f65ff367505501d4704c999a4944bc99b10ec0981b65ec5f1fdfe7e64e33abec6168c52ee19b3561a98be14870100153b3111731cb3458d4086c07c3262c4c86c5", 0xfff, 0xfffffffffffffffd) 17:51:22 executing program 5: setresuid(0xee01, 0x0, 0x0) r0 = getpgid(0x0) prlimit64(r0, 0x0, 0x0, 0x0) 17:51:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x1c) 17:51:22 executing program 3: mmap$perf(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0, 0x2c071, 0xffffffffffffffff, 0x0) msync(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x6) 17:51:22 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f7) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 17:51:22 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB="fcfb87ed673e40443a219d14053a2f"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 17:51:22 executing program 1: add_key(&(0x7f0000000000)='big_key\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="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", 0xfff, 0xfffffffffffffffd) 17:51:22 executing program 5: setresuid(0xee01, 0x0, 0x0) r0 = getpgid(0x0) prlimit64(r0, 0x0, 0x0, 0x0) [ 617.720283] Process accounting resumed 17:51:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x1c) 17:51:22 executing program 3: mmap$perf(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0, 0x2c071, 0xffffffffffffffff, 0x0) msync(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x6) 17:51:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x1c) 17:51:22 executing program 5: setresuid(0xee01, 0x0, 0x0) r0 = getpgid(0x0) prlimit64(r0, 0x0, 0x0, 0x0) 17:51:22 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB="fcfb87ed673e40443a219d14053a2f"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 17:51:22 executing program 1: add_key(&(0x7f0000000000)='big_key\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="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", 0xfff, 0xfffffffffffffffd) [ 617.782464] libceph: resolve 'üû‡íg>@D' (ret=-3): failed [ 617.788086] libceph: resolve 'üû‡íg>@D' (ret=-3): failed [ 617.801274] libceph: parse_ips bad ip 'üû‡íg>@D:!' [ 617.806821] libceph: parse_ips bad ip 'üû‡íg>@D:!' 17:51:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x1c) 17:51:22 executing program 3: mmap$perf(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0, 0x2c071, 0xffffffffffffffff, 0x0) msync(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x6) 17:51:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x1c) 17:51:22 executing program 5: setresuid(0xee01, 0x0, 0x0) r0 = getpgid(0x0) prlimit64(r0, 0x0, 0x0, 0x0) 17:51:22 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB="fcfb87ed673e40443a219d14053a2f"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 17:51:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x1c) 17:51:22 executing program 1: add_key(&(0x7f0000000000)='big_key\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="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", 0xfff, 0xfffffffffffffffd) [ 617.894299] libceph: resolve 'üû‡íg>@D' (ret=-3): failed [ 617.926973] libceph: parse_ips bad ip 'üû‡íg>@D:!' 17:51:22 executing program 3: mmap$perf(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0, 0x2c071, 0xffffffffffffffff, 0x0) msync(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x6) 17:51:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x1c) 17:51:22 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB="fcfb87ed673e40443a219d14053a2f"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 617.974626] libceph: resolve 'üû‡íg>@D' (ret=-3): failed [ 618.003120] libceph: parse_ips bad ip 'üû‡íg>@D:!' [ 618.055850] libceph: resolve 'üû‡íg>@D' (ret=-3): failed [ 618.098901] libceph: parse_ips bad ip 'üû‡íg>@D:!' 17:51:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x75) 17:51:23 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') copy_file_range(r0, &(0x7f0000000100), r0, &(0x7f0000000140), 0x7, 0x0) 17:51:23 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002d80)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/icmp\x00') preadv(r0, &(0x7f00000017c0), 0x19a, 0x0, 0x0) 17:51:23 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$snddsp(r1, &(0x7f00000000c0)=""/96, 0x60) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 17:51:23 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@private, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in6=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 17:51:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x6}, @IFLA_BOND_UPDELAY={0x8, 0x4, 0x10001}]}}}]}, 0x44}}, 0x0) 17:51:23 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) sendmmsg$inet6(r0, &(0x7f0000001c80)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000290000003600000000000000000000002400000000000000290000003200000000000000000000000000000000000000391f"], 0x40}}], 0x1, 0x0) 17:51:23 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') copy_file_range(r0, &(0x7f0000000100), r0, &(0x7f0000000140), 0x7, 0x0) 17:51:23 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') copy_file_range(r0, &(0x7f0000000100), r0, &(0x7f0000000140), 0x7, 0x0) [ 618.379810] (unnamed net_device) (uninitialized): up delay (65537) is not a multiple of miimon (6), updelay rounded to 65532 ms 17:51:23 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002d80)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/icmp\x00') preadv(r0, &(0x7f00000017c0), 0x19a, 0x0, 0x0) 17:51:23 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') copy_file_range(r0, &(0x7f0000000100), r0, &(0x7f0000000140), 0x7, 0x0) 17:51:23 executing program 2: keyctl$join(0x1, &(0x7f0000000200)={'syz', 0x3}) 17:51:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x6}, @IFLA_BOND_UPDELAY={0x8, 0x4, 0x10001}]}}}]}, 0x44}}, 0x0) 17:51:23 executing program 2: r0 = gettid() syz_open_procfs(r0, 0x0) 17:51:23 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002d80)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/icmp\x00') preadv(r0, &(0x7f00000017c0), 0x19a, 0x0, 0x0) [ 618.660185] (unnamed net_device) (uninitialized): up delay (65537) is not a multiple of miimon (6), updelay rounded to 65532 ms 17:51:24 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$snddsp(r1, &(0x7f00000000c0)=""/96, 0x60) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 17:51:24 executing program 5 (fault-call:5 fault-nth:0): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) 17:51:24 executing program 2 (fault-call:3 fault-nth:0): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) 17:51:24 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002d80)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/icmp\x00') preadv(r0, &(0x7f00000017c0), 0x19a, 0x0, 0x0) 17:51:24 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@private, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in6=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 17:51:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x6}, @IFLA_BOND_UPDELAY={0x8, 0x4, 0x10001}]}}}]}, 0x44}}, 0x0) 17:51:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x2a34, 0xffffffff, 0x7, 0x9, 0x3, 0xa9], 0x6, 0x80000, 0x0, 0xffffffffffffffff}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEAUTHENTICATE(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000002700000008000300", @ANYRES32=r5], 0x24}}, 0x0) sendmsg$NL80211_CMD_DISCONNECT(r2, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x38, r4, 0x400, 0x70bd2a, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x0, 0x31}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x4}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x1c}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x41}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x4800) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) sendmsg$can_raw(r2, &(0x7f0000000740)={&(0x7f0000000640), 0x10, &(0x7f0000000700)={&(0x7f0000000680)=@canfd={{0x2, 0x0, 0x0, 0x1}, 0x31, 0x1, 0x0, 0x0, "898f20cf7c19670b629381c5e5b2577b871f77fc6a8f069411f1fda835ec34ba51649e66be07fa6a910d9bc33d518b022d95e70756a33b3b6088f123e50dba1a"}, 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x45) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) [ 619.787586] (unnamed net_device) (uninitialized): up delay (65537) is not a multiple of miimon (6), updelay rounded to 65532 ms [ 619.894472] FAULT_INJECTION: forcing a failure. [ 619.894472] name failslab, interval 1, probability 0, space 0, times 1 [ 619.906537] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 619.922594] CPU: 0 PID: 32165 Comm: syz-executor.5 Not tainted 4.14.203-syzkaller #0 [ 619.930509] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 619.939865] Call Trace: [ 619.942527] dump_stack+0x1b2/0x283 [ 619.946225] should_fail.cold+0x10a/0x154 [ 619.946264] should_failslab+0xd6/0x130 [ 619.946301] kmem_cache_alloc+0x28e/0x3c0 [ 619.958787] ? sock_destroy_inode+0x60/0x60 [ 619.967544] sock_alloc_inode+0x19/0x250 [ 619.967555] ? sock_destroy_inode+0x60/0x60 [ 619.967585] alloc_inode+0x5d/0x170 [ 619.967596] new_inode_pseudo+0x14/0xe0 [ 619.967604] sock_alloc+0x3c/0x270 [ 619.967613] __sock_create+0x8a/0x620 [ 619.967626] SyS_socket+0xd1/0x1b0 17:51:24 executing program 3: clone(0x27300900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000000)={0x0, 0x0, 0x84}) [ 619.991503] ? move_addr_to_kernel+0x60/0x60 [ 619.991567] ? SyS_clock_settime+0x1a0/0x1a0 [ 619.991602] ? do_syscall_64+0x4c/0x640 [ 620.004007] ? move_addr_to_kernel+0x60/0x60 [ 620.004021] do_syscall_64+0x1d5/0x640 [ 620.004097] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 620.008811] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 620.012407] RIP: 0033:0x460a07 [ 620.012414] RSP: 002b:00007ff879fa0b98 EFLAGS: 00000287 ORIG_RAX: 0000000000000029 17:51:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x6}, @IFLA_BOND_UPDELAY={0x8, 0x4, 0x10001}]}}}]}, 0x44}}, 0x0) 17:51:25 executing program 3: clone(0x27300900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000000)={0x0, 0x0, 0x84}) [ 620.012425] RAX: ffffffffffffffda RBX: 000000000118bf20 RCX: 0000000000460a07 [ 620.012430] RDX: 0000000000000010 RSI: 0000000000000003 RDI: 0000000000000010 [ 620.012436] RBP: 0000000000000036 R08: 0000000000000000 R09: 0000000000000000 [ 620.012441] R10: 0000000000000064 R11: 0000000000000287 R12: 00000000200002c0 [ 620.012446] R13: 00007ffce35b248f R14: 0000000020000300 R15: 000000000118bf2c 17:51:25 executing program 3: clone(0x27300900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000000)={0x0, 0x0, 0x84}) [ 620.090591] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 620.114191] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 620.143217] (unnamed net_device) (uninitialized): up delay (65537) is not a multiple of miimon (6), updelay rounded to 65532 ms [ 620.156846] socket: no more sockets [ 620.173723] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 620.185344] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:25 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@private, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in6=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) [ 620.504002] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 620.514730] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:25 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$snddsp(r1, &(0x7f00000000c0)=""/96, 0x60) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 17:51:25 executing program 3: clone(0x27300900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000000)={0x0, 0x0, 0x84}) 17:51:25 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x3) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup(r1) ioctl$TIOCMGET(r0, 0x5415, 0x0) 17:51:25 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@private, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in6=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 17:51:25 executing program 5 (fault-call:5 fault-nth:1): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) 17:51:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000540), &(0x7f0000000040)=0x60) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000180)={'nr0\x00', {0x2, 0x0, @multicast2}}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x30, r2, 0x5, 0x3, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x401, 0x3d}}}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x1}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)={0x78, r2, 0x4, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@crypto_settings=[@NL80211_ATTR_AKM_SUITES={0x28, 0x4c, [0xfac0d, 0xfac12, 0xfac0b, 0xc, 0xfac10, 0xfac04, 0xfac05, 0xfac0b, 0xfac14]}, @NL80211_ATTR_AKM_SUITES={0x14, 0x4c, [0xfac13, 0xfac09, 0xfac0c, 0xfac04]}, @NL80211_ATTR_CONTROL_PORT_NO_PREAUTH={0x4}], @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x78}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_a, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x10000, 0x800) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) [ 620.561167] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 620.571948] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:25 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 17:51:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r0}}}}]}, 0x38}}, 0x0) [ 620.662108] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 620.662251] FAULT_INJECTION: forcing a failure. [ 620.662251] name failslab, interval 1, probability 0, space 0, times 0 17:51:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r0}}}}]}, 0x38}}, 0x0) [ 620.746911] CPU: 1 PID: 32283 Comm: syz-executor.5 Not tainted 4.14.203-syzkaller #0 [ 620.754830] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 620.764179] Call Trace: [ 620.764773] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 620.766767] dump_stack+0x1b2/0x283 [ 620.766782] should_fail.cold+0x10a/0x154 [ 620.766797] should_failslab+0xd6/0x130 [ 620.766808] kmem_cache_alloc_trace+0x29a/0x3d0 [ 620.766816] ? kmem_cache_alloc+0x35f/0x3c0 [ 620.766832] sock_alloc_inode+0x5f/0x250 [ 620.801563] ? sock_destroy_inode+0x60/0x60 [ 620.805895] alloc_inode+0x5d/0x170 [ 620.809531] new_inode_pseudo+0x14/0xe0 [ 620.813514] sock_alloc+0x3c/0x270 [ 620.817064] __sock_create+0x8a/0x620 [ 620.820897] SyS_socket+0xd1/0x1b0 [ 620.824453] ? move_addr_to_kernel+0x60/0x60 [ 620.824470] ? SyS_clock_settime+0x1a0/0x1a0 [ 620.824480] ? do_syscall_64+0x4c/0x640 [ 620.824487] ? move_addr_to_kernel+0x60/0x60 [ 620.824497] do_syscall_64+0x1d5/0x640 [ 620.824514] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 620.842597] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 620.845733] RIP: 0033:0x460a07 [ 620.845739] RSP: 002b:00007ff879fa0b98 EFLAGS: 00000287 ORIG_RAX: 0000000000000029 [ 620.845750] RAX: ffffffffffffffda RBX: 000000000118bf20 RCX: 0000000000460a07 [ 620.845755] RDX: 0000000000000010 RSI: 0000000000000003 RDI: 0000000000000010 [ 620.845760] RBP: 0000000000000036 R08: 0000000000000000 R09: 0000000000000000 17:51:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r0}}}}]}, 0x38}}, 0x0) 17:51:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r0}}}}]}, 0x38}}, 0x0) [ 620.845766] R10: 0000000000000064 R11: 0000000000000287 R12: 00000000200002c0 [ 620.845771] R13: 00007ffce35b248f R14: 0000000020000300 R15: 000000000118bf2c [ 620.854530] socket: no more sockets [ 620.918852] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:25 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x2a81, 0x0) write$dsp(r0, &(0x7f0000000040)="da12", 0xffffffc3) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) [ 621.245682] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:26 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$snddsp(r1, &(0x7f00000000c0)=""/96, 0x60) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 17:51:26 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) 17:51:26 executing program 5 (fault-call:5 fault-nth:2): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) 17:51:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) ioctl$SNDCTL_SEQ_OUTOFBAND(0xffffffffffffffff, 0x40085112, &(0x7f0000000000)=@l={0x92, 0xd, 0xb0, 0x11, 0xc4, 0x8, 0x5}) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) 17:51:26 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 17:51:26 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x4000, 0x0) [ 621.486474] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 621.499879] FAULT_INJECTION: forcing a failure. [ 621.499879] name failslab, interval 1, probability 0, space 0, times 0 17:51:26 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b19, &(0x7f0000000100)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x00\x0e\x0e\x00\x00\x00\x00\x00\x00\x00\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\"\xe4g\x89\x12=z\xbff\xcb\xe8oOArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1 ]X\x1e^9P\xee\x8aG\xdd\x00\x0e\xd8\a\xca\xc8~\x82\xf6\xaaJ\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW\xdc\xcf\xe9\x8d\xe8\xcf\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\x8a\xe3\x9c\x96\xf5\xf8\xb5\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v\xb3\xb1\x05\xa05\xdc\x12\x86\xb9\xf93\xac\x1c\x1fXfQ\xab\x8c\xe2\xbe\xd4|\xd9\xd6y\\\xfd\xde0\x83\x7f\x80\xddH[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1d\x00\x00\x00\x00\x00\x00\x10\x00\x00\xaf\xf6\xbd2') [ 621.545467] CPU: 1 PID: 32320 Comm: syz-executor.5 Not tainted 4.14.203-syzkaller #0 [ 621.553534] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 621.563854] Call Trace: [ 621.566448] dump_stack+0x1b2/0x283 [ 621.570076] should_fail.cold+0x10a/0x154 [ 621.570091] should_failslab+0xd6/0x130 [ 621.570104] __kmalloc+0x2c1/0x400 [ 621.570114] ? sk_prot_alloc+0x1ba/0x290 [ 621.570125] sk_prot_alloc+0x1ba/0x290 [ 621.570139] sk_alloc+0x36/0xcd0 [ 621.570210] __netlink_create+0x63/0x270 [ 621.570222] netlink_create+0x270/0x510 [ 621.575730] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 621.578329] __sock_create+0x303/0x620 [ 621.578351] SyS_socket+0xd1/0x1b0 [ 621.578362] ? move_addr_to_kernel+0x60/0x60 [ 621.578372] ? SyS_clock_settime+0x1a0/0x1a0 [ 621.578383] ? do_syscall_64+0x4c/0x640 [ 621.578394] ? move_addr_to_kernel+0x60/0x60 [ 621.593744] do_syscall_64+0x1d5/0x640 [ 621.593764] entry_SYSCALL_64_after_hwframe+0x46/0xbb 17:51:26 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b19, &(0x7f0000000100)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x00\x0e\x0e\x00\x00\x00\x00\x00\x00\x00\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\"\xe4g\x89\x12=z\xbff\xcb\xe8oOArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1 ]X\x1e^9P\xee\x8aG\xdd\x00\x0e\xd8\a\xca\xc8~\x82\xf6\xaaJ\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW\xdc\xcf\xe9\x8d\xe8\xcf\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\x8a\xe3\x9c\x96\xf5\xf8\xb5\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v\xb3\xb1\x05\xa05\xdc\x12\x86\xb9\xf93\xac\x1c\x1fXfQ\xab\x8c\xe2\xbe\xd4|\xd9\xd6y\\\xfd\xde0\x83\x7f\x80\xddH[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1d\x00\x00\x00\x00\x00\x00\x10\x00\x00\xaf\xf6\xbd2') 17:51:26 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b19, &(0x7f0000000100)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x00\x0e\x0e\x00\x00\x00\x00\x00\x00\x00\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\"\xe4g\x89\x12=z\xbff\xcb\xe8oOArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1 ]X\x1e^9P\xee\x8aG\xdd\x00\x0e\xd8\a\xca\xc8~\x82\xf6\xaaJ\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW\xdc\xcf\xe9\x8d\xe8\xcf\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\x8a\xe3\x9c\x96\xf5\xf8\xb5\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v\xb3\xb1\x05\xa05\xdc\x12\x86\xb9\xf93\xac\x1c\x1fXfQ\xab\x8c\xe2\xbe\xd4|\xd9\xd6y\\\xfd\xde0\x83\x7f\x80\xddH[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1d\x00\x00\x00\x00\x00\x00\x10\x00\x00\xaf\xf6\xbd2') [ 621.593772] RIP: 0033:0x460a07 [ 621.593776] RSP: 002b:00007ff879fa0b98 EFLAGS: 00000287 ORIG_RAX: 0000000000000029 [ 621.593787] RAX: ffffffffffffffda RBX: 000000000118bf20 RCX: 0000000000460a07 [ 621.593792] RDX: 0000000000000010 RSI: 0000000000000003 RDI: 0000000000000010 [ 621.593796] RBP: 0000000000000036 R08: 0000000000000000 R09: 0000000000000000 [ 621.593804] R10: 0000000000000064 R11: 0000000000000287 R12: 00000000200002c0 [ 621.614301] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:26 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b19, &(0x7f0000000100)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x00\x0e\x0e\x00\x00\x00\x00\x00\x00\x00\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\"\xe4g\x89\x12=z\xbff\xcb\xe8oOArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1 ]X\x1e^9P\xee\x8aG\xdd\x00\x0e\xd8\a\xca\xc8~\x82\xf6\xaaJ\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW\xdc\xcf\xe9\x8d\xe8\xcf\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\x8a\xe3\x9c\x96\xf5\xf8\xb5\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v\xb3\xb1\x05\xa05\xdc\x12\x86\xb9\xf93\xac\x1c\x1fXfQ\xab\x8c\xe2\xbe\xd4|\xd9\xd6y\\\xfd\xde0\x83\x7f\x80\xddH[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1d\x00\x00\x00\x00\x00\x00\x10\x00\x00\xaf\xf6\xbd2') 17:51:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ab553fec", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, 0x0, 0x0, 0x48800, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000780)=[{{0x0, 0x200000, 0x0, 0x0, 0x0, 0xffffffffffffff4f, 0x3f00}}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/53, 0x33ff0}], 0x1}}], 0x8000000000002fe, 0x0, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) [ 621.614680] R13: 00007ffce35b248f R14: 0000000020000300 R15: 000000000118bf2c [ 621.708824] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 621.718996] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000380)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"e45bff24ebeb6f226ecaa27c41526c30"}}}}, 0xa0) [ 622.044489] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 622.089915] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 622.100557] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000380)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"e45bff24ebeb6f226ecaa27c41526c30"}}}}, 0xa0) 17:51:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ab553fec", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, 0x0, 0x0, 0x48800, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000780)=[{{0x0, 0x200000, 0x0, 0x0, 0x0, 0xffffffffffffff4f, 0x3f00}}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/53, 0x33ff0}], 0x1}}], 0x8000000000002fe, 0x0, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 17:51:27 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 17:51:27 executing program 5 (fault-call:5 fault-nth:3): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) 17:51:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @random=0x8001, 0x0, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@broadcast, &(0x7f0000000540)=@mgmt_frame=@auth={@wo_ht={{}, {0x2d}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x1, 0x2, 0x0, @void, [{0xdd, 0x8a, "4dda40784b0391aad57c23e56797a86b6fac4be031f658a69eaf9171fff46aa2bd352254051926b33f101c3d8a8b552a9186fe0a2e76b8f363338136773541c73e8de56c47fc0a26fb3edd9d7e15bd2700434f3924474fab07b6945d8ab116e94d60e52928eb1e6a14bfca1561a88e182e7d692636ec012575c671a49b501256161bd656c776e17854f6"}]}, 0xaa) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) 17:51:27 executing program 1: modify_ldt$read_default(0x2, &(0x7f00000001c0)=""/144, 0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7ffff000) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) dup2(0xffffffffffffffff, r1) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, &(0x7f00000000c0)) [ 622.349764] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 622.359601] FAULT_INJECTION: forcing a failure. [ 622.359601] name failslab, interval 1, probability 0, space 0, times 0 [ 622.393914] CPU: 1 PID: 32369 Comm: syz-executor.5 Not tainted 4.14.203-syzkaller #0 [ 622.401916] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 622.411360] Call Trace: [ 622.413948] dump_stack+0x1b2/0x283 [ 622.417583] should_fail.cold+0x10a/0x154 [ 622.421719] should_failslab+0xd6/0x130 [ 622.425765] kmem_cache_alloc+0x28e/0x3c0 [ 622.429916] __d_alloc+0x2a/0xa20 [ 622.433357] sock_alloc_file+0xc8/0x2e0 [ 622.437407] ? sock_poll+0x220/0x220 [ 622.441110] SyS_socket+0x108/0x1b0 [ 622.444737] ? move_addr_to_kernel+0x60/0x60 [ 622.449130] ? SyS_clock_settime+0x1a0/0x1a0 [ 622.454045] ? do_syscall_64+0x4c/0x640 [ 622.458023] ? move_addr_to_kernel+0x60/0x60 [ 622.462430] do_syscall_64+0x1d5/0x640 [ 622.466309] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 622.471485] RIP: 0033:0x460a07 [ 622.474677] RSP: 002b:00007ff879fa0b98 EFLAGS: 00000287 ORIG_RAX: 0000000000000029 [ 622.482367] RAX: ffffffffffffffda RBX: 000000000118bf20 RCX: 0000000000460a07 17:51:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000380)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"e45bff24ebeb6f226ecaa27c41526c30"}}}}, 0xa0) [ 622.489630] RDX: 0000000000000010 RSI: 0000000000000003 RDI: 0000000000000010 [ 622.496902] RBP: 0000000000000036 R08: 0000000000000000 R09: 0000000000000000 [ 622.504170] R10: 0000000000000064 R11: 0000000000000287 R12: 00000000200002c0 [ 622.512927] R13: 00007ffce35b248f R14: 0000000020000300 R15: 000000000118bf2c 17:51:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ab553fec", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, 0x0, 0x0, 0x48800, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000780)=[{{0x0, 0x200000, 0x0, 0x0, 0x0, 0xffffffffffffff4f, 0x3f00}}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/53, 0x33ff0}], 0x1}}], 0x8000000000002fe, 0x0, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 17:51:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000380)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"e45bff24ebeb6f226ecaa27c41526c30"}}}}, 0xa0) [ 622.556423] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:27 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x10000) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) syz_genetlink_get_family_id$nl80211(0x0) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0xc010f508, &(0x7f0000000240)={0x5}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000000), 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fsetxattr$trusted_overlay_redirect(r3, 0x0, 0x0, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) 17:51:27 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 17:51:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ab553fec", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, 0x0, 0x0, 0x48800, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000780)=[{{0x0, 0x200000, 0x0, 0x0, 0x0, 0xffffffffffffff4f, 0x3f00}}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/53, 0x33ff0}], 0x1}}], 0x8000000000002fe, 0x0, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) [ 622.618250] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 622.640729] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 