Warning: Permanently added '10.128.0.89' (ECDSA) to the list of known hosts. 2021/06/30 11:31:32 fuzzer started 2021/06/30 11:31:33 dialing manager at 10.128.0.169:42001 2021/06/30 11:31:33 syscalls: 3276 2021/06/30 11:31:33 code coverage: enabled 2021/06/30 11:31:33 comparison tracing: enabled 2021/06/30 11:31:33 extra coverage: enabled 2021/06/30 11:31:33 setuid sandbox: enabled 2021/06/30 11:31:33 namespace sandbox: enabled 2021/06/30 11:31:33 Android sandbox: /sys/fs/selinux/policy does not exist 2021/06/30 11:31:33 fault injection: enabled 2021/06/30 11:31:33 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/06/30 11:31:33 net packet injection: enabled 2021/06/30 11:31:33 net device setup: enabled 2021/06/30 11:31:33 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/06/30 11:31:33 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/06/30 11:31:33 USB emulation: enabled 2021/06/30 11:31:33 hci packet injection: enabled 2021/06/30 11:31:33 wifi device emulation: enabled 2021/06/30 11:31:33 802.15.4 emulation: enabled 2021/06/30 11:31:33 fetching corpus: 0, signal 0/2000 (executing program) 2021/06/30 11:31:33 fetching corpus: 50, signal 45774/49576 (executing program) 2021/06/30 11:31:33 fetching corpus: 100, signal 69127/74644 (executing program) 2021/06/30 11:31:33 fetching corpus: 150, signal 87927/95090 (executing program) 2021/06/30 11:31:33 fetching corpus: 200, signal 104117/112890 (executing program) 2021/06/30 11:31:34 fetching corpus: 250, signal 115208/125577 (executing program) 2021/06/30 11:31:34 fetching corpus: 300, signal 125891/137812 (executing program) 2021/06/30 11:31:34 fetching corpus: 350, signal 135090/148541 (executing program) 2021/06/30 11:31:34 fetching corpus: 400, signal 149762/164585 (executing program) 2021/06/30 11:31:34 fetching corpus: 450, signal 155387/171735 (executing program) 2021/06/30 11:31:34 fetching corpus: 499, signal 164597/182317 (executing program) 2021/06/30 11:31:34 fetching corpus: 548, signal 173672/192737 (executing program) 2021/06/30 11:31:34 fetching corpus: 598, signal 182504/202904 (executing program) 2021/06/30 11:31:34 fetching corpus: 648, signal 189461/211250 (executing program) 2021/06/30 11:31:34 fetching corpus: 698, signal 195634/218783 (executing program) 2021/06/30 11:31:34 fetching corpus: 748, signal 202804/227227 (executing program) 2021/06/30 11:31:35 fetching corpus: 798, signal 210574/236152 (executing program) 2021/06/30 11:31:35 fetching corpus: 848, signal 218653/245404 (executing program) 2021/06/30 11:31:35 fetching corpus: 898, signal 225417/253336 (executing program) 2021/06/30 11:31:35 fetching corpus: 948, signal 230489/259685 (executing program) 2021/06/30 11:31:35 fetching corpus: 998, signal 235638/266077 (executing program) 2021/06/30 11:31:35 fetching corpus: 1048, signal 242107/273696 (executing program) 2021/06/30 11:31:35 fetching corpus: 1098, signal 248419/281076 (executing program) 2021/06/30 11:31:35 fetching corpus: 1148, signal 255253/288957 (executing program) 2021/06/30 11:31:35 fetching corpus: 1198, signal 260435/295237 (executing program) 2021/06/30 11:31:35 fetching corpus: 1248, signal 264596/300547 (executing program) 2021/06/30 11:31:35 fetching corpus: 1298, signal 267769/304868 (executing program) 2021/06/30 11:31:36 fetching corpus: 1348, signal 273665/311728 (executing program) 2021/06/30 11:31:36 fetching corpus: 1398, signal 281405/320301 (executing program) 2021/06/30 11:31:36 fetching corpus: 1448, signal 285590/325555 (executing program) 2021/06/30 11:31:36 fetching corpus: 1498, signal 289798/330775 (executing program) 2021/06/30 11:31:36 fetching corpus: 1548, signal 293404/335401 (executing program) 2021/06/30 11:31:36 fetching corpus: 1598, signal 297023/340041 (executing program) 2021/06/30 11:31:36 fetching corpus: 1648, signal 302563/346402 (executing program) 2021/06/30 11:31:36 fetching corpus: 1698, signal 307369/352131 (executing program) 2021/06/30 11:31:36 fetching corpus: 1748, signal 311180/356901 (executing program) 2021/06/30 11:31:36 fetching corpus: 1798, signal 314356/361077 (executing program) 2021/06/30 11:31:36 fetching corpus: 1847, signal 323109/370304 (executing program) 2021/06/30 11:31:37 fetching corpus: 1897, signal 326389/374549 (executing program) 2021/06/30 11:31:37 fetching corpus: 1947, signal 332888/381669 (executing program) 2021/06/30 11:31:37 fetching corpus: 1997, signal 336086/385803 (executing program) 2021/06/30 11:31:37 fetching corpus: 2047, signal 340753/391243 (executing program) 2021/06/30 11:31:37 fetching corpus: 2097, signal 344130/395527 (executing program) 2021/06/30 11:31:37 fetching corpus: 2147, signal 347011/399329 (executing program) 2021/06/30 11:31:37 fetching corpus: 2197, signal 354115/406860 (executing program) 2021/06/30 11:31:37 fetching corpus: 2246, signal 358453/411884 (executing program) 2021/06/30 11:31:37 fetching corpus: 2296, signal 360085/414531 (executing program) 2021/06/30 11:31:37 fetching corpus: 2346, signal 362448/417755 (executing program) 2021/06/30 11:31:37 fetching corpus: 2395, signal 364842/421036 (executing program) 2021/06/30 11:31:37 fetching corpus: 2445, signal 368674/425600 (executing program) 2021/06/30 11:31:38 fetching corpus: 2495, signal 370757/428607 (executing program) 2021/06/30 11:31:38 fetching corpus: 2545, signal 373856/432489 (executing program) 2021/06/30 11:31:38 fetching corpus: 2594, signal 376839/436201 (executing program) 2021/06/30 11:31:38 fetching corpus: 2644, signal 380479/440452 (executing program) 2021/06/30 11:31:38 fetching corpus: 2694, signal 382622/443473 (executing program) 2021/06/30 11:31:38 fetching corpus: 2744, signal 384433/446154 (executing program) 2021/06/30 11:31:38 fetching corpus: 2794, signal 387464/449916 (executing program) 2021/06/30 11:31:38 fetching corpus: 2844, signal 391159/454214 (executing program) 2021/06/30 11:31:38 fetching corpus: 2894, signal 393383/457221 (executing program) 2021/06/30 11:31:38 fetching corpus: 2944, signal 396030/460563 (executing program) 2021/06/30 11:31:38 fetching corpus: 2994, signal 399118/464315 (executing program) 2021/06/30 11:31:39 fetching corpus: 3044, signal 403678/469269 (executing program) 2021/06/30 11:31:39 fetching corpus: 3094, signal 405700/472045 (executing program) 2021/06/30 11:31:39 fetching corpus: 3144, signal 407736/474857 (executing program) 2021/06/30 11:31:39 fetching corpus: 3194, signal 409618/477521 (executing program) 2021/06/30 11:31:39 fetching corpus: 3244, signal 411179/479912 (executing program) 2021/06/30 11:31:39 fetching corpus: 3294, signal 414330/483635 (executing program) 2021/06/30 11:31:39 fetching corpus: 3343, signal 416911/486804 (executing program) 2021/06/30 11:31:39 fetching corpus: 3393, signal 418572/489195 (executing program) 2021/06/30 11:31:39 fetching corpus: 3443, signal 420393/491698 (executing program) 2021/06/30 11:31:39 fetching corpus: 3493, signal 423262/495140 (executing program) 2021/06/30 11:31:39 fetching corpus: 3543, signal 425422/497950 (executing program) 2021/06/30 11:31:40 fetching corpus: 3593, signal 427898/500973 (executing program) 2021/06/30 11:31:40 fetching corpus: 3643, signal 429825/503593 (executing program) 2021/06/30 11:31:40 fetching corpus: 3693, signal 432158/506493 (executing program) 2021/06/30 11:31:40 fetching corpus: 3743, signal 434848/509720 (executing program) 2021/06/30 11:31:40 fetching corpus: 3793, signal 436965/512438 (executing program) 2021/06/30 11:31:40 fetching corpus: 3842, signal 440622/516458 (executing program) 2021/06/30 11:31:40 fetching corpus: 3892, signal 443192/519486 (executing program) 2021/06/30 11:31:40 fetching corpus: 3941, signal 444695/521707 (executing program) 2021/06/30 11:31:40 fetching corpus: 3991, signal 446578/524210 (executing program) 2021/06/30 11:31:40 fetching corpus: 4041, signal 447769/526093 (executing program) 2021/06/30 11:31:40 fetching corpus: 4091, signal 449399/528348 (executing program) 2021/06/30 11:31:40 fetching corpus: 4141, signal 451303/530817 (executing program) 2021/06/30 11:31:41 fetching corpus: 4190, signal 452846/533021 (executing program) 2021/06/30 11:31:41 fetching corpus: 4240, signal 454578/535334 (executing program) 2021/06/30 11:31:41 fetching corpus: 4290, signal 456506/537815 (executing program) 2021/06/30 11:31:41 fetching corpus: 4340, signal 458058/539970 (executing program) 2021/06/30 11:31:41 fetching corpus: 4389, signal 459735/542277 (executing program) 2021/06/30 11:31:41 fetching corpus: 4439, signal 463430/546186 (executing program) 2021/06/30 11:31:41 fetching corpus: 4489, signal 464840/548201 (executing program) 2021/06/30 11:31:41 fetching corpus: 4539, signal 466007/550053 (executing program) 2021/06/30 11:31:41 fetching corpus: 4589, signal 468399/552846 (executing program) 2021/06/30 11:31:41 fetching corpus: 4639, signal 469948/554995 (executing program) 2021/06/30 11:31:42 fetching corpus: 4689, signal 471995/557491 (executing program) 2021/06/30 11:31:42 fetching corpus: 4739, signal 473396/559496 (executing program) 2021/06/30 11:31:42 fetching corpus: 4788, signal 476343/562690 (executing program) 2021/06/30 11:31:42 fetching corpus: 4838, signal 477206/564240 (executing program) 2021/06/30 11:31:42 fetching corpus: 4888, signal 479968/567240 (executing program) 2021/06/30 11:31:42 fetching corpus: 4938, signal 481345/569154 (executing program) 2021/06/30 11:31:42 fetching corpus: 4988, signal 482673/571063 (executing program) 2021/06/30 11:31:42 fetching corpus: 5038, signal 484034/573014 (executing program) 2021/06/30 11:31:42 fetching corpus: 5088, signal 485987/575421 (executing program) 2021/06/30 11:31:42 fetching corpus: 5138, signal 487099/577108 (executing program) 2021/06/30 11:31:43 fetching corpus: 5187, signal 488461/578939 (executing program) 2021/06/30 11:31:43 fetching corpus: 5237, signal 490045/580997 (executing program) 2021/06/30 11:31:43 fetching corpus: 5287, signal 491957/583322 (executing program) 2021/06/30 11:31:43 fetching corpus: 5336, signal 492701/584772 (executing program) 2021/06/30 11:31:43 fetching corpus: 5386, signal 494724/587192 (executing program) 2021/06/30 11:31:43 fetching corpus: 5436, signal 496675/589514 (executing program) 2021/06/30 11:31:43 fetching corpus: 5485, signal 498228/591500 (executing program) 2021/06/30 11:31:43 fetching corpus: 5535, signal 500129/593734 (executing program) 2021/06/30 11:31:43 fetching corpus: 5585, signal 501237/595386 (executing program) 2021/06/30 11:31:43 fetching corpus: 5635, signal 502601/597224 (executing program) 2021/06/30 11:31:43 fetching corpus: 5685, signal 503803/598924 (executing program) 2021/06/30 11:31:44 fetching corpus: 5735, signal 505720/601104 (executing program) [ 71.030287][ T3262] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.037363][ T3262] ieee802154 phy1 wpan1: encryption failed: -22 2021/06/30 11:31:44 fetching corpus: 5785, signal 507670/603315 (executing program) 2021/06/30 11:31:44 fetching corpus: 5835, signal 508742/604924 (executing program) 2021/06/30 11:31:44 fetching corpus: 5884, signal 509589/606311 (executing program) 2021/06/30 11:31:44 fetching corpus: 5934, signal 511587/608561 (executing program) 2021/06/30 11:31:44 fetching corpus: 5984, signal 512665/610122 (executing program) 2021/06/30 11:31:44 fetching corpus: 6034, signal 513778/611720 (executing program) 2021/06/30 11:31:44 fetching corpus: 6084, signal 515335/613669 (executing program) 2021/06/30 11:31:44 fetching corpus: 6133, signal 517067/615704 (executing program) 2021/06/30 11:31:44 fetching corpus: 6183, signal 518234/617326 (executing program) 2021/06/30 11:31:44 fetching corpus: 6233, signal 519037/618717 (executing program) 2021/06/30 11:31:44 fetching corpus: 6283, signal 520500/620532 (executing program) 2021/06/30 11:31:45 fetching corpus: 6333, signal 521346/621909 (executing program) 2021/06/30 11:31:45 fetching corpus: 6383, signal 522756/623684 (executing program) 2021/06/30 11:31:45 fetching corpus: 6432, signal 524151/625437 (executing program) 2021/06/30 11:31:45 fetching corpus: 6482, signal 525335/627067 (executing program) 2021/06/30 11:31:45 fetching corpus: 6532, signal 526486/628680 (executing program) 2021/06/30 11:31:45 fetching corpus: 6581, signal 527872/630428 (executing program) 2021/06/30 11:31:45 fetching corpus: 6631, signal 529272/632102 (executing program) 2021/06/30 11:31:45 fetching corpus: 6680, signal 530680/633834 (executing program) 2021/06/30 11:31:45 fetching corpus: 6730, signal 532185/635623 (executing program) 2021/06/30 11:31:45 fetching corpus: 6779, signal 533415/637221 (executing program) 2021/06/30 11:31:46 fetching corpus: 6829, signal 534419/638732 (executing program) 2021/06/30 11:31:46 fetching corpus: 6879, signal 536544/640912 (executing program) 2021/06/30 11:31:46 fetching corpus: 6929, signal 537691/642444 (executing program) 2021/06/30 11:31:46 fetching corpus: 6979, signal 538694/643900 (executing program) 2021/06/30 11:31:46 fetching corpus: 7028, signal 539568/645252 (executing program) 2021/06/30 11:31:46 fetching corpus: 7078, signal 540588/646672 (executing program) 2021/06/30 11:31:46 fetching corpus: 7128, signal 542411/648670 (executing program) 2021/06/30 11:31:46 fetching corpus: 7177, signal 543240/649956 (executing program) 2021/06/30 11:31:46 fetching corpus: 7226, signal 545445/652126 (executing program) 2021/06/30 11:31:46 fetching corpus: 7276, signal 546311/653454 (executing program) 2021/06/30 11:31:47 fetching corpus: 7324, signal 547152/654754 (executing program) 2021/06/30 11:31:47 fetching corpus: 7374, signal 548311/656248 (executing program) 2021/06/30 11:31:47 fetching corpus: 7424, signal 549521/657770 (executing program) 2021/06/30 11:31:47 fetching corpus: 7474, signal 550381/659023 (executing program) 2021/06/30 11:31:47 fetching corpus: 7523, signal 551876/660707 (executing program) 2021/06/30 11:31:47 fetching corpus: 7573, signal 553080/662194 (executing program) 2021/06/30 11:31:47 fetching corpus: 7623, signal 554262/663719 (executing program) 2021/06/30 11:31:47 fetching corpus: 7672, signal 555215/665041 (executing program) 2021/06/30 11:31:47 fetching corpus: 7722, signal 557376/667069 (executing program) 2021/06/30 11:31:47 fetching corpus: 7770, signal 558420/668456 (executing program) 2021/06/30 11:31:47 fetching corpus: 7820, signal 559815/670058 (executing program) 2021/06/30 11:31:48 fetching corpus: 7869, signal 561950/672061 (executing program) 2021/06/30 11:31:48 fetching corpus: 7919, signal 563247/673595 (executing program) 2021/06/30 11:31:48 fetching corpus: 7969, signal 564731/675230 (executing program) 2021/06/30 11:31:48 fetching corpus: 8019, signal 566405/676988 (executing program) 2021/06/30 11:31:48 fetching corpus: 8069, signal 567241/678155 (executing program) 2021/06/30 11:31:48 fetching corpus: 8118, signal 570844/681046 (executing program) 2021/06/30 11:31:48 fetching corpus: 8168, signal 571827/682293 (executing program) 2021/06/30 11:31:48 fetching corpus: 8218, signal 572919/683593 (executing program) 2021/06/30 11:31:48 fetching corpus: 8268, signal 573948/684895 (executing program) 2021/06/30 11:31:48 fetching corpus: 8316, signal 574823/686113 (executing program) 2021/06/30 11:31:49 fetching corpus: 8366, signal 575574/687259 (executing program) 2021/06/30 11:31:49 fetching corpus: 8415, signal 577045/688826 (executing program) 2021/06/30 11:31:49 fetching corpus: 8464, signal 578377/690294 (executing program) 2021/06/30 11:31:49 fetching corpus: 8513, signal 579276/691474 (executing program) 2021/06/30 11:31:49 fetching corpus: 8563, signal 579996/692552 (executing program) 2021/06/30 11:31:49 fetching corpus: 8611, signal 581035/693791 (executing program) 2021/06/30 11:31:49 fetching corpus: 8660, signal 581611/694770 (executing program) 2021/06/30 11:31:49 fetching corpus: 8709, signal 582652/696052 (executing program) 2021/06/30 11:31:49 fetching corpus: 8759, signal 585346/698260 (executing program) 2021/06/30 11:31:49 fetching corpus: 8809, signal 586472/699561 (executing program) 2021/06/30 11:31:49 fetching corpus: 8857, signal 587453/700806 (executing program) 2021/06/30 11:31:49 fetching corpus: 8907, signal 588187/701881 (executing program) 2021/06/30 11:31:50 fetching corpus: 8957, signal 589214/703092 (executing program) 2021/06/30 11:31:50 fetching corpus: 9007, signal 590135/704214 (executing program) 2021/06/30 11:31:50 fetching corpus: 9057, signal 591228/705488 (executing program) 2021/06/30 11:31:50 fetching corpus: 9106, signal 591936/706489 (executing program) 2021/06/30 11:31:50 fetching corpus: 9155, signal 593253/707826 (executing program) 2021/06/30 11:31:50 fetching corpus: 9205, signal 593952/708819 (executing program) 2021/06/30 11:31:50 fetching corpus: 9255, signal 594644/709829 (executing program) 2021/06/30 11:31:50 fetching corpus: 9304, signal 595266/710790 (executing program) 2021/06/30 11:31:50 fetching corpus: 9354, signal 596677/712163 (executing program) 2021/06/30 11:31:50 fetching corpus: 9404, signal 597221/713045 (executing program) 2021/06/30 11:31:50 fetching corpus: 9454, signal 598402/714350 (executing program) 2021/06/30 11:31:51 fetching corpus: 9504, signal 599202/715385 (executing program) 2021/06/30 11:31:51 fetching corpus: 9552, signal 601585/717365 (executing program) 2021/06/30 11:31:51 fetching corpus: 9602, signal 602461/718420 (executing program) 2021/06/30 11:31:51 fetching corpus: 9652, signal 603322/719486 (executing program) 2021/06/30 11:31:51 fetching corpus: 9702, signal 604141/720543 (executing program) 2021/06/30 11:31:51 fetching corpus: 9752, signal 605359/721841 (executing program) 2021/06/30 11:31:51 fetching corpus: 9802, signal 606233/722920 (executing program) 2021/06/30 11:31:51 fetching corpus: 9852, signal 606803/723802 (executing program) 2021/06/30 11:31:51 fetching corpus: 9902, signal 607541/724765 (executing program) 2021/06/30 11:31:51 fetching corpus: 9952, signal 608379/725765 (executing program) 2021/06/30 11:31:51 fetching corpus: 10002, signal 609525/726930 (executing program) 2021/06/30 11:31:51 fetching corpus: 10052, signal 610949/728222 (executing program) 2021/06/30 11:31:52 fetching corpus: 10102, signal 612301/729501 (executing program) 2021/06/30 11:31:52 fetching corpus: 10152, signal 613869/730916 (executing program) 2021/06/30 11:31:52 fetching corpus: 10201, signal 614476/731808 (executing program) 2021/06/30 11:31:52 fetching corpus: 10251, signal 614979/732646 (executing program) 2021/06/30 11:31:52 fetching corpus: 10301, signal 615552/733512 (executing program) 2021/06/30 11:31:52 fetching corpus: 10350, signal 616589/734605 (executing program) 2021/06/30 11:31:52 fetching corpus: 10400, signal 617345/735543 (executing program) 2021/06/30 11:31:52 fetching corpus: 10450, signal 618364/736582 (executing program) 2021/06/30 11:31:52 fetching corpus: 10500, signal 619246/737581 (executing program) 2021/06/30 11:31:52 fetching corpus: 10549, signal 619985/738550 (executing program) 2021/06/30 11:31:52 fetching corpus: 10598, signal 620635/739405 (executing program) 2021/06/30 11:31:52 fetching corpus: 10648, signal 621240/740267 (executing program) 2021/06/30 11:31:53 fetching corpus: 10698, signal 622095/741238 (executing program) 2021/06/30 11:31:53 fetching corpus: 10748, signal 622951/742188 (executing program) 2021/06/30 11:31:53 fetching corpus: 10796, signal 625199/743854 (executing program) 2021/06/30 11:31:53 fetching corpus: 10844, signal 626192/744853 (executing program) 2021/06/30 11:31:53 fetching corpus: 10892, signal 627259/745905 (executing program) 2021/06/30 11:31:53 fetching corpus: 10942, signal 628059/746835 (executing program) 2021/06/30 11:31:53 fetching corpus: 10992, signal 628662/747680 (executing program) 2021/06/30 11:31:53 fetching corpus: 11042, signal 629277/748510 (executing program) 2021/06/30 11:31:53 fetching corpus: 11090, signal 630242/749508 (executing program) 2021/06/30 11:31:53 fetching corpus: 11140, signal 631334/750550 (executing program) 2021/06/30 11:31:53 fetching corpus: 11190, signal 631829/751292 (executing program) 2021/06/30 11:31:53 fetching corpus: 11240, signal 632559/752166 (executing program) 2021/06/30 11:31:54 fetching corpus: 11290, signal 633371/753088 (executing program) 2021/06/30 11:31:54 fetching corpus: 11340, signal 634665/754217 (executing program) 2021/06/30 11:31:54 fetching corpus: 11390, signal 635410/755116 (executing program) 2021/06/30 11:31:54 fetching corpus: 11438, signal 636402/756087 (executing program) 2021/06/30 11:31:54 fetching corpus: 11487, signal 637137/756965 (executing program) 2021/06/30 11:31:54 fetching corpus: 11537, signal 638211/757966 (executing program) 2021/06/30 11:31:54 fetching corpus: 11586, signal 639035/758900 (executing program) 2021/06/30 11:31:54 fetching corpus: 11636, signal 639978/759858 (executing program) 2021/06/30 11:31:54 fetching corpus: 11685, signal 640784/760734 (executing program) 2021/06/30 11:31:54 fetching corpus: 11735, signal 641587/761592 (executing program) 2021/06/30 11:31:54 fetching corpus: 11785, signal 642295/762388 (executing program) 2021/06/30 11:31:55 fetching corpus: 11835, signal 643062/763222 (executing program) 2021/06/30 11:31:55 fetching corpus: 11885, signal 644213/764267 (executing program) 2021/06/30 11:31:55 fetching corpus: 11935, signal 645478/765349 (executing program) 2021/06/30 11:31:55 fetching corpus: 11985, signal 646631/766401 (executing program) 2021/06/30 11:31:55 fetching corpus: 12034, signal 647300/767184 (executing program) 2021/06/30 11:31:55 fetching corpus: 12084, signal 648268/768106 (executing program) 2021/06/30 11:31:55 fetching corpus: 12134, signal 648777/768844 (executing program) 2021/06/30 11:31:55 fetching corpus: 12184, signal 649444/769599 (executing program) 2021/06/30 11:31:55 fetching corpus: 12234, signal 650307/770447 (executing program) 2021/06/30 11:31:55 fetching corpus: 12283, signal 651129/771272 (executing program) 2021/06/30 11:31:56 fetching corpus: 12333, signal 652010/772129 (executing program) 2021/06/30 11:31:56 fetching corpus: 12383, signal 652574/772820 (executing program) 2021/06/30 11:31:56 fetching corpus: 12433, signal 653480/773721 (executing program) 2021/06/30 11:31:56 fetching corpus: 12483, signal 653997/774391 (executing program) 2021/06/30 11:31:56 fetching corpus: 12533, signal 655018/775321 (executing program) 2021/06/30 11:31:56 fetching corpus: 12583, signal 655885/776150 (executing program) 2021/06/30 11:31:56 fetching corpus: 12633, signal 656545/776907 (executing program) 2021/06/30 11:31:56 fetching corpus: 12683, signal 657019/777569 (executing program) 2021/06/30 11:31:56 fetching corpus: 12732, signal 657874/778417 (executing program) 2021/06/30 11:31:56 fetching corpus: 12782, signal 658712/779192 (executing program) 2021/06/30 11:31:56 fetching corpus: 12832, signal 660381/780288 (executing program) 2021/06/30 11:31:57 fetching corpus: 12881, signal 660941/780972 (executing program) 2021/06/30 11:31:57 fetching corpus: 12931, signal 661700/781737 (executing program) 2021/06/30 11:31:57 fetching corpus: 12981, signal 662553/782534 (executing program) 2021/06/30 11:31:57 fetching corpus: 13031, signal 663109/783212 (executing program) 2021/06/30 11:31:57 fetching corpus: 13081, signal 663855/783974 (executing program) 2021/06/30 11:31:57 fetching corpus: 13131, signal 664393/784659 (executing program) 2021/06/30 11:31:57 fetching corpus: 13181, signal 665060/785387 (executing program) 2021/06/30 11:31:57 fetching corpus: 13231, signal 665889/786137 (executing program) 2021/06/30 11:31:57 fetching corpus: 13281, signal 666406/786778 (executing program) 2021/06/30 11:31:57 fetching corpus: 13330, signal 667057/787496 (executing program) 2021/06/30 11:31:57 fetching corpus: 13379, signal 667735/788210 (executing program) 2021/06/30 11:31:57 fetching corpus: 13429, signal 668410/788888 (executing program) 2021/06/30 11:31:58 fetching corpus: 13479, signal 669119/789614 (executing program) 2021/06/30 11:31:58 fetching corpus: 13529, signal 670195/790430 (executing program) 2021/06/30 11:31:58 fetching corpus: 13578, signal 670683/791009 (executing program) 2021/06/30 11:31:58 fetching corpus: 13628, signal 671810/791809 (executing program) 2021/06/30 11:31:58 fetching corpus: 13678, signal 672729/792567 (executing program) 2021/06/30 11:31:58 fetching corpus: 13725, signal 674199/793536 (executing program) 2021/06/30 11:31:58 fetching corpus: 13774, signal 674919/794221 (executing program) 2021/06/30 11:31:58 fetching corpus: 13823, signal 675565/794878 (executing program) 2021/06/30 11:31:58 fetching corpus: 13873, signal 676706/795730 (executing program) 2021/06/30 11:31:58 fetching corpus: 13922, signal 677302/796388 (executing program) 2021/06/30 11:31:58 fetching corpus: 13971, signal 677856/797001 (executing program) 2021/06/30 11:31:59 fetching corpus: 14021, signal 678379/797603 (executing program) 2021/06/30 11:31:59 fetching corpus: 14071, signal 679033/798238 (executing program) 2021/06/30 11:31:59 fetching corpus: 14121, signal 679746/798903 (executing program) 2021/06/30 11:31:59 fetching corpus: 14170, signal 680300/799501 (executing program) 2021/06/30 11:31:59 fetching corpus: 14220, signal 680788/800095 (executing program) 2021/06/30 11:31:59 fetching corpus: 14270, signal 681310/800692 (executing program) 2021/06/30 11:31:59 fetching corpus: 14320, signal 682028/801317 (executing program) 2021/06/30 11:31:59 fetching corpus: 14370, signal 682830/801981 (executing program) 2021/06/30 11:31:59 fetching corpus: 14419, signal 684656/802963 (executing program) 2021/06/30 11:31:59 fetching corpus: 14469, signal 685916/803763 (executing program) 2021/06/30 11:31:59 fetching corpus: 14518, signal 687052/804544 (executing program) 2021/06/30 11:32:00 fetching corpus: 14567, signal 687925/805204 (executing program) 2021/06/30 11:32:00 fetching corpus: 14616, signal 688642/805856 (executing program) 2021/06/30 11:32:00 fetching corpus: 14666, signal 689303/806467 (executing program) 2021/06/30 11:32:00 fetching corpus: 14715, signal 689884/807015 (executing program) 2021/06/30 11:32:00 fetching corpus: 14765, signal 690267/807527 (executing program) 2021/06/30 11:32:00 fetching corpus: 14815, signal 691467/808297 (executing program) 2021/06/30 11:32:00 fetching corpus: 14864, signal 691889/808812 (executing program) 2021/06/30 11:32:00 fetching corpus: 14913, signal 692550/809408 (executing program) 2021/06/30 11:32:00 fetching corpus: 14963, signal 693175/809997 (executing program) 2021/06/30 11:32:00 fetching corpus: 15013, signal 693673/810488 (executing program) 2021/06/30 11:32:00 fetching corpus: 15063, signal 694383/811077 (executing program) 2021/06/30 11:32:01 fetching corpus: 15113, signal 694914/811616 (executing program) 2021/06/30 11:32:01 fetching corpus: 15163, signal 695694/812226 (executing program) 2021/06/30 11:32:01 fetching corpus: 15213, signal 696301/812761 (executing program) 2021/06/30 11:32:01 fetching corpus: 15263, signal 697470/813471 (executing program) 2021/06/30 11:32:01 fetching corpus: 15313, signal 697891/813986 (executing program) 2021/06/30 11:32:01 fetching corpus: 15363, signal 698559/814554 (executing program) 2021/06/30 11:32:01 fetching corpus: 15413, signal 701544/815702 (executing program) 2021/06/30 11:32:01 fetching corpus: 15463, signal 702115/816203 (executing program) 2021/06/30 11:32:01 fetching corpus: 15513, signal 702585/816713 (executing program) 2021/06/30 11:32:01 fetching corpus: 15562, signal 703020/817199 (executing program) 2021/06/30 11:32:01 fetching corpus: 15612, signal 703362/817650 (executing program) 2021/06/30 11:32:02 fetching corpus: 15662, signal 703909/818148 (executing program) 2021/06/30 11:32:02 fetching corpus: 15712, signal 704426/818681 (executing program) 2021/06/30 11:32:02 fetching corpus: 15762, signal 705027/819158 (executing program) 2021/06/30 11:32:02 fetching corpus: 15810, signal 705573/819645 (executing program) 2021/06/30 11:32:02 fetching corpus: 15859, signal 705946/820103 (executing program) 2021/06/30 11:32:02 fetching corpus: 15909, signal 706708/820615 (executing program) 2021/06/30 11:32:02 fetching corpus: 15959, signal 707512/821209 (executing program) 2021/06/30 11:32:02 fetching corpus: 16009, signal 707985/821690 (executing program) 2021/06/30 11:32:02 fetching corpus: 16059, signal 708498/822162 (executing program) 2021/06/30 11:32:02 fetching corpus: 16107, signal 708900/822613 (executing program) 2021/06/30 11:32:02 fetching corpus: 16156, signal 709377/823059 (executing program) 2021/06/30 11:32:03 fetching corpus: 16205, signal 710015/823578 (executing program) 2021/06/30 11:32:03 fetching corpus: 16255, signal 710565/824091 (executing program) 2021/06/30 11:32:03 fetching corpus: 16305, signal 711296/824638 (executing program) 2021/06/30 11:32:03 fetching corpus: 16355, signal 711891/825149 (executing program) 2021/06/30 11:32:03 fetching corpus: 16405, signal 712661/825660 (executing program) 2021/06/30 11:32:03 fetching corpus: 16455, signal 713142/826115 (executing program) 2021/06/30 11:32:03 fetching corpus: 16505, signal 713826/826587 (executing program) 2021/06/30 11:32:03 fetching corpus: 16554, signal 714383/827058 (executing program) 2021/06/30 11:32:03 fetching corpus: 16603, signal 714859/827476 (executing program) 2021/06/30 11:32:03 fetching corpus: 16652, signal 715627/827966 (executing program) 2021/06/30 11:32:03 fetching corpus: 16702, signal 716040/828380 (executing program) 2021/06/30 11:32:03 fetching corpus: 16752, signal 716469/828803 (executing program) 2021/06/30 11:32:04 fetching corpus: 16799, signal 716882/829237 (executing program) 2021/06/30 11:32:04 fetching corpus: 16848, signal 717231/829639 (executing program) 2021/06/30 11:32:04 fetching corpus: 16898, signal 717964/830110 (executing program) 2021/06/30 11:32:04 fetching corpus: 16947, signal 718434/830540 (executing program) 2021/06/30 11:32:04 fetching corpus: 16997, signal 718929/830955 (executing program) 2021/06/30 11:32:04 fetching corpus: 17047, signal 719288/831383 (executing program) 2021/06/30 11:32:04 fetching corpus: 17097, signal 719751/831797 (executing program) 2021/06/30 11:32:04 fetching corpus: 17147, signal 720068/832200 (executing program) 2021/06/30 11:32:04 fetching corpus: 17197, signal 720622/832615 (executing program) 2021/06/30 11:32:04 fetching corpus: 17247, signal 721145/833063 (executing program) 2021/06/30 11:32:04 fetching corpus: 17297, signal 721731/833464 (executing program) 2021/06/30 11:32:04 fetching corpus: 17347, signal 722395/833914 (executing program) 2021/06/30 11:32:05 fetching corpus: 17396, signal 722948/834353 (executing program) 2021/06/30 11:32:05 fetching corpus: 17446, signal 723744/834817 (executing program) 2021/06/30 11:32:05 fetching corpus: 17495, signal 724230/835202 (executing program) 2021/06/30 11:32:05 fetching corpus: 17545, signal 724921/835640 (executing program) 2021/06/30 11:32:05 fetching corpus: 17594, signal 725614/836089 (executing program) 2021/06/30 11:32:05 fetching corpus: 17644, signal 727054/836674 (executing program) 2021/06/30 11:32:05 fetching corpus: 17692, signal 727455/837075 (executing program) 2021/06/30 11:32:05 fetching corpus: 17742, signal 728005/837470 (executing program) 2021/06/30 11:32:05 fetching corpus: 17791, signal 728796/837889 (executing program) 2021/06/30 11:32:05 fetching corpus: 17840, signal 729527/838308 (executing program) 2021/06/30 11:32:06 fetching corpus: 17890, signal 730231/838728 (executing program) 2021/06/30 11:32:06 fetching corpus: 17940, signal 730848/839144 (executing program) 2021/06/30 11:32:06 fetching corpus: 17990, signal 731486/839570 (executing program) 2021/06/30 11:32:06 fetching corpus: 18039, signal 732494/840047 (executing program) 2021/06/30 11:32:06 fetching corpus: 18088, signal 732937/840419 (executing program) 2021/06/30 11:32:06 fetching corpus: 18138, signal 733414/840785 (executing program) 2021/06/30 11:32:06 fetching corpus: 18188, signal 734735/841261 (executing program) 2021/06/30 11:32:06 fetching corpus: 18238, signal 735530/841675 (executing program) 2021/06/30 11:32:06 fetching corpus: 18288, signal 736175/842056 (executing program) 2021/06/30 11:32:06 fetching corpus: 18338, signal 736572/842396 (executing program) 2021/06/30 11:32:06 fetching corpus: 18388, signal 739398/843077 (executing program) 2021/06/30 11:32:06 fetching corpus: 18438, signal 739835/843407 (executing program) 2021/06/30 11:32:06 fetching corpus: 18487, signal 740273/843723 (executing program) 2021/06/30 11:32:07 fetching corpus: 18537, signal 740614/844082 (executing program) 2021/06/30 11:32:07 fetching corpus: 18587, signal 740911/844394 (executing program) 2021/06/30 11:32:07 fetching corpus: 18637, signal 741362/844704 (executing program) 2021/06/30 11:32:07 fetching corpus: 18686, signal 741603/845016 (executing program) 2021/06/30 11:32:07 fetching corpus: 18734, signal 742123/845348 (executing program) 2021/06/30 11:32:07 fetching corpus: 18782, signal 742731/845698 (executing program) 2021/06/30 11:32:07 fetching corpus: 18832, signal 743091/846006 (executing program) 2021/06/30 11:32:07 fetching corpus: 18880, signal 743656/846350 (executing program) 2021/06/30 11:32:07 fetching corpus: 18930, signal 744084/846698 (executing program) 2021/06/30 11:32:07 fetching corpus: 18979, signal 744676/847033 (executing program) 2021/06/30 11:32:07 fetching corpus: 19029, signal 745514/847406 (executing program) 2021/06/30 11:32:08 fetching corpus: 19079, signal 746347/847764 (executing program) 2021/06/30 11:32:08 fetching corpus: 19129, signal 746830/848075 (executing program) 2021/06/30 11:32:08 fetching corpus: 19179, signal 747602/848397 (executing program) 2021/06/30 11:32:08 fetching corpus: 19228, signal 748069/848694 (executing program) 2021/06/30 11:32:08 fetching corpus: 19278, signal 748456/848993 (executing program) 2021/06/30 11:32:08 fetching corpus: 19327, signal 748973/849319 (executing program) 2021/06/30 11:32:08 fetching corpus: 19377, signal 749875/849671 (executing program) 2021/06/30 11:32:08 fetching corpus: 19427, signal 750532/850000 (executing program) 2021/06/30 11:32:08 fetching corpus: 19476, signal 750904/850282 (executing program) 2021/06/30 11:32:08 fetching corpus: 19523, signal 751477/850582 (executing program) 2021/06/30 11:32:08 fetching corpus: 19573, signal 752203/850877 (executing program) 2021/06/30 11:32:09 fetching corpus: 19623, signal 752836/851162 (executing program) 2021/06/30 11:32:09 fetching corpus: 19671, signal 753257/851439 (executing program) 2021/06/30 11:32:09 fetching corpus: 19721, signal 753811/851703 (executing program) 2021/06/30 11:32:09 fetching corpus: 19771, signal 754600/851992 (executing program) 2021/06/30 11:32:09 fetching corpus: 19819, signal 755133/852283 (executing program) 2021/06/30 11:32:09 fetching corpus: 19869, signal 755453/852519 (executing program) 2021/06/30 11:32:09 fetching corpus: 19918, signal 755960/852828 (executing program) 2021/06/30 11:32:09 fetching corpus: 19968, signal 756312/853083 (executing program) 2021/06/30 11:32:09 fetching corpus: 20018, signal 756675/853337 (executing program) 2021/06/30 11:32:09 fetching corpus: 20068, signal 757035/853602 (executing program) 2021/06/30 11:32:09 fetching corpus: 20118, signal 757638/853884 (executing program) 2021/06/30 11:32:09 fetching corpus: 20168, signal 758332/854170 (executing program) 2021/06/30 11:32:10 fetching corpus: 20217, signal 758699/854427 (executing program) 2021/06/30 11:32:10 fetching corpus: 20267, signal 759379/854700 (executing program) 2021/06/30 11:32:10 fetching corpus: 20317, signal 759770/854947 (executing program) 2021/06/30 11:32:10 fetching corpus: 20367, signal 760252/855203 (executing program) 2021/06/30 11:32:10 fetching corpus: 20417, signal 760777/855448 (executing program) 2021/06/30 11:32:10 fetching corpus: 20467, signal 761497/855698 (executing program) 2021/06/30 11:32:10 fetching corpus: 20516, signal 762212/855983 (executing program) 2021/06/30 11:32:10 fetching corpus: 20566, signal 762621/856226 (executing program) 2021/06/30 11:32:10 fetching corpus: 20616, signal 763135/856434 (executing program) 2021/06/30 11:32:10 fetching corpus: 20666, signal 764562/856701 (executing program) 2021/06/30 11:32:10 fetching corpus: 20715, signal 764906/856924 (executing program) 2021/06/30 11:32:11 fetching corpus: 20765, signal 765327/857159 (executing program) 2021/06/30 11:32:11 fetching corpus: 20815, signal 765802/857377 (executing program) 2021/06/30 11:32:11 fetching corpus: 20865, signal 766158/857586 (executing program) 2021/06/30 11:32:11 fetching corpus: 20915, signal 766668/857818 (executing program) 2021/06/30 11:32:11 fetching corpus: 20965, signal 767157/858048 (executing program) 2021/06/30 11:32:11 fetching corpus: 21013, signal 767625/858298 (executing program) 2021/06/30 11:32:11 fetching corpus: 21063, signal 767926/858504 (executing program) 2021/06/30 11:32:11 fetching corpus: 21113, signal 768933/858709 (executing program) 2021/06/30 11:32:11 fetching corpus: 21162, signal 769267/858971 (executing program) 2021/06/30 11:32:11 fetching corpus: 21211, signal 769465/859178 (executing program) 2021/06/30 11:32:11 fetching corpus: 21259, signal 769898/859395 (executing program) 2021/06/30 11:32:12 fetching corpus: 21308, signal 770351/859487 (executing program) 2021/06/30 11:32:12 fetching corpus: 21357, signal 770593/859492 (executing program) 2021/06/30 11:32:12 fetching corpus: 21407, signal 771038/859492 (executing program) 2021/06/30 11:32:12 fetching corpus: 21457, signal 771653/859492 (executing program) 2021/06/30 11:32:12 fetching corpus: 21506, signal 772415/859492 (executing program) 2021/06/30 11:32:12 fetching corpus: 21555, signal 772727/859492 (executing program) 2021/06/30 11:32:12 fetching corpus: 21604, signal 773124/859503 (executing program) 2021/06/30 11:32:12 fetching corpus: 21654, signal 773513/859503 (executing program) 2021/06/30 11:32:12 fetching corpus: 21703, signal 773923/859503 (executing program) 2021/06/30 11:32:12 fetching corpus: 21751, signal 774190/859507 (executing program) 2021/06/30 11:32:12 fetching corpus: 21801, signal 774625/859507 (executing program) 2021/06/30 11:32:12 fetching corpus: 21851, signal 775118/859507 (executing program) 2021/06/30 11:32:13 fetching corpus: 21900, signal 775392/859507 (executing program) 2021/06/30 11:32:13 fetching corpus: 21950, signal 775727/859507 (executing program) 2021/06/30 11:32:13 fetching corpus: 22000, signal 776025/859507 (executing program) 2021/06/30 11:32:13 fetching corpus: 22050, signal 776679/859507 (executing program) 2021/06/30 11:32:13 fetching corpus: 22100, signal 777117/859509 (executing program) 2021/06/30 11:32:13 fetching corpus: 22149, signal 777438/859509 (executing program) 2021/06/30 11:32:13 fetching corpus: 22199, signal 778010/859537 (executing program) 2021/06/30 11:32:13 fetching corpus: 22247, signal 778457/859537 (executing program) 2021/06/30 11:32:13 fetching corpus: 22295, signal 778933/859540 (executing program) 2021/06/30 11:32:14 fetching corpus: 22345, signal 779479/859548 (executing program) 2021/06/30 11:32:14 fetching corpus: 22394, signal 779760/859548 (executing program) 2021/06/30 11:32:14 fetching corpus: 22444, signal 780150/859548 (executing program) 2021/06/30 11:32:14 fetching corpus: 22493, signal 780664/859549 (executing program) 2021/06/30 11:32:14 fetching corpus: 22542, signal 781435/859549 (executing program) 2021/06/30 11:32:14 fetching corpus: 22592, signal 781963/859549 (executing program) 2021/06/30 11:32:14 fetching corpus: 22642, signal 782299/859549 (executing program) 2021/06/30 11:32:14 fetching corpus: 22690, signal 782732/859549 (executing program) 2021/06/30 11:32:14 fetching corpus: 22739, signal 783051/859556 (executing program) 2021/06/30 11:32:14 fetching corpus: 22789, signal 783411/859556 (executing program) 2021/06/30 11:32:14 fetching corpus: 22839, signal 784128/859557 (executing program) 2021/06/30 11:32:14 fetching corpus: 22889, signal 784495/859559 (executing program) 2021/06/30 11:32:14 fetching corpus: 22937, signal 784796/859559 (executing program) 2021/06/30 11:32:14 fetching corpus: 22987, signal 785197/859559 (executing program) 2021/06/30 11:32:15 fetching corpus: 23037, signal 785543/859562 (executing program) 2021/06/30 11:32:15 fetching corpus: 23085, signal 785850/859562 (executing program) 2021/06/30 11:32:15 fetching corpus: 23135, signal 786689/859566 (executing program) 2021/06/30 11:32:15 fetching corpus: 23185, signal 787004/859570 (executing program) 2021/06/30 11:32:15 fetching corpus: 23234, signal 787367/859574 (executing program) 2021/06/30 11:32:15 fetching corpus: 23284, signal 787806/859574 (executing program) 2021/06/30 11:32:15 fetching corpus: 23333, signal 788230/859574 (executing program) 2021/06/30 11:32:15 fetching corpus: 23383, signal 789370/859574 (executing program) 2021/06/30 11:32:15 fetching corpus: 23433, signal 789721/859574 (executing program) 2021/06/30 11:32:15 fetching corpus: 23483, signal 790188/859574 (executing program) 2021/06/30 11:32:15 fetching corpus: 23533, signal 790432/859591 (executing program) 2021/06/30 11:32:16 fetching corpus: 23582, signal 791047/859591 (executing program) 2021/06/30 11:32:16 fetching corpus: 23631, signal 791493/859591 (executing program) 2021/06/30 11:32:16 fetching corpus: 23681, signal 791897/859591 (executing program) 2021/06/30 11:32:16 fetching corpus: 23729, signal 792257/859601 (executing program) 2021/06/30 11:32:16 fetching corpus: 23779, signal 792949/859601 (executing program) 2021/06/30 11:32:16 fetching corpus: 23828, signal 793304/859603 (executing program) 2021/06/30 11:32:16 fetching corpus: 23877, signal 793782/859603 (executing program) 2021/06/30 11:32:16 fetching corpus: 23926, signal 794106/859618 (executing program) 2021/06/30 11:32:16 fetching corpus: 23976, signal 794568/859618 (executing program) 2021/06/30 11:32:16 fetching corpus: 24025, signal 794845/859618 (executing program) 2021/06/30 11:32:16 fetching corpus: 24074, signal 795551/859618 (executing program) 2021/06/30 11:32:17 fetching corpus: 24124, signal 795854/859618 (executing program) 2021/06/30 11:32:17 fetching corpus: 24173, signal 796162/859618 (executing program) 