622.705067] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:27 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) openat$vmci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vmci\x00', 0x2, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/raw/rawctl\x00', 0x400001, 0x0) r7 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$CAN_RAW_FILTER(r7, 0x65, 0x1, &(0x7f0000000040)=[{}, {}, {}, {}], &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x1ff) ioctl$sock_inet_tcp_SIOCOUTQ(r7, 0x5411, &(0x7f00000000c0)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x28, 0x1}, {0x80000006}]}, 0x10) 17:51:27 executing program 1: modify_ldt$read_default(0x2, &(0x7f00000001c0)=""/144, 0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7ffff000) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) dup2(0xffffffffffffffff, r1) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, &(0x7f00000000c0)) 17:51:27 executing program 4: modify_ldt$read_default(0x2, &(0x7f00000001c0)=""/144, 0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7ffff000) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) dup2(0xffffffffffffffff, r1) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, &(0x7f00000000c0)) [ 622.943594] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:27 executing program 5 (fault-call:5 fault-nth:4): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) [ 622.989307] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:27 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$NS_GET_USERNS(0xffffffffffffffff, 0xb701, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r0, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r0, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) 17:51:27 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x10000) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) syz_genetlink_get_family_id$nl80211(0x0) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0xc010f508, &(0x7f0000000240)={0x5}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000000), 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fsetxattr$trusted_overlay_redirect(r3, 0x0, 0x0, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) 17:51:27 executing program 4: modify_ldt$read_default(0x2, &(0x7f00000001c0)=""/144, 0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7ffff000) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) dup2(0xffffffffffffffff, r1) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, &(0x7f00000000c0)) [ 623.054342] FAULT_INJECTION: forcing a failure. [ 623.054342] name failslab, interval 1, probability 0, space 0, times 0 [ 623.081528] CPU: 1 PID: 32432 Comm: syz-executor.5 Not tainted 4.14.203-syzkaller #0 [ 623.090422] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 623.099796] Call Trace: [ 623.099812] dump_stack+0x1b2/0x283 [ 623.099828] should_fail.cold+0x10a/0x154 [ 623.099842] should_failslab+0xd6/0x130 [ 623.099854] kmem_cache_alloc+0x28e/0x3c0 [ 623.099990] get_empty_filp+0x86/0x3e0 [ 623.100002] alloc_file+0x23/0x440 [ 623.100016] sock_alloc_file+0x113/0x2e0 [ 623.100025] ? sock_poll+0x220/0x220 [ 623.100039] SyS_socket+0x108/0x1b0 [ 623.100048] ? move_addr_to_kernel+0x60/0x60 [ 623.100061] ? SyS_clock_settime+0x1a0/0x1a0 [ 623.106281] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 623.110400] ? do_syscall_64+0x4c/0x640 [ 623.110411] ? move_addr_to_kernel+0x60/0x60 [ 623.110420] do_syscall_64+0x1d5/0x640 [ 623.110435] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 623.110443] RIP: 0033:0x460a07 [ 623.110447] RSP: 002b:00007ff879fa0b98 EFLAGS: 00000287 ORIG_RAX: 0000000000000029 [ 623.110457] RAX: ffffffffffffffda RBX: 000000000118bf20 RCX: 0000000000460a07 [ 623.110462] RDX: 0000000000000010 RSI: 0000000000000003 RDI: 0000000000000010 17:51:28 executing program 4: modify_ldt$read_default(0x2, &(0x7f00000001c0)=""/144, 0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7ffff000) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) dup2(0xffffffffffffffff, r1) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, &(0x7f00000000c0)) [ 623.110466] RBP: 0000000000000036 R08: 0000000000000000 R09: 0000000000000000 [ 623.110471] R10: 0000000000000064 R11: 0000000000000287 R12: 00000000200002c0 [ 623.110476] R13: 00007ffce35b248f R14: 0000000020000300 R15: 000000000118bf2c 17:51:28 executing program 1: modify_ldt$read_default(0x2, &(0x7f00000001c0)=""/144, 0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7ffff000) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) dup2(0xffffffffffffffff, r1) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, &(0x7f00000000c0)) 17:51:28 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x10000) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) syz_genetlink_get_family_id$nl80211(0x0) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0xc010f508, &(0x7f0000000240)={0x5}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000000), 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fsetxattr$trusted_overlay_redirect(r3, 0x0, 0x0, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) [ 623.246120] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 623.246384] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 623.308785] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 623.318921] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:28 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x7000000}, 0xf401}], 0x1, 0x20004040) 17:51:28 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x10000) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) syz_genetlink_get_family_id$nl80211(0x0) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0xc010f508, &(0x7f0000000240)={0x5}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000000), 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fsetxattr$trusted_overlay_redirect(r3, 0x0, 0x0, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) 17:51:28 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x10000) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) syz_genetlink_get_family_id$nl80211(0x0) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0xc010f508, &(0x7f0000000240)={0x5}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000000), 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fsetxattr$trusted_overlay_redirect(r3, 0x0, 0x0, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) 17:51:28 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x7000000}, 0xf401}], 0x1, 0x20004040) 17:51:28 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x7000000}, 0xf401}], 0x1, 0x20004040) 17:51:28 executing program 5 (fault-call:5 fault-nth:5): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) [ 623.643898] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 623.686215] FAULT_INJECTION: forcing a failure. [ 623.686215] name failslab, interval 1, probability 0, space 0, times 0 [ 623.697886] CPU: 0 PID: 32492 Comm: syz-executor.5 Not tainted 4.14.203-syzkaller #0 [ 623.705782] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 623.705787] Call Trace: [ 623.705807] dump_stack+0x1b2/0x283 [ 623.705821] should_fail.cold+0x10a/0x154 [ 623.705834] should_failslab+0xd6/0x130 [ 623.705846] kmem_cache_alloc_trace+0x29a/0x3d0 [ 623.705918] apparmor_file_alloc_security+0x129/0x800 [ 623.705982] security_file_alloc+0x66/0xa0 [ 623.706015] ? selinux_is_enabled+0x5/0x50 [ 623.706027] get_empty_filp+0x15c/0x3e0 [ 623.706037] alloc_file+0x23/0x440 [ 623.706050] sock_alloc_file+0x113/0x2e0 [ 623.706059] ? sock_poll+0x220/0x220 [ 623.706075] SyS_socket+0x108/0x1b0 [ 623.706085] ? move_addr_to_kernel+0x60/0x60 [ 623.706099] ? SyS_clock_settime+0x1a0/0x1a0 [ 623.728404] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 623.729751] ? do_syscall_64+0x4c/0x640 [ 623.729762] ? move_addr_to_kernel+0x60/0x60 [ 623.729773] do_syscall_64+0x1d5/0x640 [ 623.797101] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 623.802286] RIP: 0033:0x460a07 [ 623.805543] RSP: 002b:00007ff879fa0b98 EFLAGS: 00000287 ORIG_RAX: 0000000000000029 [ 623.813338] RAX: ffffffffffffffda RBX: 000000000118bf20 RCX: 0000000000460a07 [ 623.820587] RDX: 0000000000000010 RSI: 0000000000000003 RDI: 0000000000000010 [ 623.827834] RBP: 0000000000000036 R08: 0000000000000000 R09: 0000000000000000 17:51:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000540)=ANY=[@ANYBLOB="50000000080211000006000000000000000211000000000000000000000000a300640001000006020202020202010882848b960c1218241d2cd3ee53a69e125e57cd7eed4364bbfa00020000f04ed58b050622d31a97f8e673dd6d9e2b4d0159b6ff6b0b9c4f52f01503000000b58fe3373d606f4da3456cac6922d4e42146047e5efd5e9b204dc1cc01c0ad2198c52427638ed7ac395ec5"], 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) 17:51:28 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x10000) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) syz_genetlink_get_family_id$nl80211(0x0) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0xc010f508, &(0x7f0000000240)={0x5}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000000), 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fsetxattr$trusted_overlay_redirect(r3, 0x0, 0x0, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) 17:51:28 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x7000000}, 0xf401}], 0x1, 0x20004040) 17:51:28 executing program 1: modify_ldt$read_default(0x2, &(0x7f00000001c0)=""/144, 0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7ffff000) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) dup2(0xffffffffffffffff, r1) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, &(0x7f00000000c0)) 17:51:28 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x10000) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) syz_genetlink_get_family_id$nl80211(0x0) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0xc010f508, &(0x7f0000000240)={0x5}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000000), 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fsetxattr$trusted_overlay_redirect(r3, 0x0, 0x0, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) [ 623.835084] R10: 0000000000000064 R11: 0000000000000287 R12: 00000000200002c0 [ 623.842335] R13: 00007ffce35b248f R14: 0000000020000300 R15: 000000000118bf2c 17:51:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x1000}) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000180)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffb000/0x1000)=nil, 0x1000}) [ 623.908020] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 623.930161] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:28 executing program 4: bpf$BPF_BTF_LOAD(0x9, &(0x7f0000001080)={0x0, &(0x7f0000001000)=""/120, 0x0, 0x78}, 0x20) [ 623.968684] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 624.000876] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:28 executing program 4: bpf$BPF_BTF_LOAD(0x9, &(0x7f0000001080)={0x0, &(0x7f0000001000)=""/120, 0x0, 0x78}, 0x20) 17:51:29 executing program 4: bpf$BPF_BTF_LOAD(0x9, &(0x7f0000001080)={0x0, &(0x7f0000001000)=""/120, 0x0, 0x78}, 0x20) [ 624.057892] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 624.095598] handle_userfault: 9 callbacks suppressed [ 624.095603] FAULT_FLAG_ALLOW_RETRY missing 30 17:51:29 executing program 3: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x8) [ 624.106016] CPU: 0 PID: 32515 Comm: syz-executor.0 Not tainted 4.14.203-syzkaller #0 [ 624.113899] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 624.123258] Call Trace: [ 624.125858] dump_stack+0x1b2/0x283 [ 624.129551] handle_userfault.cold+0x3b/0x4b [ 624.133974] ? userfaultfd_read+0x1530/0x1530 [ 624.138533] ? __lock_acquire+0x5fc/0x3f20 [ 624.142812] ? __handle_mm_fault+0x3420/0x4620 [ 624.147412] ? lock_acquire+0x170/0x3f0 [ 624.151392] ? lock_downgrade+0x740/0x740 17:51:29 executing program 3: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x8) [ 624.155548] __handle_mm_fault+0x2aa7/0x4620 [ 624.159970] ? vm_insert_page+0x7c0/0x7c0 [ 624.164252] ? no_context+0x9c/0x7c0 [ 624.167994] handle_mm_fault+0x306/0x7a0 [ 624.172067] __do_page_fault+0x549/0xad0 [ 624.176135] ? spurious_fault+0x640/0x640 [ 624.180291] ? do_page_fault+0x60/0x4f2 [ 624.184268] page_fault+0x25/0x50 [ 624.187729] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 624.193607] RSP: 0018:ffff8880583e7a40 EFLAGS: 00010206 [ 624.198980] RAX: ffffed1005fa9600 RBX: 0000000000001000 RCX: 0000000000001000 [ 624.206387] RDX: 0000000000001000 RSI: 0000000020ffb000 RDI: ffff88802fd4a000 [ 624.213661] RBP: 0000000020ffb000 R08: 0000000000000001 R09: ffffed1005fa95ff [ 624.221064] R10: ffff88802fd4afff R11: 0000000000000000 R12: 00007ffffffff000 [ 624.228339] R13: ffff88802fd4a000 R14: 0000000020ffc000 R15: ffff8880b4e78040 [ 624.235687] _copy_from_user+0xbe/0x100 [ 624.239671] mcopy_atomic+0x1177/0x1ef0 [ 624.243659] ? lock_downgrade+0x740/0x740 [ 624.247816] ? mm_alloc_pmd+0x2a0/0x2a0 [ 624.251845] ? __might_fault+0x177/0x1b0 17:51:29 executing program 5 (fault-call:5 fault-nth:6): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) [ 624.255917] userfaultfd_ioctl+0x30d/0x30a0 [ 624.260415] ? userfaultfd_event_wait_completion+0x980/0x980 [ 624.266219] ? trace_hardirqs_on+0x10/0x10 [ 624.270472] ? fs_reclaim_release+0xd0/0x110 [ 624.274863] ? trace_hardirqs_on+0x10/0x10 [ 624.279086] ? trace_hardirqs_on+0x10/0x10 [ 624.283318] ? trace_hardirqs_on+0x10/0x10 [ 624.287572] ? futex_exit_release+0x220/0x220 [ 624.292411] ? __lockdep_init_map+0x100/0x560 [ 624.296913] ? lock_acquire+0x170/0x3f0 [ 624.300892] ? userfaultfd_event_wait_completion+0x980/0x980 [ 624.306694] do_vfs_ioctl+0x75a/0xff0 [ 624.310494] ? ioctl_preallocate+0x1a0/0x1a0 [ 624.314902] ? lock_downgrade+0x740/0x740 [ 624.319055] ? __fget+0x225/0x360 [ 624.322506] ? do_vfs_ioctl+0xff0/0xff0 [ 624.326483] ? security_file_ioctl+0x83/0xb0 [ 624.329163] FAULT_INJECTION: forcing a failure. [ 624.329163] name failslab, interval 1, probability 0, space 0, times 0 [ 624.330917] SyS_ioctl+0x7f/0xb0 [ 624.345514] ? do_vfs_ioctl+0xff0/0xff0 [ 624.349491] do_syscall_64+0x1d5/0x640 [ 624.353382] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 624.358817] RIP: 0033:0x45deb9 [ 624.361990] RSP: 002b:00007fdd13c59c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 624.369678] RAX: ffffffffffffffda RBX: 000000000001a880 RCX: 000000000045deb9 [ 624.376934] RDX: 0000000020000100 RSI: 00000000c028aa03 RDI: 0000000000000006 [ 624.384189] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 624.391441] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 624.398696] R13: 00007ffeff084a4f R14: 00007fdd13c5a9c0 R15: 000000000118bf2c [ 624.406048] CPU: 1 PID: 32540 Comm: syz-executor.5 Not tainted 4.14.203-syzkaller #0 [ 624.413931] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 624.423286] Call Trace: [ 624.425876] dump_stack+0x1b2/0x283 [ 624.429594] should_fail.cold+0x10a/0x154 [ 624.433842] should_failslab+0xd6/0x130 [ 624.437826] kmem_cache_alloc_node+0x263/0x410 [ 624.442418] __alloc_skb+0x5c/0x510 [ 624.446074] netlink_sendmsg+0x901/0xb80 [ 624.450143] ? nlmsg_notify+0x170/0x170 [ 624.454122] ? security_socket_sendmsg+0x83/0xb0 [ 624.454133] ? nlmsg_notify+0x170/0x170 [ 624.454144] sock_sendmsg+0xb5/0x100 [ 624.454154] SyS_sendto+0x1c7/0x2c0 [ 624.454169] ? SyS_getpeername+0x220/0x220 [ 624.454191] ? sock_poll+0x220/0x220 [ 624.454206] ? SyS_socket+0x12f/0x1b0 [ 624.454215] ? move_addr_to_kernel+0x60/0x60 [ 624.454224] ? SyS_clock_settime+0x1a0/0x1a0 [ 624.454233] ? do_syscall_64+0x4c/0x640 [ 624.454247] ? SyS_getpeername+0x220/0x220 [ 624.454257] do_syscall_64+0x1d5/0x640 [ 624.454275] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 624.462970] RIP: 0033:0x417937 [ 624.462975] RSP: 002b:00007ff879fa0b00 EFLAGS: 00000293 ORIG_RAX: 000000000000002c [ 624.462984] RAX: ffffffffffffffda RBX: 00007ff879fa0be0 RCX: 0000000000417937 [ 624.462988] RDX: 0000000000000028 RSI: 00007ff879fa0c30 RDI: 0000000000000005 [ 624.462993] RBP: 0000000000000000 R08: 00007ff879fa0b10 R09: 000000000000000c [ 624.462997] R10: 0000000000000000 R11: 0000000000000293 R12: 00007ff879fa0b74 [ 624.463002] R13: 0000000000000010 R14: 00007ff879fa0c30 R15: 0000000000000005 17:51:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) ioctl$NBD_SET_SIZE(0xffffffffffffffff, 0xab02, 0x8000) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) 17:51:29 executing program 3: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x8) 17:51:29 executing program 4: bpf$BPF_BTF_LOAD(0x9, &(0x7f0000001080)={0x0, &(0x7f0000001000)=""/120, 0x0, 0x78}, 0x20) 17:51:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x1000}) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000180)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffb000/0x1000)=nil, 0x1000}) 17:51:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x1000}) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000180)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffb000/0x1000)=nil, 0x1000}) [ 624.559644] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x1000}) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000180)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffb000/0x1000)=nil, 0x1000}) 17:51:29 executing program 3: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x8) [ 624.662780] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x1000}) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000180)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffb000/0x1000)=nil, 0x1000}) [ 624.709749] FAULT_FLAG_ALLOW_RETRY missing 30 [ 624.719081] CPU: 1 PID: 32563 Comm: syz-executor.1 Not tainted 4.14.203-syzkaller #0 [ 624.726993] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 624.736525] Call Trace: [ 624.739122] dump_stack+0x1b2/0x283 [ 624.742772] handle_userfault.cold+0x3b/0x4b [ 624.747193] ? userfaultfd_read+0x1530/0x1530 [ 624.751696] ? __lock_acquire+0x5fc/0x3f20 [ 624.755934] ? __handle_mm_fault+0x3420/0x4620 [ 624.760523] ? lock_acquire+0x170/0x3f0 [ 624.764500] ? lock_downgrade+0x740/0x740 [ 624.767003] FAULT_FLAG_ALLOW_RETRY missing 30 [ 624.768652] __handle_mm_fault+0x2aa7/0x4620 [ 624.768669] ? vm_insert_page+0x7c0/0x7c0 [ 624.781692] ? no_context+0x9c/0x7c0 [ 624.785419] handle_mm_fault+0x306/0x7a0 [ 624.789477] __do_page_fault+0x549/0xad0 [ 624.793536] ? spurious_fault+0x640/0x640 [ 624.797687] ? do_page_fault+0x60/0x4f2 [ 624.801684] page_fault+0x25/0x50 [ 624.804457] FAULT_FLAG_ALLOW_RETRY missing 30 [ 624.805142] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 624.815495] RSP: 0018:ffff888046ccfa40 EFLAGS: 00010206 [ 624.820851] RAX: ffffed100823b200 RBX: 0000000000001000 RCX: 0000000000001000 [ 624.828121] RDX: 0000000000001000 RSI: 0000000020ffb000 RDI: ffff8880411d8000 [ 624.835424] RBP: 0000000020ffb000 R08: 0000000000000001 R09: ffffed100823b1ff [ 624.842684] R10: ffff8880411d8fff R11: 0000000000000000 R12: 00007ffffffff000 [ 624.849950] R13: ffff8880411d8000 R14: 0000000020ffc000 R15: ffff88809bdba040 [ 624.857256] _copy_from_user+0xbe/0x100 [ 624.861353] mcopy_atomic+0x1177/0x1ef0 [ 624.865420] ? lock_downgrade+0x740/0x740 [ 624.869572] ? mm_alloc_pmd+0x2a0/0x2a0 [ 624.873553] ? __might_fault+0x177/0x1b0 [ 624.877621] userfaultfd_ioctl+0x30d/0x30a0 [ 624.881939] ? userfaultfd_event_wait_completion+0x980/0x980 [ 624.887755] ? trace_hardirqs_on+0x10/0x10 [ 624.892255] ? fs_reclaim_release+0xd0/0x110 [ 624.896667] ? trace_hardirqs_on+0x10/0x10 [ 624.900902] ? trace_hardirqs_on+0x10/0x10 [ 624.905126] ? trace_hardirqs_on+0x10/0x10 17:51:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x24, r3, 0x8, 0xfffffffc, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x20040000}, 0x60000000) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000800)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @random=0x7, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @val={0x3, 0x1, 0xb4}, @val={0x4, 0x6, {0x81, 0x4, 0xaa0f, 0x2}}, @void, @void, @void, @void}, 0x41) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) r4 = socket(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00000000e4ff000000000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x6}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @broadcast}]}}]}, 0x3c}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000700)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000006c0)={&(0x7f0000000540)={0x158, 0x0, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @HEADER={0x4}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}]}]}, 0x158}, 0x1, 0x0, 0x0, 0x8002}, 0x0) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) [ 624.909365] ? futex_exit_release+0x220/0x220 [ 624.913860] ? __lockdep_init_map+0x100/0x560 [ 624.918360] ? lock_acquire+0x170/0x3f0 [ 624.922337] ? userfaultfd_event_wait_completion+0x980/0x980 [ 624.928126] do_vfs_ioctl+0x75a/0xff0 [ 624.931927] ? ioctl_preallocate+0x1a0/0x1a0 [ 624.936329] ? lock_downgrade+0x740/0x740 [ 624.940479] ? __fget+0x225/0x360 [ 624.943919] ? do_vfs_ioctl+0xff0/0xff0 [ 624.947883] ? security_file_ioctl+0x83/0xb0 [ 624.952306] SyS_ioctl+0x7f/0xb0 [ 624.955657] ? do_vfs_ioctl+0xff0/0xff0 [ 624.959645] do_syscall_64+0x1d5/0x640 [ 624.963529] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 624.968709] RIP: 0033:0x45deb9 [ 624.971895] RSP: 002b:00007f16faea3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 624.979599] RAX: ffffffffffffffda RBX: 000000000001a880 RCX: 000000000045deb9 [ 624.986858] RDX: 0000000020000100 RSI: 00000000c028aa03 RDI: 0000000000000006 [ 624.994118] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 625.001381] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c 17:51:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x1000}) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000180)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffb000/0x1000)=nil, 0x1000}) [ 625.008827] R13: 00007ffca2c9a9df R14: 00007f16faea49c0 R15: 000000000118bf2c [ 625.027742] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 625.028963] CPU: 0 PID: 32573 Comm: syz-executor.0 Not tainted 4.14.203-syzkaller #0 [ 625.044652] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 625.044656] Call Trace: [ 625.044673] dump_stack+0x1b2/0x283 [ 625.044689] handle_userfault.cold+0x3b/0x4b [ 625.044704] ? userfaultfd_read+0x1530/0x1530 [ 625.055773] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 625.056631] ? __lock_acquire+0x5fc/0x3f20 [ 625.056643] ? __handle_mm_fault+0x3420/0x4620 [ 625.056656] ? lock_acquire+0x170/0x3f0 [ 625.091096] ? lock_downgrade+0x740/0x740 [ 625.095514] __handle_mm_fault+0x2aa7/0x4620 [ 625.099929] ? vm_insert_page+0x7c0/0x7c0 [ 625.104075] ? no_context+0x9c/0x7c0 [ 625.104096] handle_mm_fault+0x306/0x7a0 [ 625.111098] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 625.111863] __do_page_fault+0x549/0xad0 [ 625.111879] ? spurious_fault+0x640/0x640 [ 625.111890] ? do_page_fault+0x60/0x4f2 [ 625.121641] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 625.124936] page_fault+0x25/0x50 [ 625.124949] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 625.124953] RSP: 0018:ffff88803dfcfa40 EFLAGS: 00010206 [ 625.144061] FAULT_FLAG_ALLOW_RETRY missing 30 [ 625.145164] RAX: ffffed1005fa8200 RBX: 0000000000001000 RCX: 0000000000001000 [ 625.145170] RDX: 0000000000001000 RSI: 0000000020ffb000 RDI: ffff88802fd40000 [ 625.145176] RBP: 0000000020ffb000 R08: 0000000000000001 R09: ffffed1005fa81ff [ 625.145181] R10: ffff88802fd40fff R11: 0000000000000000 R12: 00007ffffffff000 [ 625.145187] R13: ffff88802fd40000 R14: 0000000020ffc000 R15: ffff88809db81900 [ 625.145212] _copy_from_user+0xbe/0x100 [ 625.161377] FAULT_FLAG_ALLOW_RETRY missing 30 [ 625.161558] mcopy_atomic+0x1177/0x1ef0 [ 625.190582] ? lock_downgrade+0x740/0x740 [ 625.190593] ? mm_alloc_pmd+0x2a0/0x2a0 [ 625.190605] ? __might_fault+0x177/0x1b0 [ 625.190621] userfaultfd_ioctl+0x30d/0x30a0 [ 625.211287] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 625.214435] ? userfaultfd_event_wait_completion+0x980/0x980 [ 625.214449] ? trace_hardirqs_on+0x10/0x10 [ 625.214462] ? fs_reclaim_release+0xd0/0x110 [ 625.251213] ? trace_hardirqs_on+0x10/0x10 [ 625.255435] ? trace_hardirqs_on+0x10/0x10 [ 625.259651] ? trace_hardirqs_on+0x10/0x10 [ 625.263878] ? futex_exit_release+0x220/0x220 [ 625.268371] ? __lockdep_init_map+0x100/0x560 [ 625.272859] ? lock_acquire+0x170/0x3f0 [ 625.276820] ? userfaultfd_event_wait_completion+0x980/0x980 [ 625.282606] do_vfs_ioctl+0x75a/0xff0 [ 625.286398] ? ioctl_preallocate+0x1a0/0x1a0 [ 625.290793] ? lock_downgrade+0x740/0x740 [ 625.295020] ? __fget+0x225/0x360 [ 625.298468] ? do_vfs_ioctl+0xff0/0xff0 [ 625.302433] ? security_file_ioctl+0x83/0xb0 [ 625.306823] SyS_ioctl+0x7f/0xb0 [ 625.310173] ? do_vfs_ioctl+0xff0/0xff0 [ 625.314137] do_syscall_64+0x1d5/0x640 [ 625.318012] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 625.323191] RIP: 0033:0x45deb9 [ 625.326364] RSP: 002b:00007fdd13c59c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 625.334071] RAX: ffffffffffffffda RBX: 000000000001a880 RCX: 000000000045deb9 [ 625.341329] RDX: 0000000020000100 RSI: 00000000c028aa03 RDI: 0000000000000006 [ 625.348589] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 17:51:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x1000}) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000180)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffb000/0x1000)=nil, 0x1000}) [ 625.355845] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 625.363100] R13: 00007ffeff084a4f R14: 00007fdd13c5a9c0 R15: 000000000118bf2c [ 625.370389] CPU: 1 PID: 32585 Comm: syz-executor.1 Not tainted 4.14.203-syzkaller #0 [ 625.378278] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 625.387723] Call Trace: [ 625.390316] dump_stack+0x1b2/0x283 [ 625.393957] handle_userfault.cold+0x3b/0x4b [ 625.398368] ? userfaultfd_read+0x1530/0x1530 [ 625.402858] ? __lock_acquire+0x5fc/0x3f20 [ 625.407097] ? __handle_mm_fault+0x3420/0x4620 [ 625.411677] ? lock_acquire+0x170/0x3f0 [ 625.415735] ? lock_downgrade+0x740/0x740 [ 625.419890] __handle_mm_fault+0x2aa7/0x4620 [ 625.424297] ? vm_insert_page+0x7c0/0x7c0 [ 625.428446] ? no_context+0x9c/0x7c0 [ 625.432179] handle_mm_fault+0x306/0x7a0 [ 625.436245] __do_page_fault+0x549/0xad0 [ 625.440311] ? spurious_fault+0x640/0x640 [ 625.444463] ? do_page_fault+0x60/0x4f2 [ 625.448433] page_fault+0x25/0x50 [ 625.451875] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 625.457742] RSP: 0018:ffff88805edd7a40 EFLAGS: 00010206 [ 625.463097] RAX: ffffed1007910800 RBX: 0000000000001000 RCX: 0000000000001000 [ 625.470363] RDX: 0000000000001000 RSI: 0000000020ffb000 RDI: ffff88803c883000 [ 625.477630] RBP: 0000000020ffb000 R08: 0000000000000001 R09: ffffed10079107ff [ 625.484914] R10: ffff88803c883fff R11: 0000000000000000 R12: 00007ffffffff000 [ 625.492173] R13: ffff88803c883000 R14: 0000000020ffc000 R15: ffff88809d88d980 [ 625.499449] _copy_from_user+0xbe/0x100 [ 625.503428] mcopy_atomic+0x1177/0x1ef0 [ 625.507404] ? lock_downgrade+0x740/0x740 [ 625.511545] ? mm_alloc_pmd+0x2a0/0x2a0 [ 625.515532] ? __might_fault+0x177/0x1b0 [ 625.520724] userfaultfd_ioctl+0x30d/0x30a0 [ 625.525043] ? userfaultfd_event_wait_completion+0x980/0x980 [ 625.530829] ? trace_hardirqs_on+0x10/0x10 [ 625.535050] ? fs_reclaim_release+0xd0/0x110 [ 625.539527] ? trace_hardirqs_on+0x10/0x10 [ 625.543748] ? trace_hardirqs_on+0x10/0x10 [ 625.548140] ? trace_hardirqs_on+0x10/0x10 [ 625.552445] ? futex_exit_release+0x220/0x220 [ 625.556929] ? __lockdep_init_map+0x100/0x560 [ 625.561505] ? lock_acquire+0x170/0x3f0 [ 625.565492] ? userfaultfd_event_wait_completion+0x980/0x980 [ 625.571276] do_vfs_ioctl+0x75a/0xff0 [ 625.575091] ? ioctl_preallocate+0x1a0/0x1a0 [ 625.579517] ? lock_downgrade+0x740/0x740 [ 625.583737] ? __fget+0x225/0x360 [ 625.587184] ? do_vfs_ioctl+0xff0/0xff0 [ 625.591176] ? security_file_ioctl+0x83/0xb0 [ 625.595567] SyS_ioctl+0x7f/0xb0 [ 625.598914] ? do_vfs_ioctl+0xff0/0xff0 [ 625.602874] do_syscall_64+0x1d5/0x640 [ 625.606771] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 625.611942] RIP: 0033:0x45deb9 [ 625.615139] RSP: 002b:00007f16faea3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 625.622828] RAX: ffffffffffffffda RBX: 000000000001a880 RCX: 000000000045deb9 [ 625.632613] RDX: 0000000020000100 RSI: 00000000c028aa03 RDI: 0000000000000006 [ 625.639867] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 625.647319] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 625.654584] R13: 00007ffca2c9a9df R14: 00007f16faea49c0 R15: 000000000118bf2c [ 625.662894] CPU: 0 PID: 32568 Comm: syz-executor.4 Not tainted 4.14.203-syzkaller #0 [ 625.670788] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 625.680135] Call Trace: [ 625.680154] dump_stack+0x1b2/0x283 [ 625.680171] handle_userfault.cold+0x3b/0x4b [ 625.680188] ? userfaultfd_read+0x1530/0x1530 [ 625.680200] ? __lock_acquire+0x5fc/0x3f20 [ 625.680209] ? __handle_mm_fault+0x3420/0x4620 [ 625.680218] ? lock_acquire+0x170/0x3f0 [ 625.680226] ? lock_downgrade+0x740/0x740 [ 625.680238] __handle_mm_fault+0x2aa7/0x4620 [ 625.680250] ? vm_insert_page+0x7c0/0x7c0 [ 625.680260] ? no_context+0x9c/0x7c0 [ 625.680278] handle_mm_fault+0x306/0x7a0 [ 625.680289] __do_page_fault+0x549/0xad0 [ 625.680300] ? spurious_fault+0x640/0x640 [ 625.680310] ? do_page_fault+0x60/0x4f2 [ 625.680323] page_fault+0x25/0x50 [ 625.680334] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 625.680339] RSP: 0018:ffff88806b7cfa40 EFLAGS: 00010206 [ 625.680349] RAX: ffffed1006853200 RBX: 0000000000001000 RCX: 0000000000001000 [ 625.680354] RDX: 0000000000001000 RSI: 0000000020ffb000 RDI: ffff888034298000 [ 625.680359] RBP: 0000000020ffb000 R08: 0000000000000001 R09: ffffed10068531ff [ 625.680363] R10: ffff888034298fff R11: 0000000000000000 R12: 00007ffffffff000 [ 625.680369] R13: ffff888034298000 R14: 0000000020ffc000 R15: ffff88806d6232c0 [ 625.680394] _copy_from_user+0xbe/0x100 [ 625.680406] mcopy_atomic+0x1177/0x1ef0 [ 625.680423] ? lock_downgrade+0x740/0x740 [ 625.680433] ? mm_alloc_pmd+0x2a0/0x2a0 [ 625.680445] ? __might_fault+0x177/0x1b0 17:51:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x1000}) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000180)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffb000/0x1000)=nil, 0x1000}) [ 625.680459] userfaultfd_ioctl+0x30d/0x30a0 [ 625.680475] ? userfaultfd_event_wait_completion+0x980/0x980 [ 625.680491] ? trace_hardirqs_on+0x10/0x10 [ 625.680502] ? fs_reclaim_release+0xd0/0x110 [ 625.680510] ? trace_hardirqs_on+0x10/0x10 [ 625.680520] ? trace_hardirqs_on+0x10/0x10 [ 625.680530] ? trace_hardirqs_on+0x10/0x10 [ 625.680541] ? futex_exit_release+0x220/0x220 [ 625.680550] ? __lockdep_init_map+0x100/0x560 [ 625.680562] ? lock_acquire+0x170/0x3f0 [ 625.680573] ? userfaultfd_event_wait_completion+0x980/0x980 [ 625.680584] do_vfs_ioctl+0x75a/0xff0 [ 625.680595] ? ioctl_preallocate+0x1a0/0x1a0 [ 625.680606] ? lock_downgrade+0x740/0x740 [ 625.699907] ? __fget+0x225/0x360 [ 625.699920] ? do_vfs_ioctl+0xff0/0xff0 [ 625.699931] ? security_file_ioctl+0x83/0xb0 [ 625.699940] SyS_ioctl+0x7f/0xb0 [ 625.699948] ? do_vfs_ioctl+0xff0/0xff0 [ 625.699961] do_syscall_64+0x1d5/0x640 [ 625.708498] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 625.721125] RIP: 0033:0x45deb9 [ 625.721130] RSP: 002b:00007f15581dfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 625.721141] RAX: ffffffffffffffda RBX: 000000000001a880 RCX: 000000000045deb9 [ 625.721147] RDX: 0000000020000100 RSI: 00000000c028aa03 RDI: 0000000000000006 [ 625.721152] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 625.721158] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 625.721162] R13: 00007fff74a73faf R14: 00007f15581e09c0 R15: 000000000118bf2c [ 625.738578] CPU: 1 PID: 32583 Comm: syz-executor.3 Not tainted 4.14.203-syzkaller #0 [ 625.751049] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 625.751053] Call Trace: [ 625.751066] dump_stack+0x1b2/0x283 [ 625.751082] handle_userfault.cold+0x3b/0x4b [ 625.751098] ? userfaultfd_read+0x1530/0x1530 [ 625.751113] ? __lock_acquire+0x5fc/0x3f20 [ 625.751123] ? __handle_mm_fault+0x3420/0x4620 [ 625.751132] ? lock_acquire+0x170/0x3f0 [ 625.751139] ? lock_downgrade+0x740/0x740 [ 625.751152] __handle_mm_fault+0x2aa7/0x4620 [ 625.751164] ? vm_insert_page+0x7c0/0x7c0 [ 625.751174] ? no_context+0x9c/0x7c0 [ 625.751193] handle_mm_fault+0x306/0x7a0 [ 625.751204] __do_page_fault+0x549/0xad0 [ 625.751214] ? spurious_fault+0x640/0x640 [ 625.751224] ? do_page_fault+0x60/0x4f2 [ 625.764457] page_fault+0x25/0x50 [ 625.764469] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 625.764476] RSP: 0018:ffff8880977c7a40 EFLAGS: 00010206 [ 625.886323] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 625.887784] RAX: ffffed10089ffa00 RBX: 0000000000001000 RCX: 0000000000001000 [ 625.887790] RDX: 0000000000001000 RSI: 0000000020ffb000 RDI: ffff888044ffc000 [ 625.887796] RBP: 0000000020ffb000 R08: 0000000000000001 R09: ffffed10089ff9ff [ 625.887801] R10: ffff888044ffcfff R11: 0000000000000000 R12: 00007ffffffff000 [ 625.887808] R13: ffff888044ffc000 R14: 0000000020ffc000 R15: ffff8880aaa68cc0 [ 625.935546] FAULT_FLAG_ALLOW_RETRY missing 30 [ 625.937347] _copy_from_user+0xbe/0x100 [ 625.937359] mcopy_atomic+0x1177/0x1ef0 [ 626.104014] ? lock_downgrade+0x740/0x740 [ 626.109103] ? mm_alloc_pmd+0x2a0/0x2a0 [ 626.113068] ? __might_fault+0x177/0x1b0 [ 626.117137] userfaultfd_ioctl+0x30d/0x30a0 [ 626.121493] ? userfaultfd_event_wait_completion+0x980/0x980 [ 626.127281] ? trace_hardirqs_on+0x10/0x10 [ 626.131506] ? fs_reclaim_release+0xd0/0x110 [ 626.135896] ? trace_hardirqs_on+0x10/0x10 [ 626.140120] ? trace_hardirqs_on+0x10/0x10 [ 626.144351] ? trace_hardirqs_on+0x10/0x10 [ 626.148571] ? futex_exit_release+0x220/0x220 [ 626.153054] ? __lockdep_init_map+0x100/0x560 [ 626.157540] ? lock_acquire+0x170/0x3f0 [ 626.161517] ? userfaultfd_event_wait_completion+0x980/0x980 [ 626.167318] do_vfs_ioctl+0x75a/0xff0 [ 626.171233] ? ioctl_preallocate+0x1a0/0x1a0 [ 626.175625] ? lock_downgrade+0x740/0x740 [ 626.179771] ? __fget+0x225/0x360 [ 626.183219] ? do_vfs_ioctl+0xff0/0xff0 [ 626.187186] ? security_file_ioctl+0x83/0xb0 [ 626.191602] SyS_ioctl+0x7f/0xb0 [ 626.194976] ? do_vfs_ioctl+0xff0/0xff0 [ 626.198937] do_syscall_64+0x1d5/0x640 [ 626.202828] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 626.208020] RIP: 0033:0x45deb9 [ 626.211199] RSP: 002b:00007f835aa35c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 626.219412] RAX: ffffffffffffffda RBX: 000000000001a880 RCX: 000000000045deb9 [ 626.226962] RDX: 0000000020000100 RSI: 00000000c028aa03 RDI: 0000000000000006 [ 626.234229] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 626.241501] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 626.248775] R13: 00007ffff20dad7f R14: 00007f835aa369c0 R15: 000000000118bf2c [ 626.256185] CPU: 0 PID: 32597 Comm: syz-executor.4 Not tainted 4.14.203-syzkaller #0 [ 626.265643] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 626.275001] Call Trace: [ 626.277859] dump_stack+0x1b2/0x283 [ 626.281513] handle_userfault.cold+0x3b/0x4b [ 626.285934] ? userfaultfd_read+0x1530/0x1530 [ 626.290438] ? __lock_acquire+0x5fc/0x3f20 [ 626.294678] ? __handle_mm_fault+0x3420/0x4620 [ 626.295098] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 626.299262] ? lock_acquire+0x170/0x3f0 [ 626.299272] ? lock_downgrade+0x740/0x740 [ 626.299286] __handle_mm_fault+0x2aa7/0x4620 [ 626.299298] ? vm_insert_page+0x7c0/0x7c0 [ 626.324987] ? no_context+0x9c/0x7c0 [ 626.326599] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 626.328713] handle_mm_fault+0x306/0x7a0 [ 626.328728] __do_page_fault+0x549/0xad0 [ 626.341430] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 626.341787] ? spurious_fault+0x640/0x640 [ 626.358542] ? do_page_fault+0x60/0x4f2 [ 626.362530] page_fault+0x25/0x50 [ 626.365990] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 626.371865] RSP: 0018:ffff88803dfcfa40 EFLAGS: 00010206 [ 626.377238] RAX: ffffed1006153800 RBX: 0000000000001000 RCX: 0000000000001000 [ 626.384507] RDX: 0000000000001000 RSI: 0000000020ffb000 RDI: ffff888030a9b000 [ 626.391790] RBP: 0000000020ffb000 R08: 0000000000000001 R09: ffffed10061537ff [ 626.399080] R10: ffff888030a9bfff R11: 0000000000000000 R12: 00007ffffffff000 [ 626.406370] R13: ffff888030a9b000 R14: 0000000020ffc000 R15: ffff888068f79340 [ 626.413777] _copy_from_user+0xbe/0x100 [ 626.417763] mcopy_atomic+0x1177/0x1ef0 [ 626.421753] ? lock_downgrade+0x740/0x740 [ 626.425913] ? mm_alloc_pmd+0x2a0/0x2a0 [ 626.429897] ? __might_fault+0x177/0x1b0 [ 626.433965] userfaultfd_ioctl+0x30d/0x30a0 [ 626.438301] ? userfaultfd_event_wait_completion+0x980/0x980 [ 626.444112] ? trace_hardirqs_on+0x10/0x10 [ 626.448359] ? fs_reclaim_release+0xd0/0x110 [ 626.452771] ? trace_hardirqs_on+0x10/0x10 [ 626.457019] ? trace_hardirqs_on+0x10/0x10 [ 626.461260] ? trace_hardirqs_on+0x10/0x10 17:51:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x1000}) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000180)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffb000/0x1000)=nil, 0x1000}) 17:51:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x1000}) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000180)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffb000/0x1000)=nil, 0x1000}) 17:51:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x1000}) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000180)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffb000/0x1000)=nil, 0x1000}) 17:51:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@private1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@private2}}, &(0x7f0000000040)=0xe8) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) sendmsg$nl_generic(r0, &(0x7f00000019c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001980)={&(0x7f0000000640)={0x1340, 0x22, 0x300, 0x70bd2b, 0x25dfdbfe, {0x9}, [@typed={0x8, 0x69, 0x0, 0x0, @uid=r3}, @nested={0x12, 0x5d, 0x0, 0x1, [@typed={0x8, 0x54, 0x0, 0x0, @pid=r4}, @generic="df60f17fa499"]}, @nested={0x102, 0x12, 0x0, 0x1, [@typed={0x4, 0x8}, @generic="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"]}, @nested={0x17d, 0x44, 0x0, 0x1, [@generic="22cb7cfcfaf692aa156ea292d7", @generic="ac836a1f223eed8767ec31ae836e3a2f6597228cd284d9410d6ef5f01636aa2fac52230bcaabe83e30d585bd98945581921c2bcfdbdc0a3102e01c7cb678143caa76b9f943d1c39ac94d6aa1144c8819f6ac23cd1a1ed750a2", @generic="29022623c8de019626e87fde90ad32191e2b69d6afe89b089abd6c44eb96df9735675f6c1d69a378d82c72f3a77bdf46e3af9d8f3b15fda6d9b849423f12cb3fc7601f3d932ad9ac23223368a3f275065c537b056f613c9c7c973265d4638edacbe96e48cad1636fb468d14ce29c5bd2712d34a3af59da32353d173f72c73992bee906710bca1b08ab88d0c28feba0b4b4efba28b239b767a064f8a454100126fd7c41ce27dc51fcfa38413e28fc0d1d9ed7fb5af01f022b", @generic="f4d2dc40d7d1ff966fe04e869592b1e5cbc0b207526e0f2577733d778cba60878d3aa973ae2b4fdfc694954a12b302d7a734b13d41b9ecd9af42b7db477dbf1c9d8292051ac56066ce8f8b73c6304da4dfbee6", @typed={0x8, 0x1a, 0x0, 0x0, @uid=0xffffffffffffffff}]}, @generic="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", @generic="cf3c50fccb6d112832c9f7158ee387f0ef90a0e6524f448921147d91976497a70000d1515323cadd04815a0aba3e239a00a07d91d67145cc636b2a3495fadd2102cefd54b028aedd4832cb96ff698f8147cf8849d087a70f29c1746c6be48948449acd35cabe83f508d9874b5975396749757695303b081d8aad501ef2c127b4848bd3e5c352450050ff42"]}, 0x1340}, 0x1, 0x0, 0x0, 0x4001}, 0x800) syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg$NL80211_CMD_SET_INTERFACE(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x20000005) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendfile(r6, r7, 0x0, 0x40000006) getsockopt$bt_BT_RCVMTU(r7, 0x112, 0xd, &(0x7f0000001a00)=0x3, &(0x7f0000001a40)=0x2) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) [ 626.465502] ? futex_exit_release+0x220/0x220 [ 626.470001] ? __lockdep_init_map+0x100/0x560 [ 626.474502] ? lock_acquire+0x170/0x3f0 [ 626.478472] ? userfaultfd_event_wait_completion+0x980/0x980 [ 626.478484] do_vfs_ioctl+0x75a/0xff0 [ 626.478497] ? ioctl_preallocate+0x1a0/0x1a0 [ 626.478508] ? lock_downgrade+0x740/0x740 [ 626.488093] ? __fget+0x225/0x360 [ 626.488106] ? do_vfs_ioctl+0xff0/0xff0 [ 626.488116] ? security_file_ioctl+0x83/0xb0 [ 626.488127] SyS_ioctl+0x7f/0xb0 [ 626.500297] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 626.504057] ? do_vfs_ioctl+0xff0/0xff0 [ 626.504072] do_syscall_64+0x1d5/0x640 [ 626.504089] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 626.504097] RIP: 0033:0x45deb9 [ 626.504106] RSP: 002b:00007f15581dfc78 EFLAGS: 00000246 [ 626.512150] FAULT_FLAG_ALLOW_RETRY missing 30 [ 626.520838] ORIG_RAX: 0000000000000010 [ 626.520844] RAX: ffffffffffffffda RBX: 000000000001a880 RCX: 000000000045deb9 [ 626.520849] RDX: 0000000020000100 RSI: 00000000c028aa03 RDI: 0000000000000006 17:51:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x1000}) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000180)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffb000/0x1000)=nil, 0x1000}) 17:51:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x105, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) [ 626.520854] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 626.520860] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 626.520865] R13: 00007fff74a73faf R14: 00007f15581e09c0 R15: 000000000118bf2c [ 626.587065] FAULT_FLAG_ALLOW_RETRY missing 30 [ 626.594420] CPU: 0 PID: 32617 Comm: syz-executor.0 Not tainted 4.14.203-syzkaller #0 [ 626.602414] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 626.602419] Call Trace: [ 626.602437] dump_stack+0x1b2/0x283 [ 626.602454] handle_userfault.cold+0x3b/0x4b [ 626.602472] ? userfaultfd_read+0x1530/0x1530 [ 626.602485] ? __lock_acquire+0x5fc/0x3f20 [ 626.602494] ? __handle_mm_fault+0x3420/0x4620 [ 626.602504] ? lock_acquire+0x170/0x3f0 [ 626.602512] ? lock_downgrade+0x740/0x740 [ 626.602526] __handle_mm_fault+0x2aa7/0x4620 [ 626.602539] ? vm_insert_page+0x7c0/0x7c0 [ 626.602551] ? no_context+0x9c/0x7c0 [ 626.626981] handle_mm_fault+0x306/0x7a0 [ 626.626996] __do_page_fault+0x549/0xad0 [ 626.664169] ? spurious_fault+0x640/0x640 [ 626.668323] ? do_page_fault+0x60/0x4f2 [ 626.672369] page_fault+0x25/0x50 [ 626.675813] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 626.681675] RSP: 0018:ffff888046f37a40 EFLAGS: 00010206 [ 626.687021] RAX: ffffed10089bca00 RBX: 0000000000001000 RCX: 0000000000001000 [ 626.694272] RDX: 0000000000001000 RSI: 0000000020ffb000 RDI: ffff888044de4000 [ 626.701540] RBP: 0000000020ffb000 R08: 0000000000000001 R09: ffffed10089bc9ff [ 626.708794] R10: ffff888044de4fff R11: 0000000000000000 R12: 00007ffffffff000 [ 626.716176] R13: ffff888044de4000 R14: 0000000020ffc000 R15: ffff88809f8c52c0 [ 626.723449] _copy_from_user+0xbe/0x100 [ 626.727417] mcopy_atomic+0x1177/0x1ef0 [ 626.731380] ? lock_downgrade+0x740/0x740 [ 626.735519] ? mm_alloc_pmd+0x2a0/0x2a0 [ 626.739480] ? __might_fault+0x177/0x1b0 [ 626.743533] userfaultfd_ioctl+0x30d/0x30a0 [ 626.747857] ? userfaultfd_event_wait_completion+0x980/0x980 [ 626.753669] ? trace_hardirqs_on+0x10/0x10 [ 626.757888] ? fs_reclaim_release+0xd0/0x110 [ 626.762281] ? trace_hardirqs_on+0x10/0x10 [ 626.766518] ? trace_hardirqs_on+0x10/0x10 [ 626.770740] ? trace_hardirqs_on+0x10/0x10 [ 626.774959] ? futex_exit_release+0x220/0x220 [ 626.779457] ? __lockdep_init_map+0x100/0x560 [ 626.783956] ? lock_acquire+0x170/0x3f0 [ 626.787945] ? userfaultfd_event_wait_completion+0x980/0x980 [ 626.793730] do_vfs_ioctl+0x75a/0xff0 [ 626.797518] ? ioctl_preallocate+0x1a0/0x1a0 [ 626.801917] ? lock_downgrade+0x740/0x740 [ 626.806073] ? __fget+0x225/0x360 [ 626.809516] ? do_vfs_ioctl+0xff0/0xff0 [ 626.813474] ? security_file_ioctl+0x83/0xb0 [ 626.817871] SyS_ioctl+0x7f/0xb0 [ 626.821219] ? do_vfs_ioctl+0xff0/0xff0 [ 626.825187] do_syscall_64+0x1d5/0x640 [ 626.829066] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 626.834257] RIP: 0033:0x45deb9 [ 626.837427] RSP: 002b:00007fdd13c59c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 626.845121] RAX: ffffffffffffffda RBX: 000000000001a880 RCX: 000000000045deb9 [ 626.852375] RDX: 0000000020000100 RSI: 00000000c028aa03 RDI: 0000000000000006 [ 626.859629] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 626.866879] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 626.874131] R13: 00007ffeff084a4f R14: 00007fdd13c5a9c0 R15: 000000000118bf2c [ 626.881402] CPU: 1 PID: 32611 Comm: syz-executor.3 Not tainted 4.14.203-syzkaller #0 [ 626.889290] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 626.898642] Call Trace: [ 626.898938] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 626.901228] dump_stack+0x1b2/0x283 [ 626.901247] handle_userfault.cold+0x3b/0x4b [ 626.901263] ? userfaultfd_read+0x1530/0x1530 [ 626.901276] ? __lock_acquire+0x5fc/0x3f20 [ 626.901286] ? __handle_mm_fault+0x3420/0x4620 [ 626.901296] ? lock_acquire+0x170/0x3f0 [ 626.901303] ? lock_downgrade+0x740/0x740 [ 626.901321] __handle_mm_fault+0x2aa7/0x4620 [ 626.901332] ? vm_insert_page+0x7c0/0x7c0 [ 626.901341] ? no_context+0x9c/0x7c0 [ 626.901361] handle_mm_fault+0x306/0x7a0 [ 626.918370] __do_page_fault+0x549/0xad0 [ 626.918386] ? spurious_fault+0x640/0x640 [ 626.918398] ? do_page_fault+0x60/0x4f2 [ 626.918413] page_fault+0x25/0x50 [ 626.934264] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 626.935644] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 626.935651] RSP: 0018:ffff8880406f7a40 EFLAGS: 00010206 [ 626.935661] RAX: ffffed10067cfa00 RBX: 0000000000001000 RCX: 0000000000001000 [ 626.935669] RDX: 0000000000001000 RSI: 0000000020ffb000 RDI: ffff888033e7c000 [ 626.968256] RBP: 0000000020ffb000 R08: 0000000000000001 R09: ffffed10067cf9ff [ 626.968263] R10: ffff888033e7cfff R11: 0000000000000000 R12: 00007ffffffff000 [ 626.968269] R13: ffff888033e7c000 R14: 0000000020ffc000 R15: ffff88809aea0d00 [ 626.968300] _copy_from_user+0xbe/0x100 [ 626.975577] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 626.980740] mcopy_atomic+0x1177/0x1ef0 [ 626.980759] ? lock_downgrade+0x740/0x740 [ 626.980768] ? mm_alloc_pmd+0x2a0/0x2a0 [ 626.980780] ? __might_fault+0x177/0x1b0 [ 626.980793] userfaultfd_ioctl+0x30d/0x30a0 [ 626.980809] ? userfaultfd_event_wait_completion+0x980/0x980 [ 626.980819] ? trace_hardirqs_on+0x10/0x10 [ 626.980828] ? fs_reclaim_release+0xd0/0x110 [ 626.980838] ? trace_hardirqs_on+0x10/0x10 [ 626.998850] FAULT_FLAG_ALLOW_RETRY missing 30 [ 626.999399] ? trace_hardirqs_on+0x10/0x10 [ 627.041379] ? trace_hardirqs_on+0x10/0x10 [ 627.045850] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 627.049481] ? futex_exit_release+0x220/0x220 [ 627.049493] ? __lockdep_init_map+0x100/0x560 [ 627.049507] ? lock_acquire+0x170/0x3f0 [ 627.116386] ? userfaultfd_event_wait_completion+0x980/0x980 [ 627.122170] do_vfs_ioctl+0x75a/0xff0 [ 627.125957] ? ioctl_preallocate+0x1a0/0x1a0 [ 627.130357] ? lock_downgrade+0x740/0x740 [ 627.134494] ? __fget+0x225/0x360 [ 627.137930] ? do_vfs_ioctl+0xff0/0xff0 [ 627.141890] ? security_file_ioctl+0x83/0xb0 [ 627.146328] SyS_ioctl+0x7f/0xb0 [ 627.149865] ? do_vfs_ioctl+0xff0/0xff0 [ 627.153936] do_syscall_64+0x1d5/0x640 [ 627.157824] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 627.163177] RIP: 0033:0x45deb9 [ 627.166353] RSP: 002b:00007f835aa35c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 627.174056] RAX: ffffffffffffffda RBX: 000000000001a880 RCX: 000000000045deb9 [ 627.181323] RDX: 0000000020000100 RSI: 00000000c028aa03 RDI: 0000000000000006 [ 627.188583] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 627.195845] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 627.203113] R13: 00007ffff20dad7f R14: 00007f835aa369c0 R15: 000000000118bf2c [ 627.210387] CPU: 0 PID: 32627 Comm: syz-executor.4 Not tainted 4.14.203-syzkaller #0 [ 627.218301] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 627.227657] Call Trace: [ 627.230252] dump_stack+0x1b2/0x283 [ 627.234061] handle_userfault.cold+0x3b/0x4b [ 627.238492] ? userfaultfd_read+0x1530/0x1530 [ 627.243007] ? __lock_acquire+0x5fc/0x3f20 [ 627.247248] ? __handle_mm_fault+0x3420/0x4620 [ 627.251841] ? lock_acquire+0x170/0x3f0 [ 627.255826] ? lock_downgrade+0x740/0x740 [ 627.259988] __handle_mm_fault+0x2aa7/0x4620 [ 627.264498] ? vm_insert_page+0x7c0/0x7c0 [ 627.268648] ? no_context+0x9c/0x7c0 [ 627.272385] handle_mm_fault+0x306/0x7a0 [ 627.276456] __do_page_fault+0x549/0xad0 [ 627.280529] ? spurious_fault+0x640/0x640 [ 627.284682] ? do_page_fault+0x60/0x4f2 [ 627.288660] page_fault+0x25/0x50 [ 627.292115] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 627.298080] RSP: 0018:ffff888046f47a40 EFLAGS: 00010206 [ 627.303447] RAX: ffffed1007905000 RBX: 0000000000001000 RCX: 0000000000001000 [ 627.310718] RDX: 0000000000001000 RSI: 0000000020ffb000 RDI: ffff88803c827000 [ 627.317989] RBP: 0000000020ffb000 R08: 0000000000000001 R09: ffffed1007904fff [ 627.325264] R10: ffff88803c827fff R11: 0000000000000000 R12: 00007ffffffff000 [ 627.332537] R13: ffff88803c827000 R14: 0000000020ffc000 R15: ffff88809bdbacc0 [ 627.339921] _copy_from_user+0xbe/0x100 [ 627.343921] mcopy_atomic+0x1177/0x1ef0 [ 627.347907] ? lock_downgrade+0x740/0x740 [ 627.352148] ? mm_alloc_pmd+0x2a0/0x2a0 [ 627.356128] ? __might_fault+0x177/0x1b0 [ 627.360369] userfaultfd_ioctl+0x30d/0x30a0 [ 627.364704] ? userfaultfd_event_wait_completion+0x980/0x980 [ 627.370509] ? trace_hardirqs_on+0x10/0x10 [ 627.374763] ? fs_reclaim_release+0xd0/0x110 [ 627.379177] ? trace_hardirqs_on+0x10/0x10 [ 627.383420] ? trace_hardirqs_on+0x10/0x10 [ 627.387656] ? trace_hardirqs_on+0x10/0x10 [ 627.391893] ? futex_exit_release+0x220/0x220 [ 627.396392] ? __lockdep_init_map+0x100/0x560 [ 627.400904] ? lock_acquire+0x170/0x3f0 [ 627.404884] ? userfaultfd_event_wait_completion+0x980/0x980 [ 627.410689] do_vfs_ioctl+0x75a/0xff0 [ 627.414494] ? ioctl_preallocate+0x1a0/0x1a0 [ 627.418909] ? lock_downgrade+0x740/0x740 [ 627.423062] ? __fget+0x225/0x360 [ 627.426518] ? do_vfs_ioctl+0xff0/0xff0 [ 627.430495] ? security_file_ioctl+0x83/0xb0 [ 627.434919] SyS_ioctl+0x7f/0xb0 [ 627.438289] ? do_vfs_ioctl+0xff0/0xff0 [ 627.442268] do_syscall_64+0x1d5/0x640 [ 627.446166] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 627.451358] RIP: 0033:0x45deb9 [ 627.454545] RSP: 002b:00007f15581bec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 627.462254] RAX: ffffffffffffffda RBX: 000000000001a880 RCX: 000000000045deb9 17:51:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x1000}) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000180)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffb000/0x1000)=nil, 0x1000}) 17:51:32 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = getpgrp(0x0) fcntl$setown(r0, 0x8, r1) fcntl$getown(r0, 0x9) 17:51:32 executing program 1: syz_mount_image$btrfs(&(0x7f0000000200)='btrfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)={[{@subvol={'subvol', 0x3d, 'mptcp_pm\x00'}}]}) 17:51:32 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = getpgrp(0x0) fcntl$setown(r0, 0x8, r1) fcntl$getown(r0, 0x9) 17:51:32 executing program 1: mkdir(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:51:32 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xb9) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000200)=""/89, 0xa}], 0x1}}], 0x4000000000000ed, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) 17:51:32 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = getpgrp(0x0) fcntl$setown(r0, 0x8, r1) fcntl$getown(r0, 0x9) [ 627.469531] RDX: 0000000020000100 RSI: 00000000c028aa03 RDI: 0000000000000003 [ 627.476804] RBP: 000000000118c008 R08: 0000000000000000 R09: 0000000000000000 [ 627.484112] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bfd4 [ 627.491391] R13: 00007fff74a73faf R14: 00007f15581bf9c0 R15: 000000000118bfd4 17:51:32 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = getpgrp(0x0) fcntl$setown(r0, 0x8, r1) fcntl$getown(r0, 0x9) 17:51:32 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000000)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, 0x2010c0, &(0x7f00000002c0)={[{@index_off='index=off'}, {@metacopy_off='metacopy=off'}, {@index_off='index=off'}, {@nfs_export_off='nfs_export=off'}, {@nfs_export_off='nfs_export=off'}, {@nfs_export_off='nfs_export=off'}, {@nfs_export_on='nfs_export=on'}, {@metacopy_on='metacopy=on'}, {@upperdir={'upperdir', 0x3d, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0'}}], [{@context={'context', 0x3d, 'system_u'}}, {@smackfsroot={'smackfsroot', 0x3d, '/dev/full\x00'}}, {@subj_user={'subj_user', 0x3d, ',&\x9b\xbc/#%@).+&'}}]}) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) [ 627.632280] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 627.677555] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 627.708424] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 628.033522] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:33 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xb9) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000200)=""/89, 0xa}], 0x1}}], 0x4000000000000ed, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) 17:51:33 executing program 1: mkdir(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:51:33 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000000)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, 0x2010c0, &(0x7f00000002c0)={[{@index_off='index=off'}, {@metacopy_off='metacopy=off'}, {@index_off='index=off'}, {@nfs_export_off='nfs_export=off'}, {@nfs_export_off='nfs_export=off'}, {@nfs_export_off='nfs_export=off'}, {@nfs_export_on='nfs_export=on'}, {@metacopy_on='metacopy=on'}, {@upperdir={'upperdir', 0x3d, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0'}}], [{@context={'context', 0x3d, 'system_u'}}, {@smackfsroot={'smackfsroot', 0x3d, '/dev/full\x00'}}, {@subj_user={'subj_user', 0x3d, ',&\x9b\xbc/#%@).