2021/06/30 11:32:17 fetching corpus: 24223, signal 796601/859618 (executing program) 2021/06/30 11:32:17 fetching corpus: 24272, signal 797035/859618 (executing program) 2021/06/30 11:32:17 fetching corpus: 24322, signal 797555/859618 (executing program) 2021/06/30 11:32:17 fetching corpus: 24370, signal 797840/859618 (executing program) 2021/06/30 11:32:17 fetching corpus: 24419, signal 798442/859618 (executing program) 2021/06/30 11:32:17 fetching corpus: 24469, signal 798812/859618 (executing program) 2021/06/30 11:32:17 fetching corpus: 24519, signal 799587/859640 (executing program) 2021/06/30 11:32:17 fetching corpus: 24569, signal 799879/859641 (executing program) 2021/06/30 11:32:17 fetching corpus: 24618, signal 800408/859641 (executing program) 2021/06/30 11:32:17 fetching corpus: 24667, signal 800995/859641 (executing program) 2021/06/30 11:32:17 fetching corpus: 24717, signal 802479/859641 (executing program) 2021/06/30 11:32:18 fetching corpus: 24766, signal 802901/859651 (executing program) 2021/06/30 11:32:18 fetching corpus: 24816, signal 803523/859695 (executing program) 2021/06/30 11:32:18 fetching corpus: 24866, signal 803762/859695 (executing program) 2021/06/30 11:32:18 fetching corpus: 24914, signal 804553/859695 (executing program) 2021/06/30 11:32:18 fetching corpus: 24961, signal 804975/859708 (executing program) 2021/06/30 11:32:18 fetching corpus: 25010, signal 805516/859708 (executing program) 2021/06/30 11:32:18 fetching corpus: 25060, signal 806111/859708 (executing program) 2021/06/30 11:32:18 fetching corpus: 25107, signal 806983/859708 (executing program) 2021/06/30 11:32:18 fetching corpus: 25157, signal 807485/859709 (executing program) 2021/06/30 11:32:18 fetching corpus: 25206, signal 807952/859716 (executing program) 2021/06/30 11:32:19 fetching corpus: 25256, signal 808441/859716 (executing program) 2021/06/30 11:32:19 fetching corpus: 25306, signal 808903/859720 (executing program) 2021/06/30 11:32:19 fetching corpus: 25355, signal 809235/859727 (executing program) 2021/06/30 11:32:19 fetching corpus: 25405, signal 809597/859727 (executing program) 2021/06/30 11:32:19 fetching corpus: 25455, signal 809897/859727 (executing program) 2021/06/30 11:32:19 fetching corpus: 25505, signal 810475/859727 (executing program) 2021/06/30 11:32:19 fetching corpus: 25554, signal 810942/859727 (executing program) 2021/06/30 11:32:19 fetching corpus: 25604, signal 811193/859727 (executing program) 2021/06/30 11:32:19 fetching corpus: 25654, signal 811502/859728 (executing program) 2021/06/30 11:32:19 fetching corpus: 25704, signal 812506/859728 (executing program) 2021/06/30 11:32:19 fetching corpus: 25754, signal 812831/859728 (executing program) 2021/06/30 11:32:19 fetching corpus: 25804, signal 813395/859728 (executing program) 2021/06/30 11:32:20 fetching corpus: 25854, signal 813733/859728 (executing program) 2021/06/30 11:32:20 fetching corpus: 25904, signal 814005/859734 (executing program) 2021/06/30 11:32:20 fetching corpus: 25953, signal 814493/859737 (executing program) 2021/06/30 11:32:20 fetching corpus: 26003, signal 814825/859737 (executing program) 2021/06/30 11:32:20 fetching corpus: 26053, signal 815174/859737 (executing program) 2021/06/30 11:32:20 fetching corpus: 26102, signal 815459/859737 (executing program) 2021/06/30 11:32:20 fetching corpus: 26151, signal 815761/859737 (executing program) 2021/06/30 11:32:20 fetching corpus: 26200, signal 816233/859737 (executing program) 2021/06/30 11:32:20 fetching corpus: 26250, signal 816942/859737 (executing program) 2021/06/30 11:32:20 fetching corpus: 26300, signal 817207/859737 (executing program) 2021/06/30 11:32:20 fetching corpus: 26349, signal 817451/859737 (executing program) 2021/06/30 11:32:20 fetching corpus: 26399, signal 820180/859737 (executing program) 2021/06/30 11:32:21 fetching corpus: 26448, signal 820599/859746 (executing program) 2021/06/30 11:32:21 fetching corpus: 26496, signal 821049/859758 (executing program) 2021/06/30 11:32:21 fetching corpus: 26545, signal 821311/859758 (executing program) 2021/06/30 11:32:21 fetching corpus: 26594, signal 821626/859758 (executing program) 2021/06/30 11:32:21 fetching corpus: 26641, signal 822022/859758 (executing program) 2021/06/30 11:32:21 fetching corpus: 26690, signal 822377/859775 (executing program) 2021/06/30 11:32:21 fetching corpus: 26739, signal 822668/859775 (executing program) 2021/06/30 11:32:21 fetching corpus: 26789, signal 823140/859793 (executing program) 2021/06/30 11:32:21 fetching corpus: 26839, signal 823457/859793 (executing program) 2021/06/30 11:32:22 fetching corpus: 26888, signal 823854/859793 (executing program) 2021/06/30 11:32:22 fetching corpus: 26936, signal 824217/859793 (executing program) 2021/06/30 11:32:22 fetching corpus: 26986, signal 824640/859793 (executing program) 2021/06/30 11:32:22 fetching corpus: 27034, signal 825014/859793 (executing program) 2021/06/30 11:32:22 fetching corpus: 27084, signal 825405/859793 (executing program) 2021/06/30 11:32:22 fetching corpus: 27133, signal 825735/859795 (executing program) 2021/06/30 11:32:22 fetching corpus: 27183, signal 826029/859795 (executing program) 2021/06/30 11:32:22 fetching corpus: 27233, signal 826316/859795 (executing program) 2021/06/30 11:32:22 fetching corpus: 27283, signal 826684/859795 (executing program) 2021/06/30 11:32:22 fetching corpus: 27333, signal 827028/859795 (executing program) 2021/06/30 11:32:22 fetching corpus: 27382, signal 827706/859795 (executing program) 2021/06/30 11:32:22 fetching corpus: 27431, signal 827888/859795 (executing program) 2021/06/30 11:32:22 fetching corpus: 27481, signal 828241/859795 (executing program) 2021/06/30 11:32:23 fetching corpus: 27531, signal 829050/859821 (executing program) 2021/06/30 11:32:23 fetching corpus: 27580, signal 829491/859821 (executing program) 2021/06/30 11:32:23 fetching corpus: 27630, signal 829834/859821 (executing program) 2021/06/30 11:32:23 fetching corpus: 27680, signal 830186/859821 (executing program) 2021/06/30 11:32:23 fetching corpus: 27730, signal 830525/859821 (executing program) 2021/06/30 11:32:23 fetching corpus: 27778, signal 831024/859833 (executing program) 2021/06/30 11:32:23 fetching corpus: 27828, signal 831518/859833 (executing program) 2021/06/30 11:32:23 fetching corpus: 27876, signal 831838/859833 (executing program) 2021/06/30 11:32:23 fetching corpus: 27926, signal 832350/859833 (executing program) 2021/06/30 11:32:23 fetching corpus: 27975, signal 832765/859833 (executing program) 2021/06/30 11:32:23 fetching corpus: 28024, signal 833220/859833 (executing program) 2021/06/30 11:32:24 fetching corpus: 28073, signal 833686/859841 (executing program) 2021/06/30 11:32:24 fetching corpus: 28123, signal 834053/859842 (executing program) 2021/06/30 11:32:24 fetching corpus: 28173, signal 834378/859921 (executing program) 2021/06/30 11:32:24 fetching corpus: 28223, signal 834854/859921 (executing program) 2021/06/30 11:32:24 fetching corpus: 28273, signal 835190/859921 (executing program) 2021/06/30 11:32:24 fetching corpus: 28323, signal 835562/859921 (executing program) 2021/06/30 11:32:24 fetching corpus: 28369, signal 835869/859921 (executing program) 2021/06/30 11:32:24 fetching corpus: 28417, signal 836184/859921 (executing program) 2021/06/30 11:32:24 fetching corpus: 28467, signal 836629/859929 (executing program) 2021/06/30 11:32:24 fetching corpus: 28516, signal 837148/859929 (executing program) 2021/06/30 11:32:24 fetching corpus: 28566, signal 837598/859929 (executing program) 2021/06/30 11:32:25 fetching corpus: 28616, signal 838071/859944 (executing program) 2021/06/30 11:32:25 fetching corpus: 28664, signal 838765/859944 (executing program) 2021/06/30 11:32:25 fetching corpus: 28714, signal 839027/859944 (executing program) 2021/06/30 11:32:25 fetching corpus: 28763, signal 839276/859944 (executing program) 2021/06/30 11:32:25 fetching corpus: 28813, signal 839782/859944 (executing program) 2021/06/30 11:32:25 fetching corpus: 28861, signal 840179/859944 (executing program) 2021/06/30 11:32:25 fetching corpus: 28909, signal 840517/859954 (executing program) 2021/06/30 11:32:25 fetching corpus: 28959, signal 840664/859954 (executing program) 2021/06/30 11:32:25 fetching corpus: 29009, signal 840985/859954 (executing program) 2021/06/30 11:32:25 fetching corpus: 29059, signal 841235/859954 (executing program) 2021/06/30 11:32:25 fetching corpus: 29108, signal 841471/859959 (executing program) 2021/06/30 11:32:25 fetching corpus: 29158, signal 842181/859959 (executing program) 2021/06/30 11:32:26 fetching corpus: 29206, signal 842704/859966 (executing program) 2021/06/30 11:32:26 fetching corpus: 29255, signal 842920/859966 (executing program) 2021/06/30 11:32:26 fetching corpus: 29305, signal 843228/859975 (executing program) 2021/06/30 11:32:26 fetching corpus: 29355, signal 843590/859975 (executing program) 2021/06/30 11:32:26 fetching corpus: 29403, signal 843772/859975 (executing program) 2021/06/30 11:32:26 fetching corpus: 29452, signal 844077/859975 (executing program) 2021/06/30 11:32:26 fetching corpus: 29502, signal 844534/859975 (executing program) 2021/06/30 11:32:26 fetching corpus: 29551, signal 845230/859975 (executing program) 2021/06/30 11:32:26 fetching corpus: 29601, signal 845480/859975 (executing program) 2021/06/30 11:32:26 fetching corpus: 29651, signal 845771/859975 (executing program) 2021/06/30 11:32:26 fetching corpus: 29698, signal 846240/859975 (executing program) 2021/06/30 11:32:26 fetching corpus: 29748, signal 846439/859975 (executing program) 2021/06/30 11:32:26 fetching corpus: 29798, signal 846663/859975 (executing program) 2021/06/30 11:32:27 fetching corpus: 29846, signal 846910/859975 (executing program) 2021/06/30 11:32:27 fetching corpus: 29896, signal 847172/859977 (executing program) 2021/06/30 11:32:27 fetching corpus: 29946, signal 847454/859977 (executing program) 2021/06/30 11:32:27 fetching corpus: 29995, signal 848265/859977 (executing program) 2021/06/30 11:32:27 fetching corpus: 30045, signal 848671/859977 (executing program) 2021/06/30 11:32:27 fetching corpus: 30095, signal 849096/859990 (executing program) 2021/06/30 11:32:27 fetching corpus: 30142, signal 849386/859990 (executing program) 2021/06/30 11:32:27 fetching corpus: 30192, signal 850005/859990 (executing program) 2021/06/30 11:32:27 fetching corpus: 30240, signal 850222/859990 (executing program) 2021/06/30 11:32:27 fetching corpus: 30288, signal 850619/859990 (executing program) 2021/06/30 11:32:27 fetching corpus: 30337, signal 850875/859991 (executing program) 2021/06/30 11:32:27 fetching corpus: 30387, signal 851181/859991 (executing program) 2021/06/30 11:32:28 fetching corpus: 30435, signal 851424/859991 (executing program) 2021/06/30 11:32:28 fetching corpus: 30485, signal 852482/859992 (executing program) 2021/06/30 11:32:28 fetching corpus: 30534, signal 852910/859992 (executing program) 2021/06/30 11:32:28 fetching corpus: 30583, signal 853185/859992 (executing program) 2021/06/30 11:32:28 fetching corpus: 30633, signal 853457/859992 (executing program) 2021/06/30 11:32:28 fetching corpus: 30682, signal 853729/859993 (executing program) 2021/06/30 11:32:28 fetching corpus: 30731, signal 854004/859993 (executing program) 2021/06/30 11:32:28 fetching corpus: 30781, signal 854236/859993 (executing program) 2021/06/30 11:32:28 fetching corpus: 30826, signal 854494/859997 (executing program) 2021/06/30 11:32:28 fetching corpus: 30826, signal 854500/860001 (executing program) 2021/06/30 11:32:28 fetching corpus: 30826, signal 854500/860001 (executing program) 2021/06/30 11:32:30 starting 6 fuzzer processes 11:32:30 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000001d40)={&(0x7f0000001b40)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@private1, 0x0, 0x33}, @in6=@private2}, 0x0, 0xffffffff}}, 0xf8}}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) 11:32:30 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000000c0), 0xc, &(0x7f0000000480)={0x0, 0x30}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x7c}, {&(0x7f0000000140)=""/85, 0x203}, {&(0x7f0000000fc0)=""/4096, 0x851}, {&(0x7f0000000400)=""/106, 0x681}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x800000000000197, 0x0, &(0x7f0000003700)={0x77359400}) 11:32:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x5, 0x1, 0x301}, 0x14}}, 0x0) 11:32:31 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000004ec0)={r2, 0x1, 0x6, @random="18152b12c8b7"}, 0x10) 11:32:31 executing program 4: bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={0x0}, 0x10) 11:32:31 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}}}]}, 0x78}}, 0x0) [ 118.941074][ T8475] chnl_net:caif_netlink_parms(): no params data found [ 119.059978][ T8475] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.068111][ T8475] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.076262][ T8475] device bridge_slave_0 entered promiscuous mode [ 119.088307][ T8475] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.095645][ T8475] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.103125][ T8475] device bridge_slave_1 entered promiscuous mode [ 119.156650][ T8475] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 119.182735][ T8475] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 119.233422][ T8475] team0: Port device team_slave_0 added [ 119.250992][ T8583] chnl_net:caif_netlink_parms(): no params data found [ 119.260443][ T8475] team0: Port device team_slave_1 added [ 119.278125][ T8475] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 119.285177][ T8475] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.313585][ T8475] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 119.341721][ T8475] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 119.354326][ T8475] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.382225][ T8475] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 119.509987][ T8475] device hsr_slave_0 entered promiscuous mode [ 119.526441][ T8475] device hsr_slave_1 entered promiscuous mode [ 119.572265][ T8583] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.580376][ T8583] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.597199][ T8583] device bridge_slave_0 entered promiscuous mode [ 119.606243][ T8583] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.613311][ T8583] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.621121][ T8583] device bridge_slave_1 entered promiscuous mode [ 119.652182][ T8583] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 119.720745][ T8583] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 119.780566][ T8583] team0: Port device team_slave_0 added [ 119.821552][ T8583] team0: Port device team_slave_1 added [ 119.880457][ T8583] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 119.888878][ T8583] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.916081][ T8583] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 119.931233][ T8583] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 119.938920][ T8583] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.964970][ T8583] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 120.001954][ T8755] chnl_net:caif_netlink_parms(): no params data found [ 120.014145][ T8649] chnl_net:caif_netlink_parms(): no params data found [ 120.092564][ T8583] device hsr_slave_0 entered promiscuous mode [ 120.100797][ T8583] device hsr_slave_1 entered promiscuous mode [ 120.110488][ T8583] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 120.119032][ T8583] Cannot create hsr debugfs directory [ 120.126457][ T8864] chnl_net:caif_netlink_parms(): no params data found [ 120.159020][ T8806] chnl_net:caif_netlink_parms(): no params data found [ 120.218708][ T8864] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.226025][ T8864] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.233556][ T8864] device bridge_slave_0 entered promiscuous mode [ 120.254367][ T8475] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 120.271990][ T8864] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.280225][ T8864] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.288209][ T8864] device bridge_slave_1 entered promiscuous mode [ 120.312801][ T8475] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 120.325670][ T8649] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.332721][ T8649] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.341155][ T8649] device bridge_slave_0 entered promiscuous mode [ 120.351787][ T8755] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.358994][ T8755] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.366655][ T8755] device bridge_slave_0 entered promiscuous mode [ 120.375868][ T8755] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.382916][ T8755] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.391106][ T8755] device bridge_slave_1 entered promiscuous mode [ 120.401057][ T8475] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 120.409537][ T8649] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.416738][ T8649] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.424230][ T8649] device bridge_slave_1 entered promiscuous mode [ 120.437175][ T8864] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 120.449673][ T8864] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 120.465779][ T8475] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 120.491000][ T8649] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 120.519336][ T8649] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 120.530089][ T8755] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 120.543633][ T8755] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 120.559019][ T8806] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.566318][ T8806] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.573778][ T8806] device bridge_slave_0 entered promiscuous mode [ 120.582161][ T8864] team0: Port device team_slave_0 added [ 120.603074][ T8806] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.610629][ T8806] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.619864][ T8806] device bridge_slave_1 entered promiscuous mode [ 120.628811][ T8864] team0: Port device team_slave_1 added [ 120.646345][ T8649] team0: Port device team_slave_0 added [ 120.663097][ T8864] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 120.670334][ T8864] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.696921][ T8864] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 120.708873][ T8649] team0: Port device team_slave_1 added [ 120.715527][ T8755] team0: Port device team_slave_0 added [ 120.725431][ T8755] team0: Port device team_slave_1 added [ 120.741861][ T8864] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 120.749230][ T8864] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.775948][ T8864] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 120.818544][ T8806] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 120.839436][ T8864] device hsr_slave_0 entered promiscuous mode [ 120.846862][ T8864] device hsr_slave_1 entered promiscuous mode [ 120.853341][ T8864] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 120.861296][ T8864] Cannot create hsr debugfs directory [ 120.867756][ T8755] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 120.874512][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 120.875555][ T8755] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.907196][ T8755] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 120.920846][ T8806] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 120.934805][ T8649] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 120.941789][ T8649] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.968091][ T8649] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 120.980049][ T8755] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 120.987120][ T8755] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.013473][ T8755] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 121.027290][ T7] Bluetooth: hci1: command 0x0409 tx timeout [ 121.038858][ T8583] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 121.047823][ T8649] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 121.055321][ T8649] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.081642][ T8649] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 121.111072][ T8583] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 121.128672][ T8806] team0: Port device team_slave_0 added [ 121.139407][ T8583] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 121.159123][ T8806] team0: Port device team_slave_1 added [ 121.167764][ T8755] device hsr_slave_0 entered promiscuous mode [ 121.174266][ T8755] device hsr_slave_1 entered promiscuous mode [ 121.181409][ T8755] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 121.189483][ T8755] Cannot create hsr debugfs directory [ 121.194474][ T4839] Bluetooth: hci2: command 0x0409 tx timeout [ 121.195559][ T8583] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 121.242941][ T8649] device hsr_slave_0 entered promiscuous mode [ 121.250160][ T8649] device hsr_slave_1 entered promiscuous mode [ 121.258317][ T8649] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 121.266297][ T8649] Cannot create hsr debugfs directory [ 121.287427][ T8806] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 121.294948][ T8806] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.321765][ T8806] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 121.333965][ T8806] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 121.342224][ T8806] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.344415][ T20] Bluetooth: hci3: command 0x0409 tx timeout [ 121.370014][ T8806] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 121.430712][ T8806] device hsr_slave_0 entered promiscuous mode [ 121.437473][ T8806] device hsr_slave_1 entered promiscuous mode [ 121.443749][ T8806] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 121.451441][ T8806] Cannot create hsr debugfs directory [ 121.514497][ T9655] Bluetooth: hci4: command 0x0409 tx timeout [ 121.527691][ T8864] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 121.539302][ T8864] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 121.548238][ T8864] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 121.560899][ T8864] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 121.580415][ T8475] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.616285][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 121.623940][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 121.650296][ T8475] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.665023][ T9406] Bluetooth: hci5: command 0x0409 tx timeout [ 121.711141][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.720289][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.729893][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.737490][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.746216][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.754742][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.763043][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.770157][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.777848][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 121.786801][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 121.795615][ T8755] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 121.810377][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 121.818872][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 121.827422][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 121.838480][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 121.852467][ T8755] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 121.861324][ T8755] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 121.869978][ T8755] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 121.884369][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 121.892984][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 121.901459][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 121.909874][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 121.918058][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 121.927552][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 121.959638][ T8475] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 121.969936][ T8583] 8021q: adding VLAN 0 to HW filter on device bond0 [ 122.005241][ T8864] 8021q: adding VLAN 0 to HW filter on device bond0 [ 122.027832][ T8806] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 122.037617][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.045832][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.062346][ T8864] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.070236][ T8583] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.085110][ T8806] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 122.095705][ T8806] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 122.103903][ T8806] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 122.116391][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.123970][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.144436][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 122.153112][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 122.161933][ T9412] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.169176][ T9412] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.176955][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 122.186357][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 122.194957][ T9412] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.202095][ T9412] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.209950][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.218718][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 122.227289][ T9412] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.234356][ T9412] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.241865][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.250462][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 122.258832][ T9412] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.265907][ T9412] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.273585][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 122.282176][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 122.291508][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 122.301387][ T8649] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 122.315068][ T8649] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 122.357258][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 122.367625][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 122.376225][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 122.383634][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 122.391967][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 122.400772][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 122.409591][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 122.418180][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 122.426869][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 122.435730][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 122.443809][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 122.452408][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 122.461179][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 122.470188][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 122.479565][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 122.489641][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 122.498842][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 122.507925][ T8649] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 122.518168][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 122.526391][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 122.538358][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 122.547481][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 122.562737][ T8864] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 122.576293][ T8864] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 