+&'}}]}) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) 17:51:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) signalfd(0xffffffffffffffff, 0x0, 0x0) 17:51:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f00000005c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="200028bd7000fcdbdf25370000000c00800000fcffff62000000080022015f02000008009f0006000000050019010400000008002700020000000800a1000000008008009f000400000008002700000000000500000800570061000000"], 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20040040) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000002a40)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000002b40)=0xe8) syz_mount_image$nilfs2(&(0x7f00000006c0)='nilfs2\x00', &(0x7f0000000700)='./file0\x00', 0x9, 0x7, &(0x7f0000002980)=[{&(0x7f0000000740)="d14dde219f4af01f9c1e8c77aa86343f9bd3dcbfc3734b30790ed45afa797465675d67652009f72059355f8b9ecc8db268c2efe37ffebe8b3576d54ee3035387ff9f4176e0c4f62b7bce2e5eab589da0bf16e0b3261be88319dcc2aea803d87ad00e77a7942a79dd0b1c32d7cdab7779470d5ae606", 0x75, 0x6}, {&(0x7f00000007c0)="3d0fcfa559f46ba46b038af402138714de083da40b153bb6d8094602c1468772b1a8b9921eb160f695da27fc318d0548d6277d77ff082e11ad39b4c9b9b86f097599d6471405944110f43993d4e17328f57fbe438cc1a7169bb78c1d69d5c2a807d4c06e2e0f31c4ff9d09b4382ccac40f4f73114e4d4c54d91852cc2913c01e359f4a942da8e4050736fb92864cb77bf0a11969f0e0a21b80c2c107b531dfaa03a6235a7522efa62d92d77741ce91404a120fdecb16c0444907e4c2baca41c08bd4b1ad79e0d4373cc146a8c27be597ade60ed3b0e5a10f4bff1751735b380a5b4fe0954b10242b2bc39a8483ecd51a45931112ff96dcbb28c59959ebc8e1d88e42da2a2d4822973a556fae664950174a5a71d683c8d258683d92ed67b8e6d24a1c77a996bebcab6c87f0296d4f2d3331d8cac0faa7a78b77737b1d6d4e923b0cd895512c595c3c4ac72b67d892be162a7f116308919daa622eed9ff8d4bc4ff4cba3e4db35335e7442dc0bdeff0acc37400d89e4b7eec83a8cdac1ea4b3e149bc569b2f09d650c48defbb8f86a50677855a3ecb57776801ef85da961084d9770db3ae5f130c4e9a4c7437ad00cde9225aabda254a61b4f217093e51d38c375f87f9e09c4221888ae444f459f28edb017cc9e44181bb1d4c61a7784289aa768bcfe5cdf208f07405a3c1eb47000d3e290908e7c6827cfe89e77f314925846d093baf8797067fcfcc41fe6f38f4a5380a41bf543ec1d2ba295f8e1a5243b97331b9de17175c43fb31d5f680dbc9617922be8bd36c07771e3c7540b0a0630fed5360a529acf714f3cb6f051873a9f255fe78351dd5e8740621868c1b240d714fc26f9246b57743608aeed22f0b280e99a58326faff916eb0b67bb459d516572bb75f1d22c3a44ae84a361890c4eef94143c183d69bb1fae1346fca7b5716773c5004f9cb7f149b98774578c318ad53142172f1ec6a698465fa031e5ad5092b5e666e518ebb2856b1aed2a24cb11e8fdd3c56c91ed571077f1a0011079585f4722506260cbedfc21b90ac2adfdd0e016970ad6674cbfc2aa88021b44d4e54faad688b3ea049f58cefd7a76ef35e2249891e2a398c49030ab4504a8e2a0bdd00adf5455c86e23c1546863dca1a3210ad2451a2970925716d48ab235b0dc69f4a072e20b7d0846e5a39da662d98ef6db4a4469481d5231ac2c7701504a3c4f1b77b3a2c2ad7e25811e7bb8871627fb90ef5e5697cfa7332acd9f4540da8aa9995333b7cfdb066db6c1589358e5b2ec7f99a4943fb2cdd3e2d025f71f7ff65ae12ba1ecd16a6ac2175cf8db71647f472f7d9d4512b2a5488ff41cb562f685064724260dba13fafcd9f6bba27c3cc3ac5a5fec27746efca3a14ea5a7c8ec0e1750fd98992e1e818abd1dbfcf9cb908e3a9c7bf77f34e1642637c3fb2686b0f061e77877244bb587d83ac4e4f469614e1c4e1cf8046563eabbaa8f06d0d5b0c6ea699901181ad5ce6a8b8598954ee81c9aa8022acf29ae08ad4961b83da60c93ec8728f43760990215e572ec6d1e920dc3cd730027088e63016cd42159a766be63dacddfe62c28db92da9f197e843d986a29c1bce98059a9b5123b373992d3b6392c40afb3809446c72ddeafeae4e9620c02c7e1c75059c7edf9988ac9e62ebe2eb55cfaee7da823f221e861648a6b9957f4112253eaec8f1037a74619d23a5575c2ca397697d0a1a7f98a209d852a905efe27c587d690d10e8e55d76e81a8e291f16d4def9a1a9415125f10730d43afeac6439b1d697d9a139d163bc77512a6f576ec80e14aa4060fceaf0963e9af6e437608fb6910b61f0c4e34d7f34f3e7a796aa48b4993208c317d5961b92d96df56b7a5efca26e046d5d99595b9acd47e110cdd0840dbd87dcab8da1dd30d831a955607c65aac3c853cce659490aa6ce6f861360e3ed75273fff1348b804cf59907fcf8e80962652be6473ad9a798900a99182f0719606285bf0b98790143d4e4535d7de346ccb605b40fd901faf8ab78bc0330e8a997e4c82217c40ea852d59c72d2fbe18cc390c2e6c9a20d66085f5d50d33e3d4d2bdd34a0f7e32fb78c51e3646bb833b6611b035e71edde3e462fb425823994c3484d7c3d24079b65b9b070dc2c3ab1490c7758c12771d1186272f1b294d510b1b405af1fd32acd521f7995aedf5b4dac1b9f3cf5418a0538dc3a03d095e6e49ca8b073be67f86cabcf8a0410683d1bd2396d5aa11bd7c5f07a0f0bdf304138d1b24f8c28a1d69f514a2b1f0a8d044c3d22300eb59eb3f09493fde4f21dcd3c12102404c001a35a0e01f8793515594a73a2b21e2e8ef815614113d002910e0102df30cfa76befd0189fb53ab2ab42ee20b7791fdf20b3c62f1de7b17b7c41b553dfdedbeb26ec36108cf67f363f0357f1280ae634f6391da61f11497730a2d20da59f23ad75d32091a3a0b987128017bda6d59246dc3f2cc29b428b1fb51b7bc45ab7e2312d11d8c317a82bc6ed63f0f52d102b65d5bed1819477ef263927293ee120698ab988d66b740bcaf5d3c7290b9e4315d6c719449f9c74ef687918c1e57cbd37267f72179a536c88f1f86b6ecb3d79cef2144f66fe44b22bf58db61cb5eccd727cf03c4ac33429e9d222cb6ea24f5c53293eedae0473f12085f70de586e1283fcd64a827ea33f2416b0b09364cc82f304304d9a6993c7c61d3d99092dd943ef38b77e0b13308206a97a880c837e32606a94cf1997cfd0dc6378fb383b9f93543c8a93e96d3a2388d077342ac5180650b9a50cb8ce08d73fed07c3d423f43abfad77981c96a9ba819366028bc4462c1757ad84f8ac921be49c1a619a988202c949def553060977f95d89da852388a506bf20a3f0cc17e80643ef7c60d98d9e5324339d457345730eab2121aa3ecdfb407233cc6feeebad15c9e24011454d8d2e41dc9f6d0c0e18fe94b10bccf2300800ba9145da05dca17821b3b9d2eb708a9b6e2f9bfb520aeb58e58303eff193d458e99eed154bd4635ec8eb7337d12a7fe7c3643fc3fcd8e19afffe134a9f1261e2d814779d0f41447c2d741ffa5df0d4beda84b71757623409cca10f562dc3afed01f633dd12b3203ff9ad8e1528a877f4eb87fec52e3981c08534bdbe0b5f9f7fad28ca9c32ac1973a9ac4af64cc8585250d4daac98ed8f6a91439b6a0e4f161ca79df8ef31a7e6baaba34612b9b753278e16ab8681a7e5c60e504944a6101300bb551b5745e5848eb122a42fc2207564b92ee404f99c7edc693325fb73593b02a387c577a7655a0a82b64f428498c03518d065d58a29f64587f2e4bcebb3a6b19c04ce6b96c136c9f9e668c8129eae2b138caed10c805f5de7f7f2c824bc7241f8c91db3149988debc77f597de04996c04822c53cc8b9012bb045d04f1b65cdd5334f889bcc326d722918a31a26be5d449cf36f143450ad49cb42b0bae358dc4e01f7a26fba284f361a702dbb5f99bd6bd05bae0115452be622663783a1d6da987d962df0d6e4c8920f512152d1ee39c55f7aa494071d12f235a40afc3cebc5d839d6e443f5fb3ada82b4dc844513e4fd326a80c1fb3ae8f3533b0ca91eb18bebb5e2f42565184493f098985e33964508b4e3e8891686d5506e64d6a47c8702e09c5e6b20dd0dc6ce32d0848f0ad19e9793ba45b2161e7ed7085411389b1b017e29dc81167a50d9360e98c7c3fee7cf0909158d4740dba9453d36b8b50b7a46e4cb67d7be9f587a24d6457cb55c30f9774950f90f988a83300dd223464d9440c9fd0f21b3e7aa15af5fc15a3517ee59db9f2a10598d5c1bb882d5d7d62aa6ca0658eaa3bcde4be2c875586167c39d0fbf47b1acd31e7fb69776597f46e8a528575aa1a06b474b21aa9d65e35a3b904310ec79c5eb7ee094b883440b2288e01bbb0cd94ba8a84eefea443559da0978d96e13bb4c5a67468804fb7827a8cf33f40450703bbc040f3a73dc448d87208e00345ba245e7cd712097dfcc895e483b8117855eb7035abdb160250dc9933a01bc102e4717fa09d3b6daf7e98179707cac187722ad502081c9291b797facbdcd83e2d8d2349b84d6c1be4a92d338c53ee3845abe99dbaf99c6cb6f7022dacc51c5d9c30bb761768d1f0d67260cb2591c6b21e390db6f553922ae94f1fa6cc240e5cdc05a57c4435c0284dd9b80156f83081a1875d38c6ce9fbaa1f1f5701b10d67f2d1460b6bc2c42a523791eabd2ef7ac9c5112f2f66bac6b7e06cfc76f808f65607a2fde79145876d1f07da4fec0096576506505921ddc62bdc1265e31e0e634a8ae6bed7ff95588bb2cf4f03d32d5c6db55c62b0682a68ca285193377327cafc4500e7150f12fe55cea03c82f6e0b268dca79931ccc86132ff9012f5b4c71f0e09239e2be206daff7142009f68effe9f5f7128b1df544be398fc47dc68d5569ee82f7e4989b09752c5418129e6e39a939c5dd07a9a3d96ab256e2e116cf1a3798783347b05274fa25303624af61df4262382e3c847f4d4b51edeba50783f7b40eec3952e18dc4103af2b62a8577c3bf1f9a5160d2152c92011da55f8efd3e8c013f95cd2458163f28d0c7d4527c07e2336aa904aab43cf8f0a7b45746fe286ef5fd4a129b70eedc69503a1604f3d149626fabe3c6132a07c6935aa2bcdd19d4f4a070ce82fe3994f593a8fc78e8aafc9d934228bbcbec1dfe139e6cb3ca32950e9d02993986394df2fc04501c1c6ac3fa65f069c8ac22da72b2cd6e03cfa11c03079065120d514e9663f433a84b583d0db9edd29afd1057e43c6e0a037f586e0da1437ce2547d49a9b1b76d3cfa7169ba5eceb3e8a7c58d5160e1af332c7e6e04dc1bb4d51ad4614a7ed03129425031ccf72f46926e13e51f3309d95ea11def60a9401836683628333b6f55157430102b219999736356ed3ba47262e852fbb697f1deecf5a8d6eadc93f0de24bde0c2d6cfc9716cce2ee1aea903a290b441e1a54f121a7b27c34a5016a466b063594a5296d8b967c4a39d715b4a96d845e99f19bcc760272215bed5522360123fe533fd7a83fd2b7ce9d3a404eaaaad8650adcdd3aebdeb8ff64e558ffe5b9bab66dee611800904d5e1b754c2c363e0ab81db4e1a44798e112304dae057bc2e0d25276c780d3272ee700f1fbcc236148e8ff0db79a75ddbf075cb74e92c9b3ce93633b3c3cc49ff98d12fceb2f52eafb99a35b9b8c01fb5188d12776539110d3e430c388e7f28715b2e045a4bae3b7dab4340c406e9ed76f00e1af93f3d00584e9b03e683245e0d7b167fb807b925e27aee1e93231632248ce8734153c700d1120c357c65097890cf039931cf7507ad3ef5793b1a0779c3d1b84411d4cda3046ff6a419d37ba699c86325284bcbbbfab81768369be9ba372be4de803785d01eac0509396b1d998553b426dc7ab1b26d40cbe6739337b85541ac12b47be94d26b578840876d849622888f6e619e74549b41a6ccc30341b89f3b24b078ed8c857b1f4e44ae9fe0a9ca818e9a82593149937e229d7dd369030ac836592c8a94b1ecf8b1d942da26329b81e73ef1345d0657f7e44d0c66cf5d038d6d41bc313114b1a8d84abba1298cbd7f30fd534c34cd0be4a5603d8e38135d2a9c4785e7f5686c5d8510aa1d984da9747f2476739407fa0ac98b52a0016b28ac4b0316f74f61063d4986d51d70ed9fa1a39d422f30a2d4f8011118829de9365304e1811f0ae59fd60c2706a6099d7e7c6d7771bbe2c54125f674d59fbb20edfe0a66097a0d1202ac84289c0256d2d8e191082f29a6e3", 0x1000, 0xff}, {&(0x7f00000017c0)="c3e90bacd58d6604e03a2b63d04a47674235abbc81e79f178972dc32a9153613562e90d8a809", 0x26, 0x467}, {&(0x7f0000001800)="d813", 0x2, 0x3f}, {&(0x7f0000001840)="1025a253cb266fe4bdb85a5547e7bdf945bca621d1a80377a8d7356d16f6d48e132db8de31ff67403ed7ed18bcc4e546650df71dbb1f02b96ef36f3bcdce5cbaee03390a9eeeccde03cf0e149f5e5b6ce111b667fa5e1c9714a8493e506c6b3caa20fa5755062cceb63f26629b5e4606c7173ffaf93ba9373269e14afaaa99e413d718c17571c81af1d440038704bb89f80b0ab39c1798a99b65d7e59ad4e34c95a47e799e5f2b006b41c066aef2635ea71b8092d154f98ae19bd934c1e496b65aff259ea06015a745a036b803f4fdf020490e8e2460560503fd4f61565b74ebcbdb6d8863ec8353f896", 0xea, 0xfffffffffffffc00}, {&(0x7f0000001940)="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", 0x1000}, {&(0x7f0000002940)="f862f9b42ee02f6265f26680875d632e0923ddebcd749c", 0x17, 0x6}], 0x400, &(0x7f0000002b80)={[{@order_relaxed='order=relaxed'}, {@order_relaxed='order=relaxed'}, {@barrier='barrier'}, {@nodiscard='nodiscard'}, {@discard='discard'}, {@nobarrier='nobarrier'}], [{@fowner_lt={'fowner<', r5}}, {@obj_type={'obj_type', 0x3d, 'net/ptype\x00'}}, {@seclabel='seclabel'}, {@hash='hash'}, {@obj_user={'obj_user', 0x3d, ')]&'}}, {@dont_measure='dont_measure'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'net/ptype\x00'}}, {@dont_appraise='dont_appraise'}, {@context={'context', 0x3d, 'root'}}]}) sendfile(r3, r4, 0x0, 0x40000006) ioctl$PPPIOCGL2TPSTATS(r4, 0x80487436, &(0x7f0000000600)="c5a6b6752fb2b400153c534f948f6cc27718c81c6106de6edeecc3d28e6373b5d34b353e6e6cf2b2a76fb5afe7e36a8ee7acbf2721076888f62b81dda0f6701c0436c3016dd3b559540d3819f2b30fd806a62009778dc17d9816211ef96665ffdbdbccd5232597a872b75ea7257ec096340a8f3939c87689de97758c3db735131149d6b6193ede4e17c0f304e3662c403ca65a1f03a2214acd9b18f027adce8200dff4ea98cb873fe347894681b9c856adb37aa6177ff930f8607a42") ioctl$UI_SET_KEYBIT(r4, 0x40045565, 0x216) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) [ 628.079767] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001000)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000002e00000008000300", @ANYRES32=r2, @ANYBLOB="0a003463f302d850b35d86000a00060008021100000000000800350000000000080026006c0900008522ec8fad935156087aff4a791828bfd1f986f4c9c8079d45642bef589f0e825941a044b908d69f07fe11b714b4bf39912609f274affc4ac830935e72448ce7b16d1675d08c16f55b6d74058ac5d351116dd37ba5265dc17e48c5f5ea6d3499cd66e88a1bb6f14e61ae5b5987befc9641eb2b12bbc5c733a7260603438ce9f9aaa9dfa0d08c9e016a8144304d48acc9b44938f91916ac4d3198a14882dcee"], 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e40)={&(0x7f0000000680)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000700)=""/201, 0xc9}, {&(0x7f0000000800)=""/137, 0x89}, {&(0x7f0000000500)=""/62, 0x3e}, {&(0x7f00000008c0)=""/199, 0xc7}, {&(0x7f00000009c0)=""/229, 0xe5}, {&(0x7f0000000ac0)=""/207, 0xcf}, {&(0x7f0000000bc0)=""/209, 0xd1}, {&(0x7f0000000cc0)=""/59, 0x3b}], 0x8, &(0x7f0000000d80)=""/161, 0xa1}, 0x10121) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)={0x1c, r5, 0x711, 0x0, 0x0, {0xb}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r3, &(0x7f0000000f80)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000f40)={&(0x7f0000000ec0)={0x44, r5, 0x1, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x20bf}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x8a02}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x400c000}, 0x840) syz_open_dev$sg(&(0x7f0000000fc0)='/dev/sg#\x00', 0x9, 0x800) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000540)={0x48, 0x140c, 0x2, 0x70bd2a, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x800) syz_80211_inject_frame(&(0x7f00000004c0), &(0x7f0000000600)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x3, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @val={0x2d, 0x1a, {0x2, 0x0, 0x6, 0x0, {0xfffffffffffffff8, 0x7, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x1}, 0x300, 0x1}}}, 0x44) 17:51:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) signalfd(0xffffffffffffffff, 0x0, 0x0) 17:51:33 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xb9) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000200)=""/89, 0xa}], 0x1}}], 0x4000000000000ed, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) 17:51:33 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000000)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, 0x2010c0, &(0x7f00000002c0)={[{@index_off='index=off'}, {@metacopy_off='metacopy=off'}, {@index_off='index=off'}, {@nfs_export_off='nfs_export=off'}, {@nfs_export_off='nfs_export=off'}, {@nfs_export_off='nfs_export=off'}, {@nfs_export_on='nfs_export=on'}, {@metacopy_on='metacopy=on'}, {@upperdir={'upperdir', 0x3d, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0'}}], [{@context={'context', 0x3d, 'system_u'}}, {@smackfsroot={'smackfsroot', 0x3d, '/dev/full\x00'}}, {@subj_user={'subj_user', 0x3d, ',&\x9b\xbc/#%@).+&'}}]}) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) [ 628.208114] NILFS (loop5): couldn't find nilfs on the device [ 628.222551] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) signalfd(0xffffffffffffffff, 0x0, 0x0) [ 628.292749] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:33 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000000)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, 0x2010c0, &(0x7f00000002c0)={[{@index_off='index=off'}, {@metacopy_off='metacopy=off'}, {@index_off='index=off'}, {@nfs_export_off='nfs_export=off'}, {@nfs_export_off='nfs_export=off'}, {@nfs_export_off='nfs_export=off'}, {@nfs_export_on='nfs_export=on'}, {@metacopy_on='metacopy=on'}, {@upperdir={'upperdir', 0x3d, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0'}}], [{@context={'context', 0x3d, 'system_u'}}, {@smackfsroot={'smackfsroot', 0x3d, '/dev/full\x00'}}, {@subj_user={'subj_user', 0x3d, ',&\x9b\xbc/#%@).+&'}}]}) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) [ 628.347497] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 628.370487] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) signalfd(0xffffffffffffffff, 0x0, 0x0) 17:51:33 executing program 1: mkdir(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 628.412445] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:33 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xb9) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000200)=""/89, 0xa}], 0x1}}], 0x4000000000000ed, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) 17:51:33 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = semget(0x3, 0x0, 0x0) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000000)=""/136) semctl$IPC_RMID(r1, 0x0, 0x0) write$P9_RATTACH(r0, &(0x7f00000005c0)={0x14}, 0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe, 0x3, 0x80, 0x5, 0xc08, r0, 0x7fff, [], 0x0, 0xffffffffffffffff, 0x2, 0x2, 0x5}, 0x40) select(0x40, &(0x7f00000000c0)={0x6}, 0x0, &(0x7f00000001c0)={0x9}, &(0x7f0000000180)={0x0, 0xea60}) [ 628.453332] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:33 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="1400000052008102a00f80854a36b8ab029916fb", 0x14}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001b40)={0x0, 0x0, 0x0}, 0x0) [ 628.755398] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 628.798408] NILFS (loop5): couldn't find nilfs on the device [ 628.805712] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 628.841829] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 628.887306] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:33 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = semget(0x3, 0x0, 0x0) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000000)=""/136) semctl$IPC_RMID(r1, 0x0, 0x0) write$P9_RATTACH(r0, &(0x7f00000005c0)={0x14}, 0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe, 0x3, 0x80, 0x5, 0xc08, r0, 0x7fff, [], 0x0, 0xffffffffffffffff, 0x2, 0x2, 0x5}, 0x40) select(0x40, &(0x7f00000000c0)={0x6}, 0x0, &(0x7f00000001c0)={0x9}, &(0x7f0000000180)={0x0, 0xea60}) 17:51:33 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x8000000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="00400000f41f00000b2000000a00000000000000002000000004000073564d38840300001e000000000000000020ec07020001005265497345724673000000000300000002000100000000000100000003000000000000000000000000000000000000000000000000000000000000000000000001001e003bc1655f004eed00", 0x80, 0x10000}, {&(0x7f0000010100)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0f00"/1056, 0x420, 0x12000}, {&(0x7f0000010600)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1800, 0x12800}, {&(0x7f0000011e00)="0000000000000000000000000a00000000000000002000000004000073564d38840300001e00"/64, 0x40, 0x4014000}, {&(0x7f0000011f00)="01000200751f0000000000000000000000000000000000000100000002000000000000000000000000002000e01f0000010000000200000001000000f401000002002300bd1f00"/96, 0x60, 0x4016000}, {&(0x7f0000012000)="000000000000000000000000000000000000000000000000000000000001000000010000000200000022000400020000000000000001000000200004002e2e2eed4103005cf9535f230000003bc1655f3bc1655f3bc1655f01000000ffffffff", 0x60, 0x4017fa0}], 0x0, &(0x7f0000012100)) 17:51:33 executing program 1: mkdir(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:51:33 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="1400000052008102a00f80854a36b8ab029916fb", 0x14}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001b40)={0x0, 0x0, 0x0}, 0x0) 17:51:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x2, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x1c, r1, 0x0, 0x80000000, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x4004000) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) 17:51:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000001e40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40224800}, 0xc, &(0x7f0000000040)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWCHAIN={0x58, 0x3, 0xa, 0x201, 0x0, 0x0, {0xa, 0x0, 0x3}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_FLAGS={0x8}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWRULE={0x1158, 0x6, 0xa, 0x801, 0x0, 0x0, {0xc, 0x0, 0xa}, [@NFTA_RULE_USERDATA={0xdc, 0x7, 0x1, 0x0, "67d376a4e4ebe4bb6fabf02b2a4116ea22fee76fc7f969fe69389804fc831e31b2f26988113072e99b81e89cd1a16b5bf9c8e3bf73d3b0c30521c90c1613a7408779587fa1aa0a4d7ae8409bb18c7966f1470bc06a52724810c220d35fb5ed84f2bd9c556fce63cb09e5a6aecc8319ec41633e093f218da16830b5a066495389cdd52dd2fcb13441870a14991a9c42e4fadc008962157cf8d5f3c0bbb36b07e99a883fb9566abe7fb7898f5b98d87acf1245525c423ad294e9b448b10bf4b38ecc8c183ac99a49e1710da9af1797b677a2d537ae62771fe7"}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x1}, @NFTA_RULE_COMPAT={0x24, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x3a}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x8914}]}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x1}, @NFTA_RULE_EXPRESSIONS={0x1018, 0x4, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@flow_offload={{0x11, 0x1, 'flow_offload\x00'}, @void}]}, {0x14, 0x1, 0x0, 0x1, [@immediate={{0xe, 0x1, 'immediate\x00'}, @void}]}, {0x30, 0x1, 0x0, 0x1, [@connlimit={{0xe, 0x1, 'connlimit\x00'}, @void}, @immediate={{0xe, 0x1, 'immediate\x00'}, @void}, @range={{0xa, 0x1, 'range\x00'}, @void}]}, {0xd84, 0x1, 0x0, 0x1, [@payload={{0xc, 0x1, 'payload\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_LEN={0x8, 0x4, 0x1, 0x0, 0xfffffc01}, @NFTA_PAYLOAD_OFFSET={0x8, 0x3, 0x1, 0x0, 0x3b300}, @NFTA_PAYLOAD_OFFSET={0x8, 0x3, 0x1, 0x0, 0x1ff}, @NFTA_PAYLOAD_OFFSET={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_PAYLOAD_CSUM_FLAGS={0x8, 0x8, 0x1, 0x0, 0x1}, @NFTA_PAYLOAD_DREG={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_PAYLOAD_OFFSET={0x8, 0x3, 0x1, 0x0, 0x7}, @NFTA_PAYLOAD_LEN={0x8, 0x4, 0x1, 0x0, 0x8000}]}}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @void}, @hash={{0x9, 0x1, 'hash\x00'}, @void}, @dup_ipv4={{0x8, 0x1, 'dup\x00'}, @void}, @range={{0xa, 0x1, 'range\x00'}, @val={0xc9c, 0x2, 0x0, 0x1, [@NFTA_RANGE_FROM_DATA={0x398, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0xb, 0x1, "4b62b86ee5d414"}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VALUE={0xfe, 0x1, "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"}, @NFTA_DATA_VALUE={0x98, 0x1, "0d88a46010bfc7fb990770166b765cbc063e474f7435da1ab27a853eb59c26df85e64b66cd770c3f8b36131082e28a2a8b41e4191b2b75014aab3148f1e161432ee0fbe38b6b86eac29d7f3269bbe5debd7ac11cd2808a8dce241f84ff28ae311113981b07907cfa76f6444a89745c0e4310fdc64226e87417a7614d9334fec1d86904c5cad026ace6cc0ff6a77aeaa29b07cc3b"}, @NFTA_DATA_VALUE={0x2e, 0x1, "cb3dee07e93e4e6fe47fac40cf32e0f0bf7ac4f86dd4123a3a7acd630bd739d69e7362ada82b55dd9920"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VALUE={0xef, 0x1, "d977c32fe661228aa27299469925c88dbdbe8aadc21f1697b0cea7c006836af3f6232e5ff463a848f62ad032ad40a1f4006a80e29b2fb2b6202386cf913156bcf5c8a6871bd9d2aff64e333e8356c0979388974e9a20da7ce21fc5981592b9a12cf8fec0c99f0858555d2c425623b2656d0118b5418b2a55116dbedf75572ac15389441f414674b62f717e236adeb1696bca2b68ae012f96fec7003d3af098b93beea071b09af37b68a10ff048059a9396c4f4ccb7dfc4377afffebabbc017b19060d62fa95a56ef28269752ab5c998c285026d0f582bad9dc6f39f1f3c0953a56882b80bbf6005ffcb0e5"}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VERDICT={0x68, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_RANGE_TO_DATA={0x118, 0x4, 0x0, 0x1, [@NFTA_DATA_VALUE={0xde, 0x1, "4ed933e90c968bdef7fd2abeaab81598773aa2e945bcbf2f2e612d692073ef4a818b98b6dc516d02f5cfc06677dc5dbf6399111ef0351e265b5af95a8ab8a330bc6eb9cd979fb9cc1be64f691e4a280f1ce412660bb2fdd7447101b0f393241d06a985280c737b9bde41f53cbe994007665bfbe146264701732ddf0898644035aca3e7b3242be7275a4c70abcf1e31ecebef0855f9843d90b14ccd75092f530fa20daeac777651e4f3b9a1aa86befd34fd35c773b95984129e9e132ab0d39a18721d4d523514a1709623418dfb1a7d1cb6c0c4058072971f239b"}, @NFTA_DATA_VALUE={0x32, 0x1, "7efb32d2867eddc52280b1b77c481fa61b23ec201131d7a78c22a840624e5f6af7fd65e3b7e4cd191dbd7309b492"}]}, @NFTA_RANGE_FROM_DATA={0x1ac, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0xa1, 0x1, "81aaeddec14fc6661efba86dafb0b5535dc022ccc9bbe67451be46f67e456e6d76b15b962a937ee2e968a35047f213ee01e115345d67997ff0ad3c2358374c55b335e98af8c70a2ee17d28f9c55429d04231cb50fbeb7a7b32ecdc4cbed9e89cf6f737c8e9ee5175253a713971e89b8ab74d214f0d1a70a72ac65192d69552f185b51eadffb430b3eb2d4345913d787f51bd7e10fdaabbb0b2fdf6b211"}, @NFTA_DATA_VALUE={0x5d, 0x1, "894af67733fbf08234d00a157274cebc8507c3c33e096ff8aecfa0cac1bdf33710b5f45a8cf0b2b7c516aceda74e1c6adac8c435de6430813bf65bee047f733bb6ee6deb69c912767e77eaa9abc02b02f1d82475eb0f2b7732"}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x3}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x59, 0x1, "510c8738b672b3d9b9d3ae372e4a7f72dfa29f913f45d1cbc2e4b8f5838bfeac513e40466c0513e8c82dbac0ceb75c5d6f1326a852ea86442aa6589744f68412d8d9f23dd7de60f85ef14ca2b13841efd368d50fd0"}]}, @NFTA_RANGE_OP={0x8}, @NFTA_RANGE_FROM_DATA={0x354, 0x3, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xab, 0x1, "a62afaf9b4226a21313ccbcf03898847bfebdbd68cf196933862618bd33fc9e9d1fcc5a11bafb19399d73cc22c1b3c6be6e94c7af165ac0cf1915e95571fbada7b50f3a3b8eeaa2525946011fc3008c69d97166b17b7732fd4918ca553aa0ba9cc1b09e48d7d859e9280e88ff8f7d4b0f46d51a0f266f75e41793872946e49e14b20781afa27bbbec359de4772282d4568b8f399a6a48b3b532a9471996b8645d89a4635408cbd"}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xf1, 0x1, "2de11cc7810da016a891175c359073cc733c35e39b2d784f6ab9e8e87fcc5016c30a7255cb78d78b3d797b26b0f7f3d42244e988194083c2b9017583372dffb445ef2c566611b4709cda18fcfd167c70e2994f30a0033011312b9d0186dc090d7b95763ba245509d526f1ac38b8750c3153e2644103d73cd54f146243a4eb606e210a35873379b12d7fca5dcc8f19f89ef908da2835b4bc35ad8193a7a7353b99cdf5f52585ae215e3a7c72eda340b2589ce0325b73657f4930bef37e158a6bac1a9fc602f0da37e68c3161d84f986704015d813391014af245f85c4989a2aa6ce6ef7ff70a14570caee57e277"}, @NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VALUE={0xd6, 0x1, "04f4cef737716d8b94f369b4a9cc1a40e18811cca63c91e813d633064ec537476e40d50de148684cbeb1141443938c6a9b0c6a21296e9fb9ecd2db871b1db1cdcea6fb65a7b2a9040a3df54fbff54aedef66e9a0215c72f27e984cfe8543485dec6e595b4e7a7d9e361f0ab6565d9754a72825b433ef9f5e501e75c0d0e7f18c9ff9cd543850adeaf1eca669d121e56a5a2f40eecb6548b0ba047bc48aaf036b166185ed9cb3cd7515e02720dbe5bdd7969aa1020c7639f5d44b90f2ec3096a542ffe33315c4818616ee7a0f174994ed4bb3"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}]}, @NFTA_RANGE_TO_DATA={0x2e0, 0x4, 0x0, 0x1, [@NFTA_DATA_VALUE={0xc4, 0x1, "7f54cd6788b6c767733daf4358ea8886bbaf287703ab62b30ab657355e2f2a8eb7616e5a7859a9e1dac61be57b8e9e8d4b6fdc9fe0af43933404cf8f54e76be9cd108d190969b0183bdfc081f4065602b9d3d9a0d21c123005b0c8c2f6499fd39a5fcd0c2659f1ef03cb8eebc246f0da6c03a5e4cfad020d8f10a58083066268c3744039a8722f051a1f7d4b2b24d02edb75bfaa54e49f6cd0b2781ccb198ea0e65be1d63e1fa0462e5d82031824b00f6510c7240bf6ef03349b28df1584b58b"}, @NFTA_DATA_VALUE={0xd1, 0x1, "e8145cc26fba658896c43d338b4d8a16e9de92d8001769382e5a1608c75921d745b1207693ce59a50082149b0c64338df7921c09e4a2e56c40ed939e4cef74076d7c30f09e3ce30ab1bcc3a50c03bf7d4ad256aa1f08ea12ab32821cde351b821325ca283a50bbce704067ca9a7f6e287e08669f5eb610225d0c844ae07de5517932eb177ca7dc2200c758f31f0b6edc6ea5e7321732ee7f9a496b6d7da5bb12fe9a41d1570453df5c7607a1ae92436ec831c511acd6540f05a2ef8047387039480f78b03a13203cf235434b90"}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x61, 0x1, "8ceda7360e12479bcfbbe0aa3576f1220b2491331f155bdcdb418c7e868b7c85194a6c60630562bd6920a037d3bd5598acc9fd98205d515435855b86a4a2a2a3d0fdadf0a7e25661ad5668c970b2651b282b4d729530115a1e56a9001a"}, @NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x1}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}]}]}}, @lookup={{0xb, 0x1, 'lookup\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_LOOKUP_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFTA_LOOKUP_DREG={0x8, 0x3, 0x1, 0x0, 0x1c}]}}, @cmp={{0x8, 0x1, 'cmp\x00'}, @void}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x100}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x1000}, @NFTA_CONNLIMIT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}}]}, {0x28, 0x1, 0x0, 0x1, [@log={{0x8, 0x1, 'log\x00'}, @void}, @nat={{0x8, 0x1, 'nat\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_NAT_REG_PROTO_MIN={0x8, 0x5, 0x1, 0x0, 0xe}]}}, @rt={{0x7, 0x1, 'rt\x00'}, @void}]}, {0xd0, 0x1, 0x0, 0x1, [@socket={{0xb, 0x1, 'socket\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0x8}]}}, @quota={{0xa, 0x1, 'quota\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_QUOTA_CONSUMED={0xc, 0x4, 0x1, 0x0, 0x8}, @NFTA_QUOTA_CONSUMED={0xc}]}}, @fwd={{0x8, 0x1, 'fwd\x00'}, @val={0x4}}, @objref={{0xb, 0x1, 'objref\x00'}, @void}, @numgen={{0xb, 0x1, 'numgen\x00'}, @void}, @numgen={{0xb, 0x1, 'numgen\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_NG_MODULUS={0x8, 0x2, 0x1, 0x0, 0x40}]}}, @log={{0x8, 0x1, 'log\x00'}, @val={0x48, 0x2, 0x0, 0x1, [@NFTA_LOG_PREFIX={0x5, 0x2, 0x1, 0x0, '\x00'}, @NFTA_LOG_LEVEL={0x8, 0x5, 0x1, 0x0, 0xffffffe1}, @NFTA_LOG_PREFIX={0xc, 0x2, 0x1, 0x0, 'nl80211\x00'}, @NFTA_LOG_GROUP={0x6, 0x1, 0x1, 0x0, 0x40}, @NFTA_LOG_GROUP={0x6, 0x1, 0x1, 0x0, 0x25}, @NFTA_LOG_FLAGS={0x8, 0x6, 0x1, 0x0, 0x38}, @NFTA_LOG_FLAGS={0x8, 0x6, 0x1, 0x0, 0x25}, @NFTA_LOG_SNAPLEN={0x8, 0x3, 0x1, 0x0, 0x2}]}}]}, {0x12c, 0x1, 0x0, 0x1, [@synproxy={{0xd, 0x1, 'synproxy\x00'}, @void}, @immediate={{0xe, 0x1, 'immediate\x00'}, @void}, @log={{0x8, 0x1, 'log\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_LOG_PREFIX={0xa, 0x2, 0x1, 0x0, 'wlan1\x00'}, @NFTA_LOG_GROUP={0x6, 0x1, 0x1, 0x0, 0x1}, @NFTA_LOG_LEVEL={0x8, 0x5, 0x1, 0x0, 0x1ff}, @NFTA_LOG_PREFIX={0xc, 0x2, 0x1, 0x0, 'nl80211\x00'}, @NFTA_LOG_GROUP={0x6, 0x1, 0x1, 0x0, 0x7}, @NFTA_LOG_FLAGS={0x8, 0x6, 0x1, 0x0, 0x11}, @NFTA_LOG_GROUP={0x6, 0x1, 0x1, 0x0, 0xd772}]}}, @dup={{0x8, 0x1, 'dup\x00'}, @void}, @byteorder={{0xe, 0x1, 'byteorder\x00'}, @void}, @cmp={{0x8, 0x1, 'cmp\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0xc}]}}, @fib={{0x8, 0x1, 'fib\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_FIB_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_FIB_FLAGS={0x8}, @NFTA_FIB_FLAGS={0x8, 0x3, 0x1, 0x0, 0x23}, @NFTA_FIB_FLAGS={0x8, 0x3, 0x1, 0x0, 0xcc14e42d469311e4}]}}, @hash={{0x9, 0x1, 'hash\x00'}, @void}, @notrack={{0xc, 0x1, 'notrack\x00'}, @val={0x4, 0x2, 0x0, 0x1, ["", "", ""]}}, @xfrm={{0x9, 0x1, 'xfrm\x00'}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_XFRM_KEY={0x8}, @NFTA_XFRM_DIR={0x5, 0x3, 0x2}, @NFTA_XFRM_KEY={0x8}, @NFTA_XFRM_DREG={0x8, 0x1, 0x1, 0x0, 0x13}, @NFTA_XFRM_DREG={0x8, 0x1, 0x1, 0x0, 0xf}, @NFTA_XFRM_KEY={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_XFRM_DIR={0x5}]}}]}, {0x10, 0x1, 0x0, 0x1, [@meta={{0x9, 0x1, 'meta\x00'}, @void}]}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELRULE={0x1c, 0x8, 0xa, 0x301, 0x0, 0x0, {0xf, 0x0, 0x8}, [@NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x2}]}, @NFT_MSG_DELSETELEM={0x4c, 0xe, 0xa, 0x301, 0x0, 0x0, {0xc, 0x0, 0x9}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x94, 0x3, 0xa, 0x404, 0x0, 0x0, {0x3, 0x0, 0x6}, [@NFTA_CHAIN_HOOK={0x68, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_macvtap\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6a920ea5}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_DEV={0x14, 0x3, 'caif0\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_batadv\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x730b5188}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xcc363dd}]}, @NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELFLOWTABLE={0xf8, 0x18, 0xa, 0x801, 0x0, 0x0, {0xc, 0x0, 0x1}, [@NFTA_FLOWTABLE_HOOK={0xa0, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xd7}, @NFTA_FLOWTABLE_HOOK_DEVS={0x7c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'bond_slave_0\x00'}, {0x14, 0x1, 'wg1\x00'}, {0x14, 0x1, 'bridge_slave_0\x00'}, {0x14, 0x1, 'ip6gre0\x00'}, {0x14, 0x1, 'bond_slave_0\x00'}, {0x14, 0x1, 'geneve0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELSET={0x1c, 0xb, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x3d}]}], {0x14}}, 0x13e8}, 0x1, 0x0, 0x0, 0x10}, 0x20000084) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0), &(0x7f0000000400)=@ctrl_frame=@ack={{}, {0x7}, @device_b}, 0xa) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) 17:51:33 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="1400000052008102a00f80854a36b8ab029916fb", 0x14}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001b40)={0x0, 0x0, 0x0}, 0x0) [ 629.036086] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:34 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = semget(0x3, 0x0, 0x0) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000000)=""/136) semctl$IPC_RMID(r1, 0x0, 0x0) write$P9_RATTACH(r0, &(0x7f00000005c0)={0x14}, 0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe, 0x3, 0x80, 0x5, 0xc08, r0, 0x7fff, [], 0x0, 0xffffffffffffffff, 0x2, 0x2, 0x5}, 0x40) select(0x40, &(0x7f00000000c0)={0x6}, 0x0, &(0x7f00000001c0)={0x9}, &(0x7f0000000180)={0x0, 0xea60}) 17:51:34 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="1400000052008102a00f80854a36b8ab029916fb", 0x14}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001b40)={0x0, 0x0, 0x0}, 0x0) 17:51:34 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="1400000052008102a00f80854a36b8ab029916fb", 0x14}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001b40)={0x0, 0x0, 0x0}, 0x0) [ 629.089021] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 629.126161] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:34 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = semget(0x3, 0x0, 0x0) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000000)=""/136) semctl$IPC_RMID(r1, 0x0, 0x0) write$P9_RATTACH(r0, &(0x7f00000005c0)={0x14}, 0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe, 0x3, 0x80, 0x5, 0xc08, r0, 0x7fff, [], 0x0, 0xffffffffffffffff, 0x2, 0x2, 0x5}, 0x40) select(0x40, &(0x7f00000000c0)={0x6}, 0x0, &(0x7f00000001c0)={0x9}, &(0x7f0000000180)={0x0, 0xea60}) 17:51:34 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="1400000052008102a00f80854a36b8ab029916fb", 0x14}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001b40)={0x0, 0x0, 0x0}, 0x0) [ 629.169155] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 629.190109] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:34 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) 17:51:34 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) 17:51:34 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="1400000052008102a00f80854a36b8ab029916fb", 0x14}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001b40)={0x0, 0x0, 0x0}, 0x0) [ 629.245216] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001a40)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001a80)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000001ac0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x4}]}, 0x28}}, 0x0) [ 629.526171] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 629.558647] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 629.572100] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000540)=ANY=[@ANYBLOB="5000000008021100000100021900000008021100000000000000000000000000640001000006020202020202010882848b960c121824f07fd47735b50a23d115c4864cdbefa8392e27320ad5bb4f09c948916caf56655f682fd9a4c785b5283848198fc42126e2831c247a135f2e0e0a1b470cc0d14c0b59fb2d575681622caec4e25744c042eb29242f57110b7305b87e26a4b3ccab35c83e37ac35d80c57151cc55efdd1c1f233f4d29f72c3baca0200f0a5eea11b8f818bd0ff48964920e3b52bb74576fc3670"], 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) 17:51:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) sched_rr_get_interval(r3, &(0x7f0000000000)) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @void, @void, @void, @void, @void, @void, @void}, 0x2c) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000640)=ANY=[@ANYBLOB="ff3e1b31147774db489202000000000000001100000008e6510000002000010000000100010882848b960c121824"], 0x28) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendfile(r4, r5, 0x0, 0x40000006) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000540)='batadv\x00') sendmsg$BATADV_CMD_GET_NEIGHBORS(r5, &(0x7f0000000600)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x34, r6, 0x214, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x1000}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0xd0}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x6}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000801}, 0x4c080) 17:51:34 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000000)=0x54) 17:51:34 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) 17:51:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001a40)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001a80)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000001ac0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x4}]}, 0x28}}, 0x0) 17:51:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001a40)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001a80)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000001ac0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x4}]}, 0x28}}, 0x0) [ 629.604033] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 629.633476] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001a40)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001a80)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000001ac0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x4}]}, 0x28}}, 0x0) 17:51:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001a40)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001a80)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000001ac0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x4}]}, 0x28}}, 0x0) 17:51:34 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) [ 629.704369] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:34 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000000)=0x54) 17:51:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001a40)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001a80)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000001ac0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x4}]}, 0x28}}, 0x0) [ 629.765550] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 629.777445] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001a40)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001a80)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000001ac0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x4}]}, 0x28}}, 0x0) [ 629.902478] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 629.971222] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 630.112192] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000540)=0x1, 0x4) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000040)={0x0, 0x4, 0x7, 0x50, 0x1}) [ 630.158183] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 630.220823] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 630.281612] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 630.338096] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 630.432234] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 630.442343] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 630.452893] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) 17:51:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r3, 0x101, 0x19, &(0x7f0000000000)=@bpq0='bpq0\x00', 0x10) 17:51:35 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r1, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r2, 0x0, 0x8400fffffffa) 17:51:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000000)=0x54) 17:51:35 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\v\x8b\x8a\xa9\x9fca\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b', 0x3) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) fcntl$addseals(r0, 0x409, 0xb) 17:51:35 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\v\x8b\x8a\xa9\x9fca\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b', 0x3) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) fcntl$addseals(r0, 0x409, 0xb) 17:51:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r3, 0x101, 0x19, &(0x7f0000000000)=@bpq0='bpq0\x00', 0x10) [ 630.654564] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000000)=0x54) [ 630.701737] kauditd_printk_skb: 1 callbacks suppressed [ 630.701744] audit: type=1804 audit(1603993895.613:168): pid=414 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir930735111/syzkaller.ziZ2Js/804/file1/bus" dev="loop0" ino=131 res=1 [ 630.711701] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:35 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\v\x8b\x8a\xa9\x9fca\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b', 0x3) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) fcntl$addseals(r0, 0x409, 0xb) [ 630.761760] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:35 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio1\x00', 0x2202, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x8) 17:51:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r3, 0x101, 0x19, &(0x7f0000000000)=@bpq0='bpq0\x00', 0x10) [ 630.860787] audit: type=1804 audit(1603993895.613:169): pid=414 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir930735111/syzkaller.ziZ2Js/804/file1/bus" dev="loop0" ino=131 res=1 17:51:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) r3 = openat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x2, 0x1c) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000640)={0xa1, {0x9, 0x3, 0x3, 0x1, 0x5, 0x2}}) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x801, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEAUTHENTICATE(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="010000000000000000002700000008000300", @ANYRES32=r7], 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(r4, &(0x7f00000005c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x34, r1, 0x10, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="b16eb63f3ac0"}, @NL80211_ATTR_MAC={0xa, 0x6, @random="55f689930a53"}]}, 0x34}, 0x1, 0x0, 0x0, 0xc881}, 0x44000) [ 631.008407] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 631.036761] audit: type=1804 audit(1603993895.943:170): pid=432 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir930735111/syzkaller.ziZ2Js/804/file1/bus" dev="loop0" ino=131 res=1 [ 631.079471] audit: type=1804 audit(1603993895.973:171): pid=452 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir930735111/syzkaller.ziZ2Js/804/file1/bus" dev="loop0" ino=131 res=1 [ 631.105616] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r3, 0x101, 0x19, &(0x7f0000000000)=@bpq0='bpq0\x00', 0x10) 17:51:36 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\v\x8b\x8a\xa9\x9fca\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b', 0x3) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) fcntl$addseals(r0, 0x409, 0xb) 17:51:36 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x13f}}, 0x20) 17:51:36 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r1, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r2, 0x0, 0x8400fffffffa) 17:51:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendfile(r2, r3, 0x0, 0x40000006) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000004c0)={0x28, r5, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PORT]}]}, 0x28}}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r3, &(0x7f0000000680)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20812000}, 0xc, &(0x7f0000000640)={&(0x7f0000000580)={0xa0, r5, 0x4, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x5}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}]}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x9}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4593}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40008801}, 0x40040) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x1}, &(0x7f0000000040)=0x8) sendmsg$NET_DM_CMD_STOP(r4, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x14, 0x0, 0x8, 0x70bd2a, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", ""]}, 0x14}}, 0x20000040) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) [ 631.145270] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 631.156076] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 631.166569] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 631.181887] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 17:51:36 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000080)) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000001200)=0x4) 17:51:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x4}]}, 0x18}}, 0x0) 17:51:36 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket(0x1e, 0x805, 0x0) listen(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 17:51:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x4}]}, 0x18}}, 0x0) 17:51:36 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket(0x1e, 0x805, 0x0) listen(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 17:51:36 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000080)) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000001200)=0x4) [ 631.364851] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 631.383379] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 631.444537] audit: type=1804 audit(1603993896.353:172): pid=466 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir930735111/syzkaller.ziZ2Js/805/file1/bus" dev="loop0" ino=132 res=1 [ 631.455917] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 631.460256] audit: type=1804 audit(1603993896.373:173): pid=466 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir930735111/syzkaller.ziZ2Js/805/file1/bus" dev="loop0" ino=132 res=1 17:51:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x4}]}, 0x18}}, 0x0) 17:51:36 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000080)) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000001200)=0x4) 17:51:36 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket(0x1e, 0x805, 0x0) listen(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) [ 631.506504] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 631.517950] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x4}]}, 0x18}}, 0x0) [ 631.568147] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 631.618277] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:36 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r1, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r2, 0x0, 0x8400fffffffa) [ 631.974741] audit: type=1804 audit(1603993896.883:174): pid=519 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir930735111/syzkaller.ziZ2Js/806/file1/bus" dev="loop0" ino=133 res=1 [ 632.004126] audit: type=1804 audit(1603993896.913:175): pid=519 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir930735111/syzkaller.ziZ2Js/806/file1/bus" dev="loop0" ino=133 res=1 [ 632.251829] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 632.261491] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 632.299178] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@broadcast, &(0x7f0000000ac0)=@mgmt_frame=@probe_response={@with_ht={{{}, {0x7}, @device_b, @device_a, @from_mac=@device_b, {0x5, 0x5}}, @ver_80211n={0x0, 0x9, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void, [{0xdd, 0xbf, "dbbb77a1aab785fb8aef8f5c2c71a8405de9ad226e4aaaab9d823d25ea1f8cd9464f91aaeb487c7aa7440fad6a52cdc50b651323b32b4108d36ed6ea14aa7c6291f4a6b0c5577a95856baabdf14f572f00eb3f37b2bfc02b999ebd610e96fd9f8eea373624f4d5801350fe54cd42493d13cd7dd03a020030cc572a772d122773885697834316d6ee182494c7abeea88a2aec6b695282d4144eb350c73689d25fb7f34892a23a1e727d8a809363dea15894f912de317e2ed7740982186a840f"}, {0xdd, 0x69, "7826e034cc8002a8c3ee0b081dd9720842eff7215326e030ec8524a7088a5b41010c667c68802b09fae04cb36241b100deafc56fd0113510d0dca265ea31ec2aaa5c3900a78b37d3cca2eb5ebd76f93018830e3a6789cf8aae66ff03d39d41b1c14a07d4550b4ab462"}, {0xdd, 0x14, "6622d952ea1a61ae7373b32e2e189e3bc4ec746a"}, {0xdd, 0xa5, "9f379d41a57777ba9e61fed931d3dba50d34e76db92ecedece226b8efefc65c0c636b37cbca758f7a0a5fdc4898b86f48a1901d018a5e1a077de28d0de460a63db0de5cc31a05a67445f100e3f08011d3830e22c8f5767c66be644131a9ae5058c77be60fed84dc0458c82e2d537c1f1fdd5040c34f5651ca74b0838fead4bdb651abd14ce2a6651b11abaf0187f1dd4543e4e07ce6b0ccd0e67b834c81467fe58eae290c0"}, {0xdd, 0xb3, "322e05967a63c75f4215c598b993a562b9caf54f6af501dfc261bc93d71b569ce98864be9e4297b528378e75f8208aea57e27b92cd97a31747c2d4a05123775f59f069dbe617d6486aa37596fbf5f4e1fc7ddee73ac82884006e0e1557d174ebdfade81d61ee196555e6fa63206237d17fdc27cba3dbf14d19cc172c803a8aabe5c38cc20b3803e3e821776cce9b345fdde7c6db7eb90453a21f31a44d1cf478868a485d25460b2c9cd9a593aab3be0e878812"}]}, 0x2d8) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000600)=ANY=[@ANYBLOB="10040000080211001901080229e02aecdf68d70710002000010000000100010882848bd662f4ec53fb7d98075833bb3690d670721c9fc5096061690c3836a1394829ee0a9ec84d89962814e6c6b8b03982b63d1e62fecdf38febb9ce3ed3cc2208d5a5e5be086da4686f0000000000ccf7681ae8f9a468373de6cc3cdaff7df290468597523cb087d72c7896ccfcfae0a8b6c444677c42a12d929dd022946cd7bad0d5d6d2e2025390be56b93538f4d9bc4cff1a2c915042fcb09199c4cb78c11375ed87ce6b65bee8b714b37d7bf9dff04287f293"], 0x28) 17:51:37 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000080)) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000001200)=0x4) 17:51:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000800)={&(0x7f0000000980)=ANY=[@ANYBLOB="4c0000000e06030000000000000000000000000205000100078000000900020073797a30000000000500010007000000050001000700000005000100070000000900020073797a3000000000288de500995f808ac85321a0fdbd89f0159bead295f90afe84a9fd2467345d060f042fed8e240852a2e90b351e9425ca16c40d213d07c98888fe5c56253d8804d726b442c746aa600af7f8473a4895df00fb84ddbe79719b865b91b787d0716e21268acc105bbeb2d1792228d2908286c2ea9493ebf80677d5c2049f0163217833bcbf6a3e7635f18f874aad221f8f062f7148a860e3a00fc27fe3998f2a838e"], 0x4c}, 0x1, 0x0, 0x0, 0x44890}, 0x40007) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=ANY=[@ANYBLOB="b000000008021100df030802110000000000000000001000000002000000"], 0x1e) r3 = accept4(r0, &(0x7f0000000000)=@ipx, &(0x7f0000000540)=0x80, 0x80000) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPP(r3, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x40000002}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x40, r4, 0x300, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x1ff, 0x11}}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}]}, 0x40}, 0x1, 0x0, 0x0, 0x4044}, 0x88c1) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000880)) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendfile(r5, r6, 0x0, 0x40000006) ioctl$KVM_GET_CPUID2(r6, 0xc008ae91, &(0x7f00000008c0)=ANY=[@ANYBLOB="0300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4ee2643968eb86150a2ed7f314aeb823f2ad6053aeb7fec0abef164cf674985b0623267833e8de00900252c73bcccfdbdd7a1e758d603efad"]) nanosleep(&(0x7f0000000500)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000a80)=@mgmt_frame=@beacon={@wo_ht={{0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x7}, @device_a, @broadcast, @initial, {0xd, 0xffb}}, 0x2, @random=0x3, 0xc600, @val={0x0, 0x6, @default_ap_ssid}, @void, @void, @val={0x4, 0x6, {0x7f, 0x7, 0x1, 0x3f}}, @val={0x6, 0x2}, @val={0x5, 0x7f, {0x94, 0x11, 0x6, "3186a743216674791988bc4827abfd49d86dd4318a98b958b925426762dcc4f7a5311cb3df52219eea443111ca59941d61c050aef0498678267a26c73e06512eb4a6ca036288e30c573e288dd16bc901e299c3ce85ffa5c0ec75842e244b72a7f5918a32a1c68cdd8b212cf48aa9fdb9f4f55990139449aa535bf3c1"}}, @val={0x25, 0x3, {0x1, 0xa9}}, @void, @val={0x3c, 0x4, {0x0, 0x81, 0x3, 0x81}}, @void, @val={0x72, 0x6}, @void, @val={0x76, 0x6, {0x7f, 0x81, 0x25}}}, 0xd4) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x3) 17:51:37 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket(0x1e, 0x805, 0x0) listen(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 17:51:37 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 17:51:37 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r1, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r2, 0x0, 0x8400fffffffa) 17:51:37 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000100)=0x800, 0x4) 17:51:37 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) r2 = dup3(r1, r0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000900)={0x1, [0x0]}, &(0x7f0000000940)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000001b00)={r3, 0x1c, "62db532d514e141a3fa72cef6efee5c9ea473f125ba19d969a80fea4"}, &(0x7f0000000200)=0x24) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000080)=0x20) [ 632.462929] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:37 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) [ 632.525978] audit: type=1804 audit(1603993897.433:176): pid=535 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir930735111/syzkaller.ziZ2Js/807/file1/bus" dev="loop0" ino=134 res=1 [ 632.527267] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 632.567166] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:37 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000100)=0x800, 0x4) 17:51:37 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 17:51:37 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000100)=0x800, 0x4) [ 632.609041] audit: type=1804 audit(1603993897.433:177): pid=535 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir930735111/syzkaller.ziZ2Js/807/file1/bus" dev="loop0" ino=134 res=1 [ 632.646272] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 632.707176] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 632.980170] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) 17:51:38 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000100)=0x800, 0x4) [ 633.025909] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 633.039717] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendfile(r1, r2, 0x0, 0x40000006) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000000)=0xb7a3) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) 17:51:38 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 17:51:38 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x1) 17:51:38 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x1d, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000000000004000000000002000020000020000000e0f4655fe0f4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000018000000c28500002b0200000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e32303330363131363700"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000ab7a0e3e026c4410ac9856e86774ba11010040000c00000000000000ddf4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000500400000000000000000000000000000003100000000000000", 0x40, 0x540}, {&(0x7f0000010300)="03000000040000000500000019000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010400)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000ddf4655fddf4655fddf4655f00"/2080, 0x820, 0xc00}, {&(0x7f0000010d00)="ed41000000040000ddf4655fe0f4655fe0f4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x1500}, {&(0x7f0000010e00)="20000000c8946f1dc8946f1d00000000ddf4655f00"/32, 0x20, 0x1580}, {&(0x7f0000010f00)="8081000000300404ddf4655fddf4655fddf4655f00000000000001002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000ddf4655f00"/160, 0xa0, 