122.590451][ T8649] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 122.599431][ T8583] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 122.611013][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 122.620454][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 122.633034][ T8475] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 122.667298][ T8755] 8021q: adding VLAN 0 to HW filter on device bond0 [ 122.674480][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 122.681942][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 122.690289][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 122.697977][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 122.719809][ T8583] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 122.730640][ T8864] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 122.752633][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 122.761711][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 122.792080][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.800162][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.813788][ T8755] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.840293][ T8475] device veth0_vlan entered promiscuous mode [ 122.847294][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 122.857294][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 122.867524][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 122.876900][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 122.886367][ T9406] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.893394][ T9406] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.901012][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.909794][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 122.918133][ T9406] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.925259][ T9406] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.932821][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 122.940955][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 122.962897][ T8864] device veth0_vlan entered promiscuous mode [ 122.966509][ T9751] Bluetooth: hci0: command 0x041b tx timeout [ 122.983225][ T8475] device veth1_vlan entered promiscuous mode [ 122.995800][ T8806] 8021q: adding VLAN 0 to HW filter on device bond0 [ 123.003166][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 123.011254][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 123.019361][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 123.027146][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 123.035393][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 123.043515][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 123.052239][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 123.060829][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 123.069460][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 123.078226][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 123.090467][ T8864] device veth1_vlan entered promiscuous mode [ 123.106224][ T9751] Bluetooth: hci1: command 0x041b tx timeout [ 123.117760][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 123.125629][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 123.133129][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 123.142461][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 123.152211][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 123.160730][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 123.169331][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 123.178191][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 123.186677][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 123.195095][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 123.203218][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 123.218052][ T8649] 8021q: adding VLAN 0 to HW filter on device bond0 [ 123.230868][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 123.244944][ T8806] 8021q: adding VLAN 0 to HW filter on device team0 [ 123.260992][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 123.269436][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 123.274445][ T9748] Bluetooth: hci2: command 0x041b tx timeout [ 123.278789][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 123.290775][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 123.299347][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 123.307511][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 123.324869][ T8755] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 123.336970][ T8583] device veth0_vlan entered promiscuous mode [ 123.352946][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 123.361462][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 123.369966][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 123.379826][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 123.388846][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.395919][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.405169][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 123.413552][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 123.422330][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.429479][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.437470][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 123.446127][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 123.454631][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 123.468014][ T8864] device veth0_macvtap entered promiscuous mode [ 123.468310][ T9412] Bluetooth: hci3: command 0x041b tx timeout [ 123.477505][ T8649] 8021q: adding VLAN 0 to HW filter on device team0 [ 123.493162][ T8475] device veth0_macvtap entered promiscuous mode [ 123.512781][ T8806] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 123.523425][ T8806] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 123.535756][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 123.543969][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 123.553192][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 123.562063][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 123.570961][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 123.579940][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 123.588755][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 123.597573][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 123.606378][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 123.615182][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 123.623469][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 123.632274][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 123.640845][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 123.651371][ T8864] device veth1_macvtap entered promiscuous mode [ 123.659866][ T9412] Bluetooth: hci4: command 0x041b tx timeout [ 123.664699][ T8583] device veth1_vlan entered promiscuous mode [ 123.675112][ T8475] device veth1_macvtap entered promiscuous mode [ 123.705090][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 123.712965][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 123.722167][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 123.730471][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 123.738946][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 123.747092][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 123.754876][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 123.762228][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 123.769919][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 123.777472][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 123.784961][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 123.793391][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 123.801710][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.808891][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.816713][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 123.826004][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 123.834687][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.841749][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.849749][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 123.858728][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 123.867660][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 123.876343][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 123.891849][ T8755] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 123.892054][ T20] Bluetooth: hci5: command 0x041b tx timeout [ 123.918713][ T8806] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 123.931516][ T8864] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 123.943963][ T8864] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 123.952662][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 123.961608][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 123.970336][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 123.978436][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 123.988555][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 123.997358][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 124.006042][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 124.014961][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 124.023211][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 124.032038][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 124.040819][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 124.050562][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.061285][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.074302][ T8475] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 124.093612][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 124.102369][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 124.111255][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 124.120062][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 124.128330][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 124.137012][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 124.150617][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.161529][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.175197][ T8475] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 124.184024][ T8583] device veth0_macvtap entered promiscuous mode [ 124.194737][ T8864] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.203529][ T8864] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.212626][ T8864] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.221625][ T8864] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.241081][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 124.249388][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 124.258306][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 124.267417][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 124.278637][ T8475] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.287858][ T8475] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.296697][ T8475] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.305806][ T8475] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.320560][ T8583] device veth1_macvtap entered promiscuous mode [ 124.331754][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 124.358544][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 124.366930][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 124.401232][ T8806] device veth0_vlan entered promiscuous mode [ 124.408072][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 124.415916][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 124.423378][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 124.432149][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 124.449899][ T8649] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 124.476413][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 124.484782][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 124.540420][ T8583] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.556323][ T8583] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.569144][ T8583] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.580044][ T8583] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.596465][ T8583] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 124.610545][ T8755] device veth0_vlan entered promiscuous mode [ 124.617694][ T8806] device veth1_vlan entered promiscuous mode [ 124.630714][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 124.638799][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 124.648117][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 124.657430][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 124.667557][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 124.675921][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 124.688729][ T8583] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.699240][ T8583] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.710330][ T8583] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.722262][ T8583] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.733528][ T8583] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 124.756325][ T8583] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.762697][ T1419] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.776655][ T1419] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.779492][ T8583] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.784576][ T151] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.793259][ T8583] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.809805][ T8583] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.829302][ T8755] device veth1_vlan entered promiscuous mode [ 124.830061][ T151] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.848319][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 124.860273][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 124.868362][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 124.876536][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 124.884936][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 