0x1a00}, {&(0x7f0000011000)="c0410000002c0000ddf4655fddf4655fddf4655f00000000000002002000000000000800000000000af301000400000000000000000000000b00000020000000", 0x40, 0x1e00}, {&(0x7f0000011100)="20000000000000000000000000000000ddf4655f000000000000000000000000000002ea00"/64, 0x40, 0x1e80}, {&(0x7f0000011200)="ed4100003c000000e0f4655fe0f4655fe0f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c65310000000000000000000000000000000000000000000000000000004d5f6b7100000000000000000000000000000000000000000000000020000000c8946f1dc8946f1dc8946f1de0f4655fc8946f1d0000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x1f00}, {&(0x7f0000011300)="ed8100001a040000e0f4655fe0f4655fe0f4655f00000000000001002000000000000800010000000af30100040000000000000000000000020000005000000000000000000000000000000000000000000000000000000000000000000000000000000048dad3ce00000000000000000000000000000000000000000000000020000000c8946f1dc8946f1dc8946f1de0f4655fc8946f1d0000000000000000", 0xa0, 0x2000}, {&(0x7f0000011400)="ffa1000026000000e0f4655fe0f4655fe0f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3230333036313136372f66696c65302f66696c653000000000000000000000000000000000000000000000c7982f7500000000000000000000000000000000000000000000000020000000c8946f1dc8946f1dc8946f1de0f4655fc8946f1d0000000000000000", 0xa0, 0x2100}, {&(0x7f0000011500)="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", 0x1a0, 0x2200}, {&(0x7f0000011700)="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", 0x100, 0x2400}, {&(0x7f0000011800)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x80, 0x4000}, {&(0x7f0000011900)="0b0000000c0001022e000000020000000c0002022e2e000000000000e8030000", 0x20, 0x8000}, {&(0x7f0000011a00)="00000000000400"/32, 0x20, 0x8400}, {&(0x7f0000011b00)="00000000000400"/32, 0x20, 0x8800}, {&(0x7f0000011c00)="00000000000400"/32, 0x20, 0x8c00}, {&(0x7f0000011d00)="00000000000400"/32, 0x20, 0x9000}, {&(0x7f0000011e00)="00000000000400"/32, 0x20, 0x9400}, {&(0x7f0000011f00)="00000000000400"/32, 0x20, 0x9800}, {&(0x7f0000012000)="00000000000400"/32, 0x20, 0x9c00}, {&(0x7f0000012100)="00000000000400"/32, 0x20, 0xa000}, {&(0x7f0000012200)="00000000000400"/32, 0x20, 0xa400}, {&(0x7f0000012300)="00000000000400"/32, 0x20, 0xa800}, {&(0x7f0000012400)="504d4d00504d4dffe0f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033310075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x10000}, {&(0x7f0000012500)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x14000}], 0x0, &(0x7f0000012a00)) [ 633.093897] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 633.115167] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 633.126461] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:38 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) [ 633.185874] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 633.186141] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 633.245114] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 633.330931] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) 17:51:38 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x1) 17:51:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0xfffffffe}]}]}, 0x58}}, 0x0) 17:51:38 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:51:38 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x1) 17:51:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @void, @void, @void, @void, @void, @void, @void}, 0x2c) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) 17:51:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0xfffffffe}]}]}, 0x58}}, 0x0) [ 633.581577] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 633.593012] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 633.603075] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 633.642406] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 633.655071] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x70, r1, 0x1, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x6, 0x61}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}]}, 0x70}, 0x1, 0x0, 0x0, 0x4040040}, 0x40080) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000540)={&(0x7f0000000040)={0x38, 0x2, 0x2, 0x101, 0x0, 0x0, {0x5}, [@CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x4}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_HELP_NAME={0x9, 0x6, 'pptp\x00'}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x9}]}, 0x38}, 0x1, 0x0, 0x0, 0x68000}, 0x0) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) 17:51:38 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:51:38 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x1) 17:51:38 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@nr_inodes={'nr_inodes'}}]}) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x2020, &(0x7f0000000380)={[{@uid={'uid'}}]}) 17:51:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0xfffffffe}]}]}, 0x58}}, 0x0) [ 633.700535] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 633.712671] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:38 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:51:38 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@nr_inodes={'nr_inodes'}}]}) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x2020, &(0x7f0000000380)={[{@uid={'uid'}}]}) 17:51:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0xfffffffe}]}]}, 0x58}}, 0x0) 17:51:38 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@nr_inodes={'nr_inodes'}}]}) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x2020, &(0x7f0000000380)={[{@uid={'uid'}}]}) 17:51:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x508, 0x320, 0x18c, 0x200, 0x0, 0x0, 0x438, 0x2e0, 0x2e0, 0x438, 0x2e0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x0, 0x300, 0x320, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0x13, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x6}]}}, @common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "3ab8"}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x568) [ 633.771078] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 633.796473] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 633.889590] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 633.946644] x_tables: ip6_tables: icmp6 match: only valid for protocol 58 [ 633.954785] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 634.105199] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:39 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003240), 0x252da778b17d5c0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup3(r2, r0, 0x0) openat$mice(0xffffffffffffff9c, 0x0, 0x0) dup2(r2, r1) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) 17:51:39 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x7}}) [ 634.150724] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 634.272216] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x508, 0x320, 0x18c, 0x200, 0x0, 0x0, 0x438, 0x2e0, 0x2e0, 0x438, 0x2e0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x0, 0x300, 0x320, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0x13, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x6}]}}, @common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "3ab8"}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x568) [ 634.317288] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:39 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@nr_inodes={'nr_inodes'}}]}) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x2020, &(0x7f0000000380)={[{@uid={'uid'}}]}) 17:51:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendfile(r1, r2, 0x0, 0x40000006) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000ac0)=0x7fff) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000200)={&(0x7f0000000a40)={0x4c, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_SSID={0x11, 0x34, @random="de0ad47d8d03877586fbcb3d23"}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}]]}, 0x4c}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') umount2(&(0x7f00000005c0)='./file0\x00', 0x5) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r5, 0x0, 0x70bd29, 0x25dfdbfd, {}, [""]}, 0x1c}}, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000a00)={0x1ee, 0xf, &(0x7f0000000600)}) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, r5, 0x200, 0x70bd29, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x800) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000000)=ANY=[@ANYBLOB="1098000008021100b17858314d206d2843dbe10a0fce0108021100000008ae5cc95a0108040afd0800000100"], 0x4) 17:51:39 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x7}}) 17:51:39 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003240), 0x252da778b17d5c0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup3(r2, r0, 0x0) openat$mice(0xffffffffffffff9c, 0x0, 0x0) dup2(r2, r1) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) 17:51:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendfile(r1, r2, 0x0, 0x40000006) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000004c0)={0x28, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PORT]}]}, 0x28}}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000640)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000040)={&(0x7f0000000540)={0xe0, r4, 0x4, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffe}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x81}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0xd}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7fffffff}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x64010101}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x61}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2f}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1f}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x200}]}, 0xe0}}, 0x40000) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r5, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) getgid() sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r5, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) 17:51:39 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003240), 0x252da778b17d5c0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup3(r2, r0, 0x0) openat$mice(0xffffffffffffff9c, 0x0, 0x0) dup2(r2, r1) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) 17:51:39 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x7}}) [ 634.418880] x_tables: ip6_tables: icmp6 match: only valid for protocol 58 [ 634.428871] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 17:51:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x508, 0x320, 0x18c, 0x200, 0x0, 0x0, 0x438, 0x2e0, 0x2e0, 0x438, 0x2e0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x0, 0x300, 0x320, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0x13, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x6}]}}, @common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "3ab8"}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x568) [ 634.454381] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:39 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x3, 0x0, 0x7}}) [ 634.505531] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x508, 0x320, 0x18c, 0x200, 0x0, 0x0, 0x438, 0x2e0, 0x2e0, 0x438, 0x2e0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x0, 0x300, 0x320, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0x13, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x6}]}}, @common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "3ab8"}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x568) 17:51:39 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x4, [@volatile, @const, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x58}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 634.512545] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:39 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f000086fff4)) r4 = getpid() r5 = getpid() kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r0, &(0x7f00000000c0)={r3, r2}) [ 634.541723] x_tables: ip6_tables: icmp6 match: only valid for protocol 58 [ 634.559019] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 634.568340] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 634.617153] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 634.668733] x_tables: ip6_tables: icmp6 match: only valid for protocol 58 17:51:39 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f000086fff4)) r4 = getpid() r5 = getpid() kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r0, &(0x7f00000000c0)={r3, r2}) [ 634.869903] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 634.872299] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 634.917984] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 635.359650] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 635.360383] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x1ff, 0x6, &(0x7f00000018c0)=[{&(0x7f0000000540)="40b3653f88832c2d5220f4473f606d3dbfb62b5585e5bdf4b23d7354644c52878f4b455de3325a6fbd6a92889472b0a173a2b4254206d910a069809132fd5804355824238b015ddb9936dedd9ef29b844ea7a9c3bfba05c4f59431aa0482012f2b1ddade4b70768a52636f520180c9f641c79b907d9f03ad59e12096c3c898bc9a90d1fce1279e5705ddc01433f89d1d48b331e0de4c027a5c1b41847b88b83da1d677ca511faca9590672aee9c32f48a68086a08348fa99560755de5bc1588f15ac84c91bde46e6f0d126ead16e66631340febc1e24b5892f3d9bfe68155f2305eaab696a1512cbe3a3", 0xea, 0x8}, {&(0x7f0000000640)="5500fd4c98dab4cc84a7535d145d104eb33da11cb8907ba9f023160c576423ba733bfeb9ae564316b55e2cecc9000e8c23d3e48b855667c2c0e8b522d1e8fab04a7e7591b55e8b72631c8103edf300d8b725578ac6548ed6b23bd7789c643ddb285e7d96d3bd430b852e1d8f901af8f763f5115e2b76d2d497b35efd85a880e4dc3b338e058d4572", 0x88, 0x9}, {&(0x7f0000000700)="161c7246dc4a7572b54f36c8253cb940bba09a6b6d9c092a3984dff05e80f299fef28c275456c3fb554f545aa8ba7301bfcfae9f8509ea05b3d6504eeeb64a43267db51fe706870091749329ea7987954a94e186182cd86059f7861e3071d1402fdeaa46be7dd264140be5f6982bb61b8b124a829fbc7a884fc01fd7f4fe92d79e793e6a14d23f43fcf79f024a486809d44b0f4257fc535660b3fb77550887e862226f40af310687903722876fc8ab0b1ea63da022dc", 0xb6, 0x400}, {&(0x7f00000007c0)="a486f10aacedc2a724b5b587847916aca51fa35366d8ea3f1761c02e7526b486a5f04167e700c3000f64ffcc6e7dfdcedaae23b97af71c20290f47eb18ab4f0d37cb29391e66e9744aaf043fc33d9fa6db59cb41b54cb55b16db35e168c67e40ef99e0c3256dcb78a26118627de3fa044040a7b64ce15a1ab88f87fa59dcaaea9e1f9aadf90ffc933d68222852cfb8ac8c0ac10d32beebb3e1e2b20b57f2823522261b91c3aeb783de3e190bb916cd8e", 0xb0, 0x3ff}, {&(0x7f0000000880)="7f568f617e516957f203dd9ca24c65d38ec26f099a234739572419c2b20f6c954a51d6fbc3a2d77db559142a219de2", 0x2f, 0x7}, {&(0x7f00000008c0)="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", 0x1000, 0x8}], 0x281820, &(0x7f0000001980)={[{@check_int='check_int'}], [{@fowner_eq={'fowner'}}, {@fsmagic={'fsmagic', 0x3d, 0x9}}, {@fsname={'fsname'}}]}) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000001a00)=@mgmt_frame=@disassoc={@wo_ht={{0x0, 0x0, 0xa, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x20}, @device_a, @broadcast, @from_mac=@broadcast, {0x6}}, 0x33, @void}, 0x1a) 17:51:40 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003240), 0x252da778b17d5c0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup3(r2, r0, 0x0) openat$mice(0xffffffffffffff9c, 0x0, 0x0) dup2(r2, r1) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) 17:51:40 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003240), 0x252da778b17d5c0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup3(r2, r0, 0x0) openat$mice(0xffffffffffffff9c, 0x0, 0x0) dup2(r2, r1) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) 17:51:40 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f000086fff4)) r4 = getpid() r5 = getpid() kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r0, &(0x7f00000000c0)={r3, r2}) 17:51:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="f64b486b0b3b53362d1a1833baf5cce4f541bee6c483bf61357bf86524bac52af9ce1b8c77d37ec68f8b7efeeaf1823606144e47e0d92f889a829c2688926f5c1b8779b0fc32bcf5ceb397f78d21630f0ea50444", @ANYRES32=r2, @ANYBLOB="0800050002000000"], 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000002e00000008000300", @ANYRES32=r2, @ANYBLOB="0a0073fc340002020202020200000a00060008021100000000000000000004000061080026006c09"], 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendfile(r3, r4, 0x0, 0x40000006) bind$alg(r4, &(0x7f0000000540)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) 17:51:40 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f000086fff4)) r4 = getpid() r5 = getpid() kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r0, &(0x7f00000000c0)={r3, r2}) 17:51:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002d40)=[{{&(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10, 0x0}}, {{&(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000000000000700000044", @ANYRES64=r0], 0x18}}], 0x2, 0x0) [ 635.547044] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 635.584251] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 635.585252] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002d40)=[{{&(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10, 0x0}}, {{&(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000000000000700000044", @ANYRES64=r0], 0x18}}], 0x2, 0x0) [ 635.683133] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 635.747830] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002d40)=[{{&(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10, 0x0}}, {{&(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000000000000700000044", @ANYRES64=r0], 0x18}}], 0x2, 0x0) [ 635.807739] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 636.093183] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 636.102803] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 636.144721] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 636.154498] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 636.192183] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 636.230286] print_req_error: I/O error, dev loop5, sector 0 [ 636.236438] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:42 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x4, [@volatile, @const, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x58}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:51:42 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003240), 0x252da778b17d5c0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup3(r2, r0, 0x0) openat$mice(0xffffffffffffff9c, 0x0, 0x0) dup2(r2, r1) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) 17:51:42 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003240), 0x252da778b17d5c0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup3(r2, r0, 0x0) openat$mice(0xffffffffffffff9c, 0x0, 0x0) dup2(r2, r1) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) 17:51:42 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002d40)=[{{&(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10, 0x0}}, {{&(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000000000000700000044", @ANYRES64=r0], 0x18}}], 0x2, 0x0) 17:51:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) socket$key(0xf, 0x3, 0x2) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r3, &(0x7f00000003c0)={0x2020}, 0x2020) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r4, &(0x7f00000024c0)={&(0x7f0000002400)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000002480)={&(0x7f0000002440)={0x30, 0x0, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @loopback}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}]}, 0x30}, 0x1, 0x0, 0x0, 0x5}, 0x4000040) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000002500)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val, @void, @void, @void, @val={0x2d, 0x1a, {0x400, 0x3, 0x4, 0x0, {0x0, 0xd6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1}, 0x1, 0x5, 0x4}}, @void, @void}, 0x4a) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) 17:51:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendfile(r3, r4, 0x0, 0x40000006) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEAUTHENTICATE(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000002700000008000300", @ANYRES32=r8], 0x24}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r4, &(0x7f0000000640)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000600)={&(0x7f0000000540)={0x84, r5, 0x300, 0x70bd26, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0xf757, 0x10}}}}, [@NL80211_ATTR_STA_VLAN={0x8, 0x14, r8}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x53, 0xac, "9894bb4b4b48bc8a99e5e07a04d1cc971592045b2d63ed39549d3d8c6f6a47767a4b3c022703750f03d6e6bd8f61f12e217ee8980e5f163a446f36ea0b8d7baa66f4b18bcd75e25babdcd7060a96df"}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0xd6e9}]}, 0x84}, 0x1, 0x0, 0x0, 0x24058184}, 0x50) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) 17:51:42 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000002c0)={0x7f5, 0x2, 0x4}) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000003c0)={0x0, 0x2, 0x4}) [ 637.707886] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 637.755751] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 637.791339] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:42 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000002c0)={0x7f5, 0x2, 0x4}) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000003c0)={0x0, 0x2, 0x4}) [ 637.804463] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:42 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000002c0)={0x7f5, 0x2, 0x4}) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000003c0)={0x0, 0x2, 0x4}) [ 637.889524] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 637.891529] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 17:51:42 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000002c0)={0x7f5, 0x2, 0x4}) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000003c0)={0x0, 0x2, 0x4}) 17:51:42 executing program 1: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) [ 637.947919] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:43 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x80086601, &(0x7f00000005c0)) [ 638.197465] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 638.198323] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 638.226624] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 638.579276] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 638.624658] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 638.625823] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 638.645041] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:45 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x4, [@volatile, @const, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x58}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:51:45 executing program 0: setresuid(0x0, 0xee00, 0x0) shmget$private(0x0, 0x2000, 0x1980, &(0x7f0000ff9000/0x2000)=nil) 17:51:45 executing program 4: perf_event_open(&(0x7f00000024c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:51:45 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x80086601, &(0x7f00000005c0)) 17:51:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000540)=""/4096) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) 17:51:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x1c, r1, 0x5, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)={0x0}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00000000e4ff000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x6}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @broadcast}]}}]}, 0x3c}}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000600)={@dev, @loopback}, &(0x7f0000000640)=0xc) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x22}, 0xc, &(0x7f0000000840)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="8892dbe46ecda502", @ANYRES16=0x0, @ANYBLOB="000428bd7000fddbdf25070000002c00018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="0800f600", @ANYRES32=0x0, @ANYBLOB="0800384812080e75fa1fa64320096afcd818370966fbc7e796b1327bf669e200"/44, @ANYRESHEX=r3, @ANYBLOB="6c00018014000200766c616e300000000000000000000000140002006e657464657673696d300000000000001400020076657468305f6d6163767461700000001400020076657468305f766c616e00000000000008000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="18000180140002006e7230000000000000000000000000006800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020067656e65766531000000000000000000080003000200000008000300010000001400020074756e6c300000000000000000000000080003000200000008000100", @ANYRES32, @ANYBLOB="140002006e723000000000000000000000000000480001800800030003000000080003000000000008000100", @ANYRES32=0x0, @ANYRES32=r3], 0x188}}, 0x880) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=ANY=[@ANYBLOB="b0000000080211000101080211000051dfbbc24992fc03bc000802110000"], 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendfile(r5, r6, 0x0, 0x40000006) ioctl$sock_kcm_SIOCKCMUNATTACH(r6, 0x89e1, &(0x7f0000000000)={r0}) 17:51:45 executing program 0: setresuid(0x0, 0xee00, 0x0) shmget$private(0x0, 0x2000, 0x1980, &(0x7f0000ff9000/0x2000)=nil) 17:51:45 executing program 4: perf_event_open(&(0x7f00000024c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:51:45 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x80086601, &(0x7f00000005c0)) [ 640.733364] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 640.753979] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:45 executing program 0: setresuid(0x0, 0xee00, 0x0) shmget$private(0x0, 0x2000, 0x1980, &(0x7f0000ff9000/0x2000)=nil) 17:51:45 executing program 4: perf_event_open(&(0x7f00000024c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 640.816617] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 640.826869] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:45 executing program 0: setresuid(0x0, 0xee00, 0x0) shmget$private(0x0, 0x2000, 0x1980, &(0x7f0000ff9000/0x2000)=nil) [ 640.909767] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 641.212717] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 641.258467] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 641.304306] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 641.411021] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 641.456842] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x4, [@volatile, @const, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x58}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:51:48 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x80086601, &(0x7f00000005c0)) 17:51:48 executing program 4: perf_event_open(&(0x7f00000024c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:51:48 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x3, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 17:51:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=ANY=[@ANYBLOB="b0000000f201110036000108021100000008021100000010000000020000"], 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) 17:51:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @broadcast, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000740)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000700)={&(0x7f00000007c0)=ANY=[@ANYBLOB="9c010000", @ANYRES16=r3, @ANYBLOB="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"], 0x19c}, 0x1, 0x0, 0x0, 0x804}, 0x8004) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) 17:51:48 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100), &(0x7f0000000140)=0x4) 17:51:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) [ 643.764222] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 643.802352] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:48 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100), &(0x7f0000000140)=0x4) 17:51:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) [ 643.855270] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 643.891299] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:48 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100), &(0x7f0000000140)=0x4) 17:51:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) [ 643.934064] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 643.959689] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 644.271034] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 644.297402] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 644.317087] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 644.343028] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendfile(r3, r4, 0x0, 0x40000006) ioctl$IMGETDEVINFO(r4, 0x80044944, &(0x7f0000000000)={0x100}) 17:51:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x0, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) 17:51:51 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100), &(0x7f0000000140)=0x4) 17:51:51 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x3, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 17:51:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=ANY=[@ANYBLOB="50000000080211000001080211fd000008020000000000000000000000006400010000060202020202020108000200000a121825"], 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) 17:51:51 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x3, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b000000000000000000000000030000000000000000000000ecffffff00000000ffffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001900000009000000000000000000106cf4aa4ac99e8d000000006c6f0000000000000000000000000001000000000000000000000000100000fa000000000000000000000000a85f00cc99b4d1000000000005000010aaaaaaaaaa0000020000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 17:51:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 17:51:51 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="fcfb87ed673e40443a218f14052d2fc3bcb3698898990fd3251372db4ce49d77fbb835149b97c8a4a23e5b1c13c192fbbb2a874b087ce4b3601ced6a3078c810b17a348887f0474f2781d0791ffa5a9c01640775a689c6dd4fc324d26b52161fe447ade4144beee4c14cbfa323a54c981f63a45a8617fb5f9465d822f8f9b9e6f919f642c50ff51af769eae031ec733bfb7a82ecb320aed85d7aacbf46ed3553ae64be4e515e24b396e7fa11428095c686288f63fdffffffb42c4f8f4cccf201ee6eda5e3c0a66faa8a60ce2f031f8da6e9d122ebd0d800f31be160a49072f282f"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) [ 646.792929] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 646.811709] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 646.897059] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 646.898973] ceph: device name is missing path (no : separator in üû‡íg>@D:!-/ü³iˆ˜™Ó%rÛLäwû¸5›—Ȥ¢>[Á’û»*‡K|ä³`íj0xȱz4ˆ‡ðGO'ÐyúZœdu¦‰ÆÝOÃ$ÒkRäG­äKîäÁL¿£#¥L˜c¤Z†û_”eØ"øù¹æùöBÅõ÷iêà1ìs;ûz‚ì³ ®Ø]z¬¿Fí5S®d¾NQ^$³–çúB€•Æ†(cýÿÿÿ´,OLÌòînÚ^< [ 646.898973] fú¨¦ âð1øÚn.½€1¾ [ 646.898973] I/(/) [ 646.936509] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 646.948600] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 646.964393] ceph: device name is missing path (no : separator in üû‡íg>@D:!-/ü³iˆ˜™Ó%rÛLäwû¸5›—Ȥ¢>[Á’û»*‡K|ä³`íj0xȱz4ˆ‡ðGO'ÐyúZœdu¦‰ÆÝOÃ$ÒkRäG­äKîäÁL¿£#¥L˜c¤Z†û_”eØ"øù¹æùöBÅõ÷iêà1ìs;ûz‚ì³ ®Ø]z¬¿Fí5S®d¾NQ^$³–çúB€•Æ†(cýÿÿÿ´,OLÌòînÚ^< [ 646.964393] fú¨¦ âð1øÚn.½€1¾ [ 646.964393] I/(/) [ 647.006167] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 647.023150] qfq: no options [ 647.027812] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 647.042376] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:51 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="fcfb87ed673e40443a218f14052d2fc3bcb3698898990fd3251372db4ce49d77fbb835149b97c8a4a23e5b1c13c192fbbb2a874b087ce4b3601ced6a3078c810b17a348887f0474f2781d0791ffa5a9c01640775a689c6dd4fc324d26b52161fe447ade4144beee4c14cbfa323a54c981f63a45a8617fb5f9465d822f8f9b9e6f919f642c50ff51af769eae031ec733bfb7a82ecb320aed85d7aacbf46ed3553ae64be4e515e24b396e7fa11428095c686288f63fdffffffb42c4f8f4cccf201ee6eda5e3c0a66faa8a60ce2f031f8da6e9d122ebd0d800f31be160a49072f282f"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) 17:51:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) [ 647.043151] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 647.055423] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:52 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x3, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 17:51:52 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x3, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 647.152858] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 647.158975] ceph: device name is missing path (no : separator in üû‡íg>@D:!-/ü³iˆ˜™Ó%rÛLäwû¸5›—Ȥ¢>[Á’û»*‡K|ä³`íj0xȱz4ˆ‡ðGO'ÐyúZœdu¦‰ÆÝOÃ$ÒkRäG­äKîäÁL¿£#¥L˜c¤Z†û_”eØ"øù¹æùöBÅõ÷iêà1ìs;ûz‚ì³ ®Ø]z¬¿Fí5S®d¾NQ^$³–çúB€•Æ†(cýÿÿÿ´,OLÌòînÚ^< [ 647.158975] fú¨¦ âð1øÚn.½€1¾ [ 647.158975] I/(/) [ 647.235596] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 647.253591] qfq: no options [ 647.392277] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 647.406707] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 647.438028] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 647.452297] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000000603000400000000", @ANYRES32=r2, @ANYBLOB="0800050002000000"], 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)={0x0, 0x0}) getpgrp(r3) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) 17:51:52 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="fcfb87ed673e40443a218f14052d2fc3bcb3698898990fd3251372db4ce49d77fbb835149b97c8a4a23e5b1c13c192fbbb2a874b087ce4b3601ced6a3078c810b17a348887f0474f2781d0791ffa5a9c01640775a689c6dd4fc324d26b52161fe447ade4144beee4c14cbfa323a54c981f63a45a8617fb5f9465d822f8f9b9e6f919f642c50ff51af769eae031ec733bfb7a82ecb320aed85d7aacbf46ed3553ae64be4e515e24b396e7fa11428095c686288f63fdffffffb42c4f8f4cccf201ee6eda5e3c0a66faa8a60ce2f031f8da6e9d122ebd0d800f31be160a49072f282f"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) 17:51:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 17:51:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x4000) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) 17:51:52 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x3, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 17:51:52 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x3, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 647.502379] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 647.566160] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 647.599558] ceph: device name is missing path (no : separator in üû‡íg>@D:!-/ü³iˆ˜™Ó%rÛLäwû¸5›—Ȥ¢>[Á’û»*‡K|ä³`íj0xȱz4ˆ‡ðGO'ÐyúZœdu¦‰ÆÝOÃ$ÒkRäG­äKîäÁL¿£#¥L˜c¤Z†û_”eØ"øù¹æùöBÅõ÷iêà1ìs;ûz‚ì³ ®Ø]z¬¿Fí5S®d¾NQ^$³–çúB€•Æ†(cýÿÿÿ´,OLÌòînÚ^< [ 647.599558] fú¨¦ âð1øÚn.½€1¾ [ 647.599558] I/(/) [ 647.626103] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 647.642032] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 17:51:52 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="fcfb87ed673e40443a218f14052d2fc3bcb3698898990fd3251372db4ce49d77fbb835149b97c8a4a23e5b1c13c192fbbb2a874b087ce4b3601ced6a3078c810b17a348887f0474f2781d0791ffa5a9c01640775a689c6dd4fc324d26b52161fe447ade4144beee4c14cbfa323a54c981f63a45a8617fb5f9465d822f8f9b9e6f919f642c50ff51af769eae031ec733bfb7a82ecb320aed85d7aacbf46ed3553ae64be4e515e24b396e7fa11428095c686288f63fdffffffb42c4f8f4cccf201ee6eda5e3c0a66faa8a60ce2f031f8da6e9d122ebd0d800f31be160a49072f282f"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) [ 647.733548] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 647.754008] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 647.755887] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 647.778180] qfq: no options 17:51:52 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x8, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x2, @pix={0x0, 0x0, 0x32315559}}) 17:51:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 17:51:52 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x8, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x2, @pix={0x0, 0x0, 0x32315559}}) [ 647.876977] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 647.877589] Process accounting paused [ 647.892420] ceph: device name is missing path (no : separator in üû‡íg>@D:!-/ü³iˆ˜™Ó%rÛLäwû¸5›—Ȥ¢>[Á’û»*‡K|ä³`íj0xȱz4ˆ‡ðGO'ÐyúZœdu¦‰ÆÝOÃ$ÒkRäG­äKîäÁL¿£#¥L˜c¤Z†û_”eØ"øù¹æùöBÅõ÷iêà1ìs;ûz‚ì³ ®Ø]z¬¿Fí5S®d¾NQ^$³–çúB€•Æ†(cýÿÿÿ´,OLÌòînÚ^< [ 647.892420] fú¨¦ âð1øÚn.½€1¾ [ 647.892420] I/(/) 17:51:52 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x21, 0x0, 0x8001, 0x0) close(0xffffffffffffffff) 17:51:52 executing program 4: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x2d, 'rdma'}]}, 0x6) [ 647.982651] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 648.075284] qfq: no options [ 648.094133] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 648.139858] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 648.236015] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendfile(r3, r4, 0x0, 0x40000006) ioctl$CHAR_RAW_SECTGET(r4, 0x1267, &(0x7f0000000000)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) 17:51:53 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x8, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x2, @pix={0x0, 0x0, 0x32315559}}) 17:51:53 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x21, 0x0, 0x8001, 0x0) close(0xffffffffffffffff) 17:51:53 executing program 4: creat(&(0x7f0000000000)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='nfs4\x00', 0x0, &(0x7f00000000c0)='rdma') 17:51:53 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000200)={0x53, 0x0, 0x11, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="110d84e6f36b4b19e5475bf0a8f0f692d2", 0x0, 0x0, 0x0, 0x0, 0x0}) 17:51:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000540)=ANY=[@ANYBLOB="57e72500a296109753b4c91a3d0ad2ce832392e59eab5b9f5917d774c1069027b06dc7", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x6}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @broadcast}]}}]}, 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}, 0x1, 0x74}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000a40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000a00)={&(0x7f0000000680)={0x354, 0x0, 0x300, 0x70bd2b, 0x25dfdbfd, {}, [{{0x8}, {0x1b8, 0x2, 0x0, 0x1, [{0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x4c, 0x4, [{0x8001, 0x5, 0x40, 0x7}, {0x4, 0xc1, 0x1, 0xec}, {0x8, 0x3, 0x0, 0x9}, {0x0, 0x0, 0x0, 0x6ca76d6d}, {0x7, 0x2, 0x80, 0x5}, {0x16, 0x0, 0x1, 0xca4e}, {0x1, 0xfe, 0x75, 0x1}, {0x8, 0x1, 0xad, 0x7fff}, {0x994a, 0x3, 0x5a, 0x4}]}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xaf3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}]}}, {{0x8, 0x1, r3}, {0x12c, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x44a}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x3ff}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x80000}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}]}}]}, 0x354}, 0x1, 0x0, 0x0, 0x10}, 0x0) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=ANY=[@ANYBLOB="100100000802110000010802110000000802110000002000010000000100010882848b960c121824"], 0x28) [ 648.281777] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:53 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x21, 0x0, 0x8001, 0x0) close(0xffffffffffffffff) 17:51:53 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x8, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x2, @pix={0x0, 0x0, 0x32315559}}) 17:51:53 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) 17:51:53 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e1, &(0x7f0000000000)) [ 648.375530] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 648.392734] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x34, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x34}}, 0x0) 17:51:53 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 648.471391] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 648.484044] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 648.542981] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 648.562687] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 648.870817] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 648.880521] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000040)={0x0, 0x200, "f43d71", 0x5, 0x64}) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000ac0)={0x3, &(0x7f0000000900)=[{@fixed}, {@fixed}, {}]}) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000240)='/dev/bsg\x00', 0x80400, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000600)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x24, r4, 0x8, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x40040}, 0x8000) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x40, r1, 0x5, 0xffffffff, 0x0, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x59, 0x29}}}}, [@NL80211_ATTR_SSID={0x5, 0x34, @random="18"}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_DISABLE_HT={0x4}, @chandef_params]}, 0x40}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac=@broadcast, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f00000008c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000880)={&(0x7f0000000680)={0x1f8, r1, 0xd1bb5a30a3e6a9c, 0x70bd2d, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x2, 0x3e}}}}, [@NL80211_ATTR_TX_RATES={0xc8, 0x5a, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xc4, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0xe, 0x1, [0x4, 0x36, 0x6c, 0x1b, 0x36, 0x18, 0x60, 0x5, 0x60, 0x1]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x2, 0x81, 0x7, 0x200, 0x8, 0x8, 0x1]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0xa, 0x1, [0x48, 0x4, 0xc, 0x5, 0x6c, 0x36]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5e, 0xe64, 0xff, 0x0, 0x7, 0x0, 0x3445, 0x5]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x101, 0x1000, 0x8, 0xffff, 0x5376, 0x8000, 0xfff8, 0x12]}}, @NL80211_TXRATE_HT={0x4e, 0x2, [{0x7, 0x5}, {0x4, 0x7}, {0x5, 0x3}, {0x4, 0x9}, {0x1, 0x4}, {0x5, 0x2}, {0x7, 0x7}, {0x3, 0x9}, {0x7, 0x4}, {0x1, 0x3}, {0x3}, {0x6, 0x2}, {0x0, 0x7}, {0x0, 0x1}, {}, {0x1}, {0x5, 0x5}, {0x6, 0x8}, {0x4, 0x2}, {0x3, 0x9}, {0x1}, {0x3, 0x5}, {0x2, 0x1}, {0x1, 0x5}, {0x4, 0x7}, {0x5, 0x3}, {0x4, 0x3}, {0x7, 0x4}, {0x0, 0x6}, {0x6, 0x8}, {0x5}, {0x5, 0x1}, {0x2, 0x9}, {0x3, 0x3}, {0x1, 0x2}, {0x0, 0x5}, {0x7, 0x1}, {0x4, 0x9}, {0x6, 0xa}, {0x6, 0x7}, {0x7, 0x1}, {0x2, 0xa}, {0x1, 0x9}, {0x3, 0x3}, {0x3, 0x6}, {0x0, 0x7}, {0x4, 0x2}, {0x0, 0x8}, {0x0, 0x3}, {0x4, 0x5}, {0x1, 0x6}, {0x4, 0x7}, {0x1, 0x7}, {0x2, 0x2}, {0x4, 0x8}, {0x3, 0x1}, {0x1, 0x8}, {0x1, 0x8}, {0x4, 0x1}, {0x7, 0x9}, {0x4, 0xa}, {0x2, 0x4}, {0x0, 0x5}, {0x5, 0x5}, {0x0, 0x3}, {0x3, 0x6}, {0x4, 0xa}, {0x4, 0x3}, {0x2, 0x3}, {0x6, 0xa}, {0x5, 0x7}, {0x7, 0x8}, {0x5, 0x5}, {0x2, 0x7}]}]}]}, @NL80211_ATTR_TX_RATES={0x110, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x80, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4000, 0x40, 0x6, 0x0, 0x3f4, 0xfcf, 0xfff, 0x6]}}, @NL80211_TXRATE_HT={0x33, 0x2, [{0x3, 0x8}, {0x0, 0x6}, {0x7, 0x5}, {0x2, 0x3}, {0x1, 0x3}, {0x6, 0x3}, {0x2, 0x9}, {0x7, 0xa}, {0x6, 0xa}, {0x2, 0x7}, {0x6, 0x1}, {0x3, 0x1}, {0x2, 0xa}, {0x6, 0x1}, {0x0, 0x6}, {0x4, 0x8}, {0x4, 0x8}, {0x1, 0xa}, {0x1, 0x7}, {0x1, 0x8}, {0x4, 0x9}, {0x0, 0xa}, {0x1, 0x9}, {0x4, 0x9}, {0x5, 0x5}, {0x0, 0x9}, {0x7, 0x9}, {0x4, 0x1}, {0x1, 0x8}, {0x3, 0x7}, {0x7, 0x9}, {0x7, 0x8}, {0x3, 0x9}, {0x2, 0x7}, {0x5}, {0x1, 0x4}, {}, {0x3, 0x2}, {0x6, 0x3}, {0x1, 0x4}, {0x4, 0x8}, {0x5, 0x5}, {0x3, 0x4}, {0x2, 0x8}, {0x0, 0xa}, {0x0, 0x2}, {0x6, 0x5}]}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x60, 0x12, 0x5, 0x9, 0x60, 0x1, 0x6c, 0x9, 0x1, 0xc, 0x0, 0x12, 0x60, 0x1b, 0x24, 0x2a, 0x6, 0x16, 0x36, 0x12, 0x48, 0xc, 0x1b, 0x12]}, @NL80211_TXRATE_LEGACY={0xe, 0x1, [0x3, 0x6, 0x30, 0x3, 0xc, 0x9, 0x24, 0x24, 0x18, 0x18]}]}, @NL80211_BAND_6GHZ={0x8c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x20, 0x1, [0xdecbedbcb00c8dde, 0x12, 0x48, 0x9, 0x6c, 0x3, 0x24, 0x39, 0xc, 0x1b, 0x13, 0x60, 0x4, 0x16, 0x9, 0xc, 0x30, 0xb, 0x6c, 0x60, 0x36, 0x12, 0x4, 0x4, 0x36, 0x48, 0x30, 0x24]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0xc, 0x36, 0x24, 0x48, 0x4, 0x3, 0x2, 0x32, 0x2, 0x48, 0x1b, 0x5, 0x1b, 0x2b, 0x4, 0x1b, 0x60, 0x48, 0x7d, 0x16, 0x6c, 0x60, 0x6, 0x6c, 0x1, 0xb, 0x36, 0xb, 0xc]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x1, 0x60, 0x24, 0x1, 0x0, 0x1b, 0x3, 0x12, 0x1e, 0x12, 0x5, 0x5, 0x6, 0x30, 0x0, 0x30, 0x36, 0x16, 0x3, 0x48, 0x16, 0x5, 0x3, 0xb, 0x67, 0x9, 0xb, 0x1b, 0x18]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x80, 0x6, 0x6f0, 0x5, 0x9, 0x6, 0x8001, 0xb1]}}, @NL80211_TXRATE_LEGACY={0xa, 0x1, [0x6c, 0x48, 0x1, 0x1b, 0xb, 0x12]}]}]}]}, 0x1f8}, 0x1, 0x0, 0x0, 0x4}, 0x890) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) 17:51:53 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x21, 0x0, 0x8001, 0x0) close(0xffffffffffffffff) 17:51:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x34, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x34}}, 0x0) 17:51:53 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 648.916934] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 648.928621] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f0000000000)=@device_b, &(0x7f0000000040)=@mgmt_frame=@probe_response={@with_ht={{{0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x3f}, @broadcast, @broadcast, @from_mac=@device_b, {0x3, 0x5}}, @ver_80211n={0x0, 0x1f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0x3, @random=0x5, 0x80, @val={0x0, 0x1, @random='x'}, @val={0x1, 0x3, [{0xb, 0x1}, {0x30, 0x1}, {0x4, 0x1}]}, @void, @void, @val={0x6, 0x2, 0x8}, @void, @void, @val={0x71, 0x7, {0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1, 0x1, 0x7, 0x28}}}, 0x3d) 17:51:53 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000000)={0x0, 0x0, 0x1, {0x1}}) 17:51:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x34, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x34}}, 0x0) 17:51:53 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 649.022392] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000001280)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xa0050000, 0x0, 0x0, 0x230230, 0x0, 0xcd00}) [ 649.082852] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 649.113762] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 649.179263] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 649.205602] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 649.237568] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:54 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e1, &(0x7f0000000000)) 17:51:54 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x103042, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r3, 0x2008001) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 17:51:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x34, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x34}}, 0x0) 17:51:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, &(0x7f0000000000)=0x4) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) 17:51:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x2c, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @dev, 0x7}, @in={0x2, 0x4e21, @private=0xa010102}]}, &(0x7f0000000280)=0x10) 17:51:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="180000001a0001002abd7000fddbdf2502"], 0x18}}, 0x0) 17:51:54 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x103042, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r3, 0x2008001) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) [ 649.522449] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 649.534109] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 649.550905] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000000)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x1, [{0x4}]}, @void, @void, @void, @void, @void, @void}, 0x2f) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendfile(r3, r4, 0x0, 0x40000006) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r4, 0x7a8, &(0x7f0000000040)={{@host, 0x2}, @host, 0xa, 0xff, 0xffffffffffffffed, 0x7, 0x3, 0x7f, 0xfffffc00}) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) 17:51:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="180000001a0001002abd7000fddbdf2502"], 0x18}}, 0x0) [ 649.596306] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 649.617385] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 649.669406] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="180000001a0001002abd7000fddbdf2502"], 0x18}}, 0x0) 17:51:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="180000001a0001002abd7000fddbdf2502"], 0x18}}, 0x0) [ 649.716273] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 649.748668] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:54 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x1800401, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', 0x0, 0x1fffff, 0x0) [ 649.856873] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 649.914158] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:55 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e1, &(0x7f0000000000)) 17:51:55 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x103042, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r3, 0x2008001) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 17:51:55 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x1800401, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', 0x0, 0x1fffff, 0x0) [ 650.075140] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 650.085752] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x33, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x0, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_FCSFAIL, @NL80211_MNTR_FLAG_PLCPFAIL, @NL80211_MNTR_FLAG_PLCPFAIL, @NL80211_MNTR_FLAG_OTHER_BSS, @NL80211_MNTR_FLAG_ACTIVE]}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0x0, 0xe8, @device_b}]]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x44006) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="4400e400", @ANYRES16=r1, @ANYBLOB="050000000000000000002e00000008000300", @ANYRES32=r2, @ANYBLOB="0a00340002020202020200000a00060008021100000000000800350000000000080026006c260000"], 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_a, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) [ 650.196808] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 650.266315] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 650.327118] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 650.339007] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:55 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket$inet(0x2, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 17:51:55 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x1800401, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', 0x0, 0x1fffff, 0x0) 17:51:55 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x103042, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r3, 0x2008001) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) [ 650.376799] syz-executor.4 (1133) used greatest stack depth: 24056 bytes left [ 650.385623] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 650.548018] Bluetooth: hci0 command 0x080f tx timeout 17:51:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=ANY=[@ANYBLOB="5000000008021100000108021100000008021100000000000000000000000000640001000006020202020202010882848b96ff121824"], 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) 17:51:55 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x1800401, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', 0x0, 0x1fffff, 0x0) 17:51:55 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket$inet(0x2, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 17:51:55 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0xfe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 650.660646] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:55 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket$inet(0x2, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) [ 650.705866] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 650.787578] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 650.856679] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 650.914592] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:55 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e1, &(0x7f0000000000)) 17:51:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x207) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendfile(r3, r4, 0x0, 0x40000006) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01"], 0x24}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000780)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000040)={0x3c, r6, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x4}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x4}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0xfe}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x8001}, @L2TP_ATTR_DEBUG={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x400c000}, 0x800) 17:51:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4040aea0, &(0x7f0000000500)={0x0, 0x0, [0xc0000100, 0x0, 0x3, 0xb, 0xda0]}) dup2(r5, r4) [ 651.014724] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 651.075329] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 651.133844] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 651.228740] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, &(0x7f0000000540)=0x4) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) r3 = open(&(0x7f0000000040)='./file0\x00', 0x2000, 0x2) ioctl$UI_SET_LEDBIT(r3, 0x40045569, 0xd) r4 = getpid() sched_rr_get_interval(r4, &(0x7f0000000000)) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) [ 651.274584] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4040aea0, &(0x7f0000000500)={0x0, 0x0, [0xc0000100, 0x0, 0x3, 0xb, 0xda0]}) dup2(r5, r4) [ 651.349193] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 651.419076] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 651.448772] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 651.476537] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 651.493555] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x301002, 0x0) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f0000000540)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=ANY=[@ANYBLOB="1000000008021100003f0000000000000002110000002000660000000100010882848b9608121824"], 