124.893354][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 124.902506][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 124.911541][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 124.919623][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 124.928335][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 124.966657][ T93] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.975138][ T93] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.981928][ T8806] device veth0_macvtap entered promiscuous mode [ 125.010693][ T93] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.021674][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 125.024170][ T93] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.030887][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 125.045297][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 125.053697][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 125.062257][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 125.070858][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 125.080942][ T8806] device veth1_macvtap entered promiscuous mode [ 125.088303][ T9771] Bluetooth: hci0: command 0x040f tx timeout [ 125.096874][ T8755] device veth0_macvtap entered promiscuous mode [ 125.122546][ T8806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.145059][ T8806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.158191][ T8806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.172290][ T8806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.184380][ T9772] Bluetooth: hci1: command 0x040f tx timeout [ 125.192279][ T9815] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 125.192320][ T8806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.214090][ T8806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.225906][ T9815] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 125.227879][ T8806] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 125.244767][ T9771] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 125.258326][ T9771] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 11:32:38 executing program 0: prctl$PR_SET_SECUREBITS(0x1c, 0x36) setresuid(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 125.285778][ T9771] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 125.314311][ T9771] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 125.328189][ T9771] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 125.339791][ T8755] device veth1_macvtap entered promiscuous mode [ 125.357171][ T8806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.375011][ T9751] Bluetooth: hci2: command 0x040f tx timeout 11:32:38 executing program 0: r0 = shmget$private(0x0, 0xffffffffff000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_STAT_ANY(r0, 0xf, 0x0) [ 125.394312][ T8806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.408183][ T8806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.419417][ T8806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.430634][ T8806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 11:32:38 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0x2000000000a, 0x0) [ 125.445185][ T8806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.470467][ T8806] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 125.479938][ T8649] device veth0_vlan entered promiscuous mode 11:32:38 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0xff, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000140)={0x3, 0x2000}, 0x4) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x500000000000000) [ 125.488689][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 125.516169][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 125.536353][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 125.550593][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 125.574094][ T9406] Bluetooth: hci3: command 0x040f tx timeout [ 125.591627][ T8806] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.602604][ T8806] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.617586][ T8806] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.630761][ T8806] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.688918][ T93] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.698271][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 125.705246][ T93] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.711814][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 125.733965][ C1] hrtimer: interrupt took 26948 ns [ 125.743576][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 125.752282][ T8755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.763320][ T9771] Bluetooth: hci4: command 0x040f tx timeout [ 125.769819][ T8755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.779878][ T8755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.791375][ T8755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.801860][ T8755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.812871][ T8755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.823598][ T8755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.835138][ T8755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.846757][ T8755] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 125.860678][ T8649] device veth1_vlan entered promiscuous mode [ 125.871237][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 125.880422][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 125.889971][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 125.906197][ T8755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.917956][ T8755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.929145][ T8755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.940960][ T8755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.951375][ T8755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.962535][ T8755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.972967][ T8755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.984350][ T2953] Bluetooth: hci5: command 0x040f tx timeout [ 125.986440][ T8755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.001609][ T8755] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 126.020289][ T127] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.024397][ T2953] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 126.030120][ T127] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.037359][ T2953] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 126.051801][ T2953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 126.060569][ T2953] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 126.077715][ T8755] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.086692][ T8755] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.095788][ T8755] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.105152][ T8755] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.162223][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 126.179791][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 126.217781][ T8649] device veth0_macvtap entered promiscuous mode [ 126.260554][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 126.260558][ T93] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.260573][ T93] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.303028][ T8649] device veth1_macvtap entered promiscuous mode 11:32:39 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x12, 0x0, &(0x7f0000000080)) 11:32:39 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0xff, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000140)={0x3, 0x2000}, 0x4) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x500000000000000) [ 126.372281][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 126.384993][ T93] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.392815][ T93] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.407048][ T127] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 11:32:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') sendto$inet(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e24, @loopback}, 0x10) getdents(r0, &(0x7f0000000000)=""/96, 0x60) [ 126.446079][ T8649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.454360][ T127] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.475771][ T8649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.490650][ T8649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.505423][ T8649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.517257][ T8649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.532875][ T8649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 11:32:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) sendmmsg$inet(r1, &(0x7f0000003180)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000003c0)="9061d4d400000000000000000000000000000002", 0x14}], 0x1}}, {{&(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x2, 0x0) [ 126.557834][ T8649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.572979][ T8649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.595441][ T8649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.615848][ T8649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.651978][ T8649] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 126.685683][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 126.717127][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 126.728234][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 126.739017][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 126.759969][ T8649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.777051][ T8649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.788757][ T8649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.800013][ T8649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.810660][ T8649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.822403][ T8649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.833329][ T8649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.846990][ T8649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.858116][ T8649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.870211][ T8649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.883081][ T8649] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 126.908547][ T8649] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.929867][ T8649] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.944096][ T8649] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.952990][ T8649] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.972871][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 126.981865][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 126.997007][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.013964][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.031313][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 127.101612][ T93] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.118940][ T93] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.150159][ T4839] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 127.182742][ T127] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.191611][ T9770] Bluetooth: hci0: command 0x0419 tx timeout [ 127.200667][ T127] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.209467][ T4839] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 127.265015][ T9412] Bluetooth: hci1: command 0x0419 tx timeout 11:32:40 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x62cb, 0x103000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r3 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r3, 0xc0709411, &(0x7f00000012c0)=ANY=[@ANYRESOCT=r4, @ANYBLOB, @ANYBLOB, @ANYRES16]) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000300)={0x0, 0x0, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000700)={{}, r4, 0x12, @unused=[0x0, 0x6, 0xf6, 0x3], @devid}) ioctl$BTRFS_IOC_DEV_REPLACE(r1, 0xca289435, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 11:32:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x54, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x54}}, 0x0) 11:32:40 executing program 1: unshare(0x2a060000) 11:32:40 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x4, 0x3}, 0x40) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth1\x00', &(0x7f0000000040)=ANY=[]}) bpf$BPF_GET_MAP_INFO(0x4, &(0x7f00000000c0)={r0, 0x28, &(0x7f00000003c0)}, 0x30) 11:32:40 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000004ec0)={r2, 0x1, 0x6, @random="18152b12c8b7"}, 0x10) 11:32:40 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0xff, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000140)={0x3, 0x2000}, 0x4) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x500000000000000) [ 127.424595][ T5] Bluetooth: hci2: command 0x0419 tx timeout 11:32:40 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000004ec0)={r2, 0x1, 0x6, @random="18152b12c8b7"}, 0x10) 11:32:40 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x284, 0x118, 0x0, 0xd0e0000, 0x0, 0x100, 0x1f0, 0x1d8, 0x1d8, 0x1f0, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'veth0_macvtap\x00', 'vxcan1\x00'}, 0x0, 0xb0, 0x118, 0x0, {}, [@common=@unspec=@connlimit={{0x40}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ip={@private, @local, 0x0, 0x0, 'batadv_slave_0\x00', 'ipvlan0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x2e0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) wait4(0x0, 0x0, 0x0, 0x0) 11:32:40 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x4, 0x3}, 0x40) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth1\x00', &(0x7f0000000040)=ANY=[]}) bpf$BPF_GET_MAP_INFO(0x4, &(0x7f00000000c0)={r0, 0x28, &(0x7f00000003c0)}, 0x30) 11:32:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x200}, 0x14) [ 127.595022][ T4839] Bluetooth: hci3: command 0x0419 tx timeout 11:32:40 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000004ec0)={r2, 0x1, 0x6, @random="18152b12c8b7"}, 0x10) 11:32:40 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x4, 0x3}, 0x40) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth1\x00', &(0x7f0000000040)=ANY=[]}) bpf$BPF_GET_MAP_INFO(0x4, &(0x7f00000000c0)={r0, 0x28, &(0x7f00000003c0)}, 0x30) [ 127.731377][ T9969] xt_CT: You must specify a L4 protocol and not use inversions on it [ 127.840655][ T4839] Bluetooth: hci4: command 0x0419 tx timeout 11:32:41 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x62cb, 0x103000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r3 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r3, 0xc0709411, &(0x7f00000012c0)=ANY=[@ANYRESOCT=r4, @ANYBLOB, @ANYBLOB, @ANYRES16]) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000300)={0x0, 0x0, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000700)={{}, r4, 0x12, @unused=[0x0, 0x6, 0xf6, 0x3], @devid}) ioctl$BTRFS_IOC_DEV_REPLACE(r1, 0xca289435, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 11:32:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_setlink={0x24, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) 11:32:41 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000580)=""/100, 0x64}], 0x1}, 0x101}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x1c5}, {&(0x7f0000000140)=""/85, 0x5a8}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x63b}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 11:32:41 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x4, 0x3}, 0x40) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth1\x00', &(0x7f0000000040)=ANY=[]}) bpf$BPF_GET_MAP_INFO(0x4, &(0x7f00000000c0)={r0, 0x28, &(0x7f00000003c0)}, 0x30) 11:32:41 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040), 0x10) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r4, 0x0) preadv(r4, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x80, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x40, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e21}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e21}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e21}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e22}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x89}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e23}]}}}, @IFLA_PROMISCUITY={0x8, 0x1e, 0x7fffffff}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x80}}, 0x810) [ 128.064398][ T9412] Bluetooth: hci5: command 0x0419 tx timeout 11:32:41 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0xff, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000140)={0x3, 0x2000}, 0x4) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x500000000000000) 11:32:41 executing program 4: r0 = openat$rdma_cm(0xffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000540)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000040)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"1589ee98d33073cbe506699c9f4ea1fb"}}}}, 0x90) 11:32:41 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000580)=""/100, 0x64}], 0x1}, 0x101}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x1c5}, {&(0x7f0000000140)=""/85, 0x5a8}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x63b}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 11:32:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000800)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000680], 0x0, 0x0, &(0x7f0000000680)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {}, {}]}, 0xe0) 11:32:41 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='attr/fscreate\x00') exit_group(0x0) wait4(0x0, 0x0, 0x80000000, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 11:32:41 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000580)=""/85, 0x55}], 0x1) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f00000006c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 11:32:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, r1, 0xfad9d4ce2f2ec231, 0x0, 0x0, {{}, {@void, @val={0x8}, @void}}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc}]}, 0x30}}, 0x0) [ 128.587104][T10018] input: syz0 as /devices/virtual/input/input5 11:32:41 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x62cb, 0x103000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r3 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r3, 0xc0709411, &(0x7f00000012c0)=ANY=[@ANYRESOCT=r4, @ANYBLOB, @ANYBLOB, @ANYRES16]) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000300)={0x0, 0x0, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000700)={{}, r4, 0x12, @unused=[0x0, 0x6, 0xf6, 0x3], @devid}) ioctl$BTRFS_IOC_DEV_REPLACE(r1, 0xca289435, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 11:32:41 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000800)={0x10, 0x0, 0x0, 0x80000000, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1}, 0x40) 11:32:41 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000580)=""/100, 0x64}], 0x1}, 0x101}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x1c5}, {&(0x7f0000000140)=""/85, 0x5a8}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x63b}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 11:32:41 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/notes', 0x0, 0x0) preadv(r0, &(0x7f00000000c0)=[{0x0, 0x34}, {&(0x7f0000000140)=""/51, 0x33}], 0x2, 0x0, 0x0) 11:32:41 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000580)=""/100, 0x64}], 0x1}, 0x101}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x1c5}, {&(0x7f0000000140)=""/85, 0x5a8}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x63b}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 11:32:42 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$peeksig(0x420f, r1, &(0x7f0000000000), 0x0) 11:32:42 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f0000001700)) 11:32:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r4, 0x0) preadv(r4, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000002cc0)='net/tcp6\x00') r6 = dup3(r5, r3, 0x0) preadv(r6, &(0x7f0000001840)=[{&(0x7f0000000300)=""/233, 0xe9}], 0x1, 0x34b, 0x0) 11:32:42 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) [ 129.350927][T10018] input: syz0 as /devices/virtual/input/input6 [ 129.371115][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:32:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0d771922e31c6c0f8f13fcdf82a50b000a", 0x11) 11:32:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r4, 0x0) preadv(r4, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000002cc0)='net/tcp6\x00') r6 = dup3(r5, r3, 0x0) preadv(r6, &(0x7f0000001840)=[{&(0x7f0000000300)=""/233, 0xe9}], 0x1, 0x34b, 0x0) 11:32:42 executing program 5: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="3e660fc775a7b8a6000f00d00f320f79fd66b9ab03000066b80060000066ba000000000f30f3e10e0f0ffaae65660f2d0d0f01c266b8010000000f01c1", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1f}}) openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x400000004c8], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:32:42 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x62cb, 0x103000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r3 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r3, 0xc0709411, &(0x7f00000012c0)=ANY=[@ANYRESOCT=r4, @ANYBLOB, @ANYBLOB, @ANYRES16]) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000300)={0x0, 0x0, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000700)={{}, r4, 0x12, @unused=[0x0, 0x6, 0xf6, 0x3], @devid}) ioctl$BTRFS_IOC_DEV_REPLACE(r1, 0xca289435, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 11:32:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sg(&(0x7f00000000c0), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000003000/0x1000)=nil}) 11:32:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x7f, 0x0, 0x0) [ 129.586024][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 129.616318][T10080] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 11:32:42 executing program 5: perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0x81000200) 11:32:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r4, 0x0) preadv(r4, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000002cc0)='net/tcp6\x00') r6 = dup3(r5, r3, 0x0) preadv(r6, &(0x7f0000001840)=[{&(0x7f0000000300)=""/233, 0xe9}], 0x1, 0x34b, 0x0) [ 129.794073][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:32:43 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x101441) writev(r0, &(0x7f00000015c0)=[{&(0x7f0000000280)="c1700e14ce2f1db3461f8909d1cf46a8", 0x10}, {&(0x7f0000001280)='\t', 0x1}], 0x2) 11:32:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_QOS_MAP(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_QOS_MAP={0x14, 0xc7, {[{}, {}, {}, {}], "683370801253946c"}}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(0xffffffffffffffff, 0x0, 0x4000000) syz_open_dev$usbfs(&(0x7f0000000180), 0x0, 0x1) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x8108551b, &(0x7f0000000380)) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x640, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) 11:32:43 executing program 4: r0 = syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x0) ioctl$I2C_SMBUS(r0, 0x720, &(0x7f00000000c0)={0x1, 0x0, 0x1, &(0x7f0000000080)={0x0, "8899a7dadfffa5697665496ed4261596df562ac6bbaf816b928700"}}) 11:32:43 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_group_source_req(r0, 0x29, 0x1b, &(0x7f0000000640)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 11:32:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r4, 0x0) preadv(r4, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000002cc0)='net/tcp6\x00') r6 = dup3(r5, r3, 0x0) preadv(r6, &(0x7f0000001840)=[{&(0x7f0000000300)=""/233, 0xe9}], 0x1, 0x34b, 0x0) [ 130.181862][T10106] ptrace attach of "/root/syz-executor.0"[10044] was attempted by "/root/syz-executor.0"[10106] 11:32:43 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/ip6_mr_cache\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) 11:32:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, 0xe) sendto$inet6(r0, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private0}, 0x1c) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000)=0x6, 0x4) shutdown(r0, 0x1) [ 130.270023][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:32:43 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000100)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x8, 0x3a, 0x0, @private0, @mcast2, {[], @echo_request}}}}}, 0x0) 11:32:43 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 11:32:43 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0xffffffffffffff25) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x145842, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x80000001) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, 0x0) syncfs(r0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0xc, r0}) 11:32:43 executing program 5: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpgid(0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xf0d97000) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000580)={0x0, 0xcf, 0x4, 0x1}) ioctl$BTRFS_IOC_LOGICAL_INO_V2(0xffffffffffffffff, 0xc038943b, &(0x7f0000000100)={0x0, 0x18, '\x00', 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0]}) r1 = inotify_init() ioctl$RTC_UIE_OFF(r0, 0x7004) dup2(r0, r1) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r2, 0x5608) fchdir(0xffffffffffffffff) 11:32:43 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r1}}, 0x18) 11:32:43 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000100)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x8, 0x3a, 0x0, @private0, @mcast2, {[], @echo_request}}}}}, 0x0) [ 130.550341][ T37] audit: type=1800 audit(1625052763.567:2): pid=10138 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=13906 res=0 errno=0 11:32:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_QOS_MAP(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_QOS_MAP={0x14, 0xc7, {[{}, {}, {}, {}], "683370801253946c"}}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(0xffffffffffffffff, 0x0, 0x4000000) syz_open_dev$usbfs(&(0x7f0000000180), 0x0, 0x1) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x8108551b, &(0x7f0000000380)) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x640, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) 11:32:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x42) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x64, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x34, 0x2, {{0x2}, [@TCA_NETEM_REORDER={0xc}, @TCA_NETEM_LATENCY64={0xc}]}}}]}, 0x64}}, 0x0) 11:32:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x23}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @cmp={{0x8}, @val={0x20, 0x2, 0x0, 0x1, [@NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_CMP_OP={0x8}, @NFTA_CMP_DATA={0xc, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x5, 0x1, 's'}]}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 11:32:43 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000100)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x8, 0x3a, 0x0, @private0, @mcast2, {[], @echo_request}}}}}, 0x0) 11:32:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdf5678, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000240)="1400000052004ffe58a328", 0xb) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000100)={'bridge0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000020"]}) socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) fchown(r1, 0x0, 0x0) 11:32:43 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000100)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x8, 0x3a, 0x0, @private0, @mcast2, {[], @echo_request}}}}}, 0x0) 11:32:43 executing program 5: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpgid(0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xf0d97000) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000580)={0x0, 0xcf, 0x4, 0x1}) ioctl$BTRFS_IOC_LOGICAL_INO_V2(0xffffffffffffffff, 0xc038943b, &(0x7f0000000100)={0x0, 0x18, '\x00', 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0]}) r1 = inotify_init() ioctl$RTC_UIE_OFF(r0, 0x7004) dup2(r0, r1) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r2, 0x5608) fchdir(0xffffffffffffffff) 11:32:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