0x28) [ 651.539804] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 651.567502] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 651.628144] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4040aea0, &(0x7f0000000500)={0x0, 0x0, [0xc0000100, 0x0, 0x3, 0xb, 0xda0]}) dup2(r5, r4) [ 651.682813] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x202800, 0x0) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x2) [ 651.789422] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 651.791337] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:56 executing program 1: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 17:51:56 executing program 1: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) [ 651.832125] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 651.900389] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 651.957398] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 652.006788] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 652.052598] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 652.270935] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 652.316498] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 652.630495] Bluetooth: hci0 command 0x080f tx timeout 17:51:58 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0xfe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 17:51:58 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket$inet(0x2, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 17:51:58 executing program 1: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 17:51:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4040aea0, &(0x7f0000000500)={0x0, 0x0, [0xc0000100, 0x0, 0x3, 0xb, 0xda0]}) dup2(r5, r4) 17:51:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f0000000000)=@device_b, &(0x7f0000000040)=@data_frame={@qos_no_ht={{@type01={{0x0, 0x2, 0xb, 0x0, 0x1, 0x1, 0x1, 0x1}, {}, @broadcast, @random="268fc70faaef", @device_a, {0x0, 0x208}}, {0x4, 0x0, 0x0, 0x0, 0x1}}, {@type10={{0x0, 0x2, 0xc}, {0x1}, @random="f4289307fa7e", @device_a, @random="3ed1a3a13778", {0xe, 0x9a8}}, {0xd, 0x0, 0x1}}}, @a_msdu}, 0x34) 17:51:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendfile(r3, r4, 0x0, 0x40000006) ioctl$SCSI_IOCTL_STOP_UNIT(r4, 0x6) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="400000007ac47d8a0c560fe8a19fe751c2cd2f5db2a3653cb4e15d80082eead95cdf597f0541d5b629", @ANYRES16=r1, @ANYBLOB="050000000000feffffff2e00000008000300", @ANYRES32=r2, @ANYBLOB="050018010100000020fe060008021100000000000800350000000000080026006c090000"], 0x40}}, 0x20000010) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=ANY=[@ANYBLOB="b00000000802110000010802110000000802110000001000000000000000"], 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) r5 = syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x1, 0x2) r6 = syz_mount_image$tmpfs(&(0x7f0000000280)='tmpfs\x00', &(0x7f0000000540)='./file0\x00', 0x400, 0x3, &(0x7f0000000680)=[{&(0x7f0000000580)="8b7c07e0938b0917a845db0115260c279bc6cda6d3fa91e465346c26b93b7627b1e34a6c7c7a5f42bbf69ee20357", 0x2e, 0xfffffffffffffffc}, {&(0x7f00000005c0)="0022bd6e248363c6f76ad0e75f033a69f6ad3ac691b809eff0cc718a5bc9f5645315ee83017eeb3bad08ab209df1e3eb1837285fbb0acf013b2db57e999f0e3716cf6f38fe13476c9dc464c525c2eb02b462f53736ae6f1406386e332a3d82ed27b09961b744a4dfcfd6f998810e60ddc1d54ad7370f8ba287ae01662543948f", 0x80, 0x7}, {&(0x7f0000000640)="2d4a7acfd014e00b9be7c95f80cfbed0d8f573f18f87", 0x16, 0x6}], 0x10000, &(0x7f0000000700)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@huge_never='huge=never'}, {@huge_within_size='huge=within_size'}, {@huge_always='huge=always'}, {@huge_within_size='huge=within_size'}, {@nr_blocks={'nr_blocks', 0x3d, [0x30, 0x65, 0x70, 0x6d, 0x65]}}, {@mpol={'mpol', 0x3d, {'prefer', '=static', @val={0x3a, [0x3a, 0x37, 0x39, 0x30]}}}}, {@nr_inodes={'nr_inodes', 0x3d, [0x31, 0x31, 0xd82e41d55cf11f9c, 0x6d, 0x37, 0x74, 0x36]}}], [{@pcr={'pcr', 0x3d, 0x2c}}]}) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000840)={0xa30000, 0xc8, 0x3f, r6, 0x0, &(0x7f0000000800)={0xa2095b, 0xffffffff, [], @p_u32=&(0x7f00000007c0)=0x5}}) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) 17:51:58 executing program 1: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 17:51:58 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5530624999c4665399664cbd432bce84c2e25c9f71bcfc00f240fb0000000000000006607ad82228289af100a2969d3a5a548a3ab0cded9c2415321d334d53195a0899b7324290691b510098010b011008744012a728b81db9a5e08187d9f461cc951af2f5125da4e02eab90b1defa5705ab6b368438fdeeb6d957514bb330eb5136672ce8bb2115126648db34fe235ebb5b0d9f2e9d15e13c34dde7c60fb05b8818f1fb6b60f685a783a1f0f0ad3ceaae592fb1a4fb09792dcbe6f2e7885c2faf65537e2fc986fb74750000e764e005ef96f360cbf8974afcfbd03ecaa42e278d302d8913bc6f9687832e42cae245a617df74ea783a8661795da0d277", 0xfe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 653.784719] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 653.839483] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 653.842358] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 653.886937] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 653.889506] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 653.936211] tmpfs: Bad value '0xffffffffffffffff' for mount option 'uid' [ 653.960532] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:59 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0xa) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) [ 654.202580] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x10, 0x3f2, 0x300, 0x70bd2b, 0x25dfdbfc, "", ["", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000014}, 0x1) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, &(0x7f0000000000)={{0x0, @addr=0x9}, 0x8, 0xffff, 0x2}) [ 654.249992] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 654.325048] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 654.352415] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 654.382709] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 654.398531] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000000)=ANY=[@ANYBLOB="5000000008021100000108021100000008021100000000000000000000000000640001000006020202020202010882848b960c1218243ae6f1b191eb138f65ff4acba0b7cd03eaf34dc12297fb777d09"], 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {0x2}, @device_b, @broadcast, @initial, {0x0, 0x1}}, 0x0, 0x2, 0x39, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0), &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) [ 654.439845] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 654.450682] tmpfs: Bad value '0xffffffffffffffff' for mount option 'uid' [ 654.462914] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 654.536253] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 654.593690] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 654.650395] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 654.707736] Bluetooth: hci0 command 0x080f tx timeout [ 654.762522] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 654.809649] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:51:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ocfs2_control\x00', 0x202100, 0x0) ioctl$SNDCTL_SEQ_RESET(r2, 0x5100) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)={0x1c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x6, 0x1) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x40000006) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x97ae3f06c8c770a0}, 0xc, &(0x7f0000000740)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000540)='security.capability\x00', &(0x7f0000000580)=@v2={0x2000000, [{0x6, 0x101}, {0xf55}]}, 0x14, 0x3) keyctl$session_to_parent(0x12) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendfile(r4, r5, 0x0, 0x40000006) sendmsg$NLBL_CIPSOV4_C_REMOVE(r5, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000004c0)={&(0x7f0000000600)={0x9c, 0x0, 0x300, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x88, 0x8, 0x0, 0x1, [{0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x22a096e8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4c934bb8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xca}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6b}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x15}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb8}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x20f7673c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2e3748fe}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7f0508a2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xce}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x63}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x67e8d52c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4a45dbe7}]}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x40c0041}, 0x0) [ 654.854364] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 654.892464] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 654.951090] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 654.965206] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 654.975212] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 654.993310] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 655.324150] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 655.334402] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:52:01 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0xfe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 17:52:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\r\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000000600000008000300", @ANYRES32=r2, @ANYBLOB="0800050002000000"], 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x3, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x16}]]}, 0x44}}, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000040)=0x9, 0x4) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f0000000000)={0x6, 0x8a, 0x1}) 17:52:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001880)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="054000000000000000000600000008000300e490c450e7295fca1b00402ccddfc57793234abdb336e8a513782ee9e788420ed0fe8fe80611f3f3", @ANYRES32=r2, @ANYBLOB="0800050002000000"], 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @initial, {0x0, 0x2}}, 0x1, 0x0, @default, @void, @void}, 0x1e) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x800, 0x8000) sendmsg$OSF_MSG_REMOVE(r3, &(0x7f0000001840)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001800)={&(0x7f0000000540)={0x12b4, 0x1, 0x5, 0x201, 0x0, 0x0, {0x0, 0x0, 0x2}, [{{0x254, 0x1, {{0x2, 0x2}, 0x2, 0x7, 0x7, 0x8, 0x1d, 'syz0\x00', "ec27f8b4c9108d62c3abb8b59e6cc5ff101bd031ae6e90de3743a271dfb45b10", "00974a5620247bf3acb78280b3f51850d8d17bd544d713692f89a64acc39fa95", [{0x9, 0x8000, {0x1, 0xffffffff}}, {0x7, 0x2, {0x1, 0x2}}, {0x1000, 0x5, {0x2, 0x9}}, {0x9, 0x1, {0x0, 0xbc}}, {0x0, 0x8, {0x2, 0x3}}, {0x3f, 0x5, {0x2, 0xffff}}, {0x100, 0x1000, {0x3, 0x81}}, {0x6, 0x5, {0x3, 0x80}}, {0x800, 0x88a3, {0x1, 0x3}}, {0x0, 0x6, {0x3, 0x7}}, {0x1, 0x2, {0x0, 0x681c9960}}, {0xfff, 0x3, {0x3, 0x80000000}}, {0x5, 0x7, {0x1, 0x4e1}}, {0x1f, 0x100, {0x3, 0x4}}, {0x424b, 0x8, {0x2, 0x7fffffff}}, {0x4, 0xffe0, {0x1, 0x8001}}, {0x4, 0x5, {0x3, 0x23e92394}}, {0x96e, 0x41, {0x1, 0x10001}}, {0xff01, 0x5, {0x0, 0x2554}}, {0x2, 0xfffb, {0x1, 0x400}}, {0x2, 0xfff9, {0x0, 0x7}}, {0xff, 0x80, {0x3, 0xbb}}, {0x1, 0xbbfd, {0x3, 0x3}}, {0x1, 0xff6b, {0x3, 0x4ad}}, {0x5fb7, 0x8, {0x3, 0x2}}, {0x711, 0x0, {0x2, 0x4}}, {0x2d1, 0x1f, {0x2, 0x1f}}, {0x7, 0x7f, {0x1, 0xeb}}, {0x0, 0x81, {0x2, 0x7a1f}}, {0x2, 0xa9f, {0x0, 0x5}}, {0x50, 0x20, {0x1, 0x3}}, {0x81, 0x2, {0x9dabdd3f94234d74}}, {0x20, 0x800, {0x3, 0x9}}, {0x80, 0x20, {0x1, 0xffff}}, {0xa4e, 0x8, {0x1, 0x81}}, {0x97a, 0x0, {0x2, 0x6}}, {0x9, 0x76, {0x3, 0x10000}}, {0x3f, 0x20, {0x1, 0x80000000}}, {0x4, 0x0, {0x3, 0x2}}, {0xb983, 0x0, {0x5, 0x8}}]}}}, {{0x254, 0x1, {{0x2, 0xd2}, 0x7f, 0x0, 0x0, 0x4, 0x1b, 'syz1\x00', "85d5cf2f525f57f367aa489eecd94b86fd4b2cc796b2dfde5deec3a2468a3c3d", "0704d7ac633f5d1d139133bcd22e45053d966ff762b33280f77596e7d5bdfeb3", [{0x2, 0xff, {0x0, 0x6}}, {0x7, 0x73d, {0x3, 0x80000001}}, {0x4, 0x3, {0x2, 0xb7c5}}, {0x1, 0xffff, {0x1, 0x1}}, {0xe2, 0x8001, {0x2, 0x5}}, {0xb9f, 0x9, {0x3, 0x2}}, {0x0, 0x7ff, {0x3, 0x1f}}, {0x7, 0x7, {0x0, 0x2a}}, {0x4, 0x1172, {0x1, 0xffff}}, {0xf64c, 0x1000, {0x3, 0x7}}, {0x1, 0x7, {0x1}}, {0x8, 0x1ff, {0x0, 0x8}}, {0x0, 0x0, {0x0, 0xaf72}}, {0x9, 0x8001, {0x3, 0x7}}, {0x7, 0x5, {0x3, 0x9}}, {0xfffb, 0x83a, {0x0, 0x9}}, {0xef17, 0xff6b, {0x0, 0x2}}, {0x8, 0xf8, {0x0, 0x5}}, {0xbc6c, 0xfb, {0x1, 0x1f}}, {0xff, 0x200, {0x2, 0xfef0}}, {0x6, 0x2, {0x9ed894e269f367de, 0x5}}, {0x7, 0xc8e, {0x1, 0xba3}}, {0x3, 0x9, {0x2, 0x6}}, {0x8001, 0x8001, {0x1, 0x3}}, {0x1, 0x81, {0x2, 0x8}}, {0x1f, 0x0, {0x3, 0x4f4}}, {0x8001, 0x6, {0x2, 0x3}}, {0xaa, 0x0, {0x3, 0x5}}, {0x1, 0x801e, {0x2, 0xc0000000}}, {0x9, 0x0, {0x3, 0x5}}, {0x3, 0x8, {0x1, 0x8}}, {0x100, 0x1, {0x3}}, {0xff, 0x9, {0x2, 0x3}}, {0x1, 0x2ed6, {0x3, 0xa0000000}}, {0x7ff, 0x4, {0x1, 0xfff}}, {0x0, 0x56a, {0x3, 0x8}}, {0xa100, 0xdb8, {0x2, 0x8}}, {0x400, 0x5, {0x0, 0x7}}, {0x6, 0x37, {0x3, 0x3}}, {0x0, 0xc0, {0x0, 0x1}}]}}}, {{0x254, 0x1, {{0x3, 0x9}, 0x5, 0x3, 0xff, 0x3, 0x12, 'syz1\x00', "08a06a95ac4889853fec69bc3b865eb1c00e6163cba12c9d15f9c4f44e11934c", "946463c1aaeb8dfa95a23f80535c478da84334720e60890c4db8b5d1d5db621f", [{0x7, 0x7, {0x0, 0x5}}, {0x6, 0x80, {0x2, 0x4}}, {0x92, 0x6, {0x1, 0x60ed}}, {0x6, 0x7ff, {0x3, 0x3ff}}, {0x0, 0x1, {0x3, 0x80000001}}, {0x3, 0x9, {0x1, 0x80000000}}, {0x4643, 0xcf0c, {0x2, 0xfffffff7}}, {0x81, 0x101, {0x0, 0x8000}}, {0x80, 0x2, {0x1, 0xffff}}, {0x8856, 0x1, {0x1, 0xffff}}, {0x1, 0x7, {0x1, 0xffff}}, {0x97f, 0x4000, {0x3, 0x401}}, {0xef5, 0x7fff, {0x1, 0xad81}}, {0x0, 0x1, {0x2, 0x2}}, {0x9, 0x9, {0x3, 0x80}}, {0x100, 0x997}, {0x6, 0x0, {0x2, 0x800}}, {0x1, 0x5, {0x1, 0x81}}, {0xe2, 0x4, {0x3, 0x1}}, {0xe7, 0x9, {0x3, 0xfffffff7}}, {0x8, 0x1, {0x0, 0x7}}, {0x4, 0x1, {0x1}}, {0x0, 0x2, {0x2, 0x2}}, {0x8, 0x8, {0x1}}, {0x7, 0x3, {0x1, 0x7fff}}, {0x7fff, 0x8000, {0x1, 0xffffffff}}, {0x1, 0x1, {0x3, 0x5}}, {0x8, 0xe326, {0x3, 0x7}}, {0xf000, 0x4979, {0x1, 0x3}}, {0x3f, 0x1, {0x0, 0x8}}, {0x4, 0x9, {0x2, 0x7}}, {0x8, 0x2, {0x0, 0x9}}, {0x1, 0x7, {0x3, 0x8}}, {0x20, 0x71, {0x1, 0x7}}, {0x26, 0x200, {0x2, 0x8}}, {0xb16c, 0x7c73, {0x1, 0x9}}, {0xdcf, 0x7fff, {0x3, 0x1}}, {0x400, 0x2, {0x2, 0x5}}, {0x8, 0xf000, {0x2, 0x1a3dfdb2}}, {0x0, 0x4, {0x3, 0x8000}}]}}}, {{0x254, 0x1, {{0x3, 0xd297}, 0x5, 0xc6, 0x2, 0x8, 0x1d, 'syz1\x00', "8b006d91842e588b58bc0be99550a7d99094b6c208b38dfea567639dddb66dac", "642bf6479d66fc71f1099c18cdb6d72e2392322cf4c45f9c3b5c1b2e97f44b7f", [{0x3, 0x5, {0x1, 0xb35}}, {0x0, 0x5, {0x0, 0xbb7}}, {0x8, 0x1, {0x0, 0x8}}, {0x80, 0xfff, {0x3, 0x9e9}}, {0x3ff, 0x7, {0x1, 0x4}}, {0xffe1, 0x7f, {0x0, 0x2a7fdeae}}, {0x1, 0x401, {0x3}}, {0xeff, 0x4, {0x3, 0x80000001}}, {0x3, 0x1000, {0x0, 0xffff}}, {0x5, 0xfffe, {0x2, 0x3}}, {0x9, 0x0, {0x3, 0xfff}}, {0x4, 0x8, {0x3, 0x6d3}}, {0x81, 0x7, {0x0, 0x6}}, {0x3, 0x3, {0xbe89d941687a25ac, 0x24a44a3}}, {0x20, 0x2, {0x2, 0x1ff}}, {0x400, 0x20, {0x3, 0x80}}, {0x6, 0x3, {0x3, 0x80000001}}, {0x7fff, 0xff, {0x2}}, {0x7, 0x200, {0x3, 0x6}}, {0x800, 0x101, {0x1, 0x1f}}, {0x6, 0x8, {0x2, 0x7}}, {0x0, 0x1, {0x3, 0x10001}}, {0x200, 0x0, {0x2, 0x7}}, {0x9, 0xb8, {0x2, 0x2}}, {0xfff7, 0xb5, {0x2, 0x20}}, {0x5, 0x2, {0x1, 0x7ff}}, {0xfffe, 0x1f, {0x1, 0x3}}, {0x3f, 0x3, {0x2, 0xfffffffb}}, {0x3, 0xb4c5, {0x2, 0x3}}, {0x3, 0xbf4, {0x3, 0xffff}}, {0xd88, 0xaf8c, {0x0, 0x7f}}, {0x1000, 0x6, {0x0, 0x6e}}, {0x6, 0x0, {0x0, 0x3}}, {0x8001, 0x9, {0x3, 0x8}}, {0x3, 0x0, {0x1}}, {0x4, 0x80, {0x0, 0x5}}, {0xfff8, 0xffff, {0x0, 0x6}}, {0x5bd0, 0x8, {0x0, 0x5}}, {0x100, 0x3, {0x3, 0x7}}, {0xd8, 0xfff, {0x1, 0x81}}]}}}, {{0x254, 0x1, {{0x0, 0x5}, 0x7f, 0x9, 0x4c7b, 0x7ff, 0x15, 'syz1\x00', "1f28a8169ba769cf837fe6f86388279ce32af346157dc67c37e04207c702bca9", "702c139cfc992f221185341b7d47b9d6ec9acce281cfccbfafa305fd4510906f", [{0x3, 0x7, {0x1, 0x8}}, {0xff, 0x7f, {0x2, 0x32}}, {0x400, 0x1, {0x3, 0x18ac5f4c}}, {0x80, 0x3, {0x1, 0x7ff}}, {0xf7f, 0xfffe, {0x3, 0x10001}}, {0xc0a7, 0x6, {0x2, 0x80000001}}, {0x80, 0x100, {0x0, 0x6}}, {0x3f, 0x3ff, {0x3, 0x8}}, {0x8, 0xf2, {0x2}}, {0x9c74, 0x0, {0x0, 0x10000}}, {0x7, 0x3, {0x2, 0x80000000}}, {0x7, 0x200, {0x0, 0x10001}}, {0x7, 0x1200, {0x2, 0x80000001}}, {0x1aa, 0x2, {0x3, 0x3f}}, {0x7a8, 0x2, {0x1, 0x4e}}, {0x6, 0xffff, {0x1, 0x28}}, {0x101, 0x1, {0x1, 0x8000}}, {0xbf, 0x6, {0x1, 0x6}}, {0x55bb, 0x9, {0x1, 0x80000001}}, {0x0, 0x3ff, {0x3, 0xfffff001}}, {0x0, 0x800, {0x1, 0xce1}}, {0x3, 0xaf53, {0x3}}, {0x1000, 0x5, {0x3, 0x1}}, {0x401, 0x400, {0x0, 0x62}}, {0x81, 0xfff8, {0x3, 0x6d722695}}, {0x692, 0xff, {0x2, 0x7f}}, {0x6, 0x8c0, {0x2, 0x20}}, {0x100, 0x3, {0x0, 0x8000}}, {0x7ff, 0x0, {0x2, 0xfffffc00}}, {0x8001, 0x1, {0x1, 0x2}}, {0x5, 0x2, {0x3, 0x7}}, {0x6, 0x7ff, {0x0, 0xb8f}}, {0x8, 0x1, {0x2, 0x8000}}, {0x8d12, 0x7f, {0x2, 0x5}}, {0x5, 0x3, {0x0, 0x8000}}, {0x4, 0x6, {0x2, 0xc0}}, {0x4, 0x1f, {0x2, 0x8}}, {0x7fff, 0x9f, {0x0, 0x10001}}, {0x1000, 0x6, {0x0, 0x8001}}, {0x1, 0x8, {0x2, 0x2}}]}}}, {{0x254, 0x1, {{0x0, 0x1}, 0x6, 0xaf, 0x400, 0x3, 0xf, 'syz0\x00', "da7a271107bf5abccb0998fb225c7daf5438899e5bd772702a0d670e2704bf48", "168abef7ea55158ed84dbb48bf09e618688c02312aec8b19531f11d36979464a", [{0x3, 0x40, {0x1}}, {0x0, 0xdf2d, {0x2, 0x1a34}}, {0x4, 0x5, {0x2, 0x2}}, {0x7fff, 0x5, {0x1, 0x9}}, {0x3, 0x0, {0x0, 0x5}}, {0x3ff, 0x7, {0x1, 0x8000}}, {0x81, 0x6db7, {0x1, 0x1}}, {0x101, 0x1, {0x3, 0x6}}, {0x7, 0x4000, {0x1, 0x8}}, {0x5d3, 0x2, {0x3, 0xff}}, {0x3, 0xb231, {0x1, 0x7}}, {0x1, 0x2, {0x2, 0xfffeffff}}, {0x7, 0x8, {0x1, 0x200}}, {0x3, 0x101, {0x3, 0x6}}, {0x5480, 0x2, {0x1, 0x3}}, {0x5, 0x6, {0x3, 0x81}}, {0x3, 0x8001, {0x1, 0x3}}, {0x4, 0x480d, {0x0, 0x4}}, {0x4, 0x9d, {0x1, 0x9}}, {0x1f, 0x100, {0x1, 0x200}}, {0x8, 0x0, {0x2, 0x8001}}, {0xfffa, 0x1f, {0x1, 0xa91}}, {0x4, 0x6, {0x1, 0x2}}, {0x9, 0x4, {0x1, 0x3be3}}, {0x401, 0x3, {0x1, 0x8}}, {0x4, 0x4, {0x2, 0xfffffffa}}, {0x3f, 0x7c22, {0x1, 0x7}}, {0x8, 0xb425, {0x1, 0x2a92}}, {0x6, 0x9, {0x3, 0x100}}, {0x2, 0x2, {0x2d342c6478cba18c, 0x6}}, {0x678, 0x3, {0x0, 0x3}}, {0x0, 0x9, {0xeb0f0b1ab273afd9, 0x2}}, {0xf3c, 0xffff, {0x2, 0x6}}, {0x9, 0x7, {0x1, 0x80}}, {0x6, 0x1, {0x1, 0x7fffffff}}, {0x23, 0x8, {0x2, 0x7}}, {0x81, 0x3, {0x2, 0x4}}, {0x6, 0x8, {0x0, 0x5}}, {0x831, 0x7f, {0x0, 0x7f}}, {0x9, 0x1ff}]}}}, {{0x254, 0x1, {{0x0, 0x43}, 0x1, 0x5, 0x7fff, 0x5, 0xf, 'syz0\x00', "6bb5513d79ecd673446dfb0deccb14e9ad6f94bda7e3e1fb80750ac7520011a3", "ae5bb86c1dc3f61e734dc3d728be5febea6bcf1248b169f409fdaff53459e5ea", [{0x1, 0x9, {0x0, 0x5}}, {0x7f, 0x6, {0x0, 0x8000}}, {0xfff, 0x3, {0x2, 0x401}}, {0xfffa, 0x8, {0x3, 0x800}}, {0x26, 0x101, {0x3}}, {0x9, 0x7, {0x1, 0x4}}, {0x33f0, 0x20, {0x2, 0x828}}, {0x1, 0x0, {0x3, 0x40}}, {0x101, 0x9, {0x2, 0x80000001}}, {0xff32, 0x7f, {0x0, 0xff}}, {0xfff, 0x8, {0x1, 0x2}}, {0x3, 0x1f, {0x2, 0x7}}, {0x4, 0x2, {0x1, 0x3}}, {0x0, 0x1, {0x2, 0x877d}}, {0x7, 0xf605, {0x1}}, {0xc314, 0x200, {0x2, 0x8}}, {0x4, 0x7fff, {0x3, 0x1}}, {0x7fff, 0x7, {0x3, 0x3}}, {0x8, 0x81, {0x3, 0x8001}}, {0x3, 0x2f, {0x0, 0x8}}, {0x3, 0x3f, {0x3, 0x1000}}, {0x0, 0x7, {0x1, 0x8}}, {0x3, 0x1, {0x2, 0xd1c4}}, {0x2, 0xb99, {0x1}}, {0x4f, 0x200, {0x3, 0x2}}, {0x1, 0xffff, {0x2, 0x5}}, {0x7, 0x3ff, {0x2, 0xa4}}, {0xb3, 0x6, {0x1, 0x7fff}}, {0xfff, 0x6}, {0x5ccf, 0x3, {0x1}}, {0x0, 0x200, {0x3, 0xe31}}, {0x7, 0x40, {0x1}}, {0x1, 0xffff, {0x3, 0x4}}, {0x4, 0xe5, {0x1, 0x3}}, {0x7, 0x5, {0x3, 0x4}}, {0x0, 0xc8, {0x3, 0x2}}, {0x5, 0xb3, {0x780abb1eda41cb8d, 0x7}}, {0xfffe, 0x18, {0x0, 0x400}}, {0xfff7, 0x3ff, {0x3, 0x5}}, {0x8001, 0x3, {0x1, 0x5}}]}}}, {{0x254, 0x1, {{0x2, 0x9}, 0x80, 0x6, 0x8000, 0x20, 0x17, 'syz1\x00', "0dd83882bb84efadcca143405e2f3b5e8709d878ae426477b9a6d5642d9b2c9d", "a50edb9cc3a37228045b11a1b47cf8eca48326ece8bd3c7b18a1e579a909d4e9", [{0x2, 0x4, {0x3, 0x5}}, {0x2, 0x6c, {0x0, 0x40}}, {0xfff9, 0x2, {0x2, 0x660}}, {0x7, 0x800, {0x1, 0x8e87}}, {0x3, 0x400, {0x0, 0x1f}}, {0xff7f, 0x8001, {0x1}}, {0xff, 0xffff, {0x3, 0x40}}, {0x2, 0xfc, {0x0, 0x80000000}}, {0x9, 0x3, {0x2, 0x9}}, {0xdf, 0x5, {0x3, 0x4}}, {0x100, 0x1, {0x1, 0x9}}, {0x4, 0x8, {0x3, 0x5}}, {0x8, 0x8, {0x3, 0x7}}, {0xff, 0x6, {0x0, 0x9fa3}}, {0x6, 0x8, {0x1, 0xb0a}}, {0xfff, 0xfffe, {0x3, 0x3}}, {0x8, 0x72, {0x0, 0x4}}, {0x3, 0x8f20, {0x2, 0x4}}, {0x0, 0x40, {0x3, 0xfffff682}}, {0x4, 0x1ff, {0x0, 0x3f}}, {0x3ff, 0x7f, {0x3, 0x401}}, {0x7, 0x7f, {0x0, 0x81}}, {0x20, 0x6, {0x3, 0x101}}, {0x8, 0xfc01, {0x1, 0xff}}, {0x101, 0x0, {0x1, 0x3d2}}, {0x1000, 0xff, {0x0, 0x40}}, {0x7ff, 0x4, {0x1, 0x5}}, {0x5, 0x4, {0x3, 0x5}}, {0x594, 0x8001, {0x2, 0x475120b5}}, {0x422, 0x5, {0x0, 0x10000}}, {0x8, 0x8001, {0x1, 0x3}}, {0x8000, 0x7, {0x0, 0x26}}, {0xfff, 0x6, {0x1, 0x71}}, {0x4, 0x75a8, {0x0, 0x3e000000}}, {0x648, 0x2, {0x3, 0x6}}, {0x1, 0x81, {0x2, 0x7fff}}, {0x401, 0x5, {0x3, 0x3f}}, {0x5, 0x5, {0x0, 0x49}}, {0x2, 0x3f, {0x1, 0x3}}, {0x101, 0x26, {0x1, 0x8000800}}]}}}]}, 0x12b4}, 0x1, 0x0, 0x0, 0x20000800}, 0x14) 17:52:01 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0xa) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 17:52:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@RTM_DELMDB={0x17, 0x55, 0x1}, 0x18}}, 0x0) 17:52:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@RTM_DELMDB={0x17, 0x55, 0x1}, 0x18}}, 0x0) 17:52:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@RTM_DELMDB={0x17, 0x55, 0x1}, 0x18}}, 0x0) 17:52:01 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0xfe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 656.786772] nla_parse: 2 callbacks suppressed [ 656.786777] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 656.787580] Bluetooth: hci0 command 0x080f tx timeout [ 656.806801] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 656.817748] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:52:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@RTM_DELMDB={0x17, 0x55, 0x1}, 0x18}}, 0x0) [ 656.887345] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 656.891408] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:52:01 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, 0x0, 0x0) 17:52:01 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, 0x0, 0x0) [ 656.967879] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 656.980222] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:52:01 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, 0x0, 0x0) [ 657.297538] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 657.307877] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 657.309408] ------------[ cut here ]------------ [ 657.322100] WARNING: CPU: 1 PID: 1402 at net/wireless/sme.c:533 cfg80211_connect+0x1856/0x2120 [ 657.330856] Kernel panic - not syncing: panic_on_warn set ... [ 657.330856] [ 657.338219] CPU: 1 PID: 1402 Comm: syz-executor.2 Not tainted 4.14.203-syzkaller #0 [ 657.346442] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 657.355886] Call Trace: [ 657.358462] dump_stack+0x1b2/0x283 [ 657.362319] panic+0x1f9/0x42d [ 657.365530] ? add_taint.cold+0x16/0x16 [ 657.369520] ? cfg80211_connect+0x1856/0x2120 [ 657.374175] ? __warn.cold+0x5/0x4b [ 657.377809] ? cfg80211_connect+0x1856/0x2120 [ 657.382401] __warn.cold+0x20/0x4b [ 657.386158] ? ist_end_non_atomic+0x10/0x10 [ 657.390498] ? cfg80211_connect+0x1856/0x2120 [ 657.395208] report_bug+0x208/0x249 [ 657.399380] do_error_trap+0x195/0x2d0 [ 657.403298] ? math_error+0x2d0/0x2d0 [ 657.407212] ? trace_hardirqs_on+0x10/0x10 [ 657.411438] ? deref_stack_reg+0x124/0x1a0 [ 657.415676] ? __read_once_size_nocheck.constprop.0+0x10/0x10 [ 657.421554] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 657.426387] invalid_op+0x1b/0x40 [ 657.429911] RIP: 0010:cfg80211_connect+0x1856/0x2120 [ 657.435004] RSP: 0018:ffff888037ccf448 EFLAGS: 00010216 [ 657.440368] RAX: 0000000000040000 RBX: ffff888068f64f90 RCX: ffffc9000970b000 [ 657.447650] RDX: 000000000000053d RSI: ffffffff86c46046 RDI: ffffffff886b6678 [ 657.454919] RBP: 0000000000000000 R08: 0000000000000001 R09: ffffed100d1eca12 [ 657.462174] R10: ffff888068f65095 R11: ffff88809ac76000 R12: ffff888037ccf5c0 [ 657.469428] R13: ffffffff886b6540 R14: ffff888068f650b8 R15: ffff888068f65090 [ 657.476715] ? cfg80211_connect+0x1856/0x2120 [ 657.481202] ? cfg80211_connect+0x1856/0x2120 [ 657.485692] ? trace_hardirqs_on+0x10/0x10 [ 657.490017] ? memset+0x20/0x40 [ 657.493301] ? __cfg80211_disconnected+0x18e0/0x18e0 [ 657.498396] ? nl80211_crypto_settings+0x3a5/0x960 [ 657.503322] nl80211_connect+0x1379/0x1cd0 [ 657.507548] ? nl80211_update_connect_params+0x9a0/0x9a0 [ 657.513107] ? lock_acquire+0x170/0x3f0 [ 657.517125] ? nl80211_pre_doit+0x2d9/0x510 [ 657.521548] ? nl80211_pre_doit+0x79/0x510 [ 657.525814] genl_family_rcv_msg+0x572/0xb20 [ 657.530211] ? genl_rcv+0x40/0x40 [ 657.533650] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 657.539084] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 657.544135] ? __dev_queue_xmit+0xc96/0x2480 [ 657.548537] genl_rcv_msg+0xaf/0x140 [ 657.552259] netlink_rcv_skb+0x125/0x390 [ 657.556319] ? genl_family_rcv_msg+0xb20/0xb20 [ 657.560909] ? netlink_ack+0x9a0/0x9a0 [ 657.564791] ? lock_acquire+0x170/0x3f0 [ 657.568753] genl_rcv+0x24/0x40 [ 657.572017] netlink_unicast+0x437/0x610 [ 657.576068] ? netlink_sendskb+0xd0/0xd0 [ 657.580114] ? __check_object_size+0x179/0x22c [ 657.584704] netlink_sendmsg+0x62e/0xb80 [ 657.588767] ? nlmsg_notify+0x170/0x170 [ 657.592738] ? kernel_recvmsg+0x210/0x210 [ 657.596893] ? security_socket_sendmsg+0x83/0xb0 [ 657.601648] ? nlmsg_notify+0x170/0x170 [ 657.605608] sock_sendmsg+0xb5/0x100 [ 657.609407] ___sys_sendmsg+0x6c8/0x800 [ 657.613380] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 657.618139] ? __lock_acquire+0x5fc/0x3f20 [ 657.622387] ? trace_hardirqs_on+0x10/0x10 [ 657.626629] ? __fget+0x1fe/0x360 [ 657.630090] ? lock_acquire+0x170/0x3f0 [ 657.634059] ? lock_downgrade+0x740/0x740 [ 657.638688] ? __fget+0x225/0x360 [ 657.642253] ? __fdget+0x196/0x1f0 [ 657.645800] ? sockfd_lookup_light+0xb2/0x160 [ 657.650293] __sys_sendmsg+0xa3/0x120 [ 657.654249] ? SyS_shutdown+0x160/0x160 [ 657.658214] ? SyS_clock_gettime+0xf5/0x180 [ 657.662524] ? SyS_clock_settime+0x1a0/0x1a0 [ 657.666926] ? fput+0xb/0x140 [ 657.670051] SyS_sendmsg+0x27/0x40 [ 657.673574] ? __sys_sendmsg+0x120/0x120 [ 657.677623] do_syscall_64+0x1d5/0x640 [ 657.681504] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 657.686675] RIP: 0033:0x45deb9 [ 657.689864] RSP: 002b:00007f332378ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 657.697576] RAX: ffffffffffffffda RBX: 000000000002b040 RCX: 000000000045deb9 [ 657.704830] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000003 [ 657.712096] RBP: 000000000118c0b0 R08: 0000000000000000 R09: 0000000000000000 [ 657.719350] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118c07c [ 657.726605] R13: 00007ffe9d97abaf R14: 00007f332378f9c0 R15: 000000000118c07c [ 657.734704] Kernel Offset: disabled [ 657.741956] Rebooting in 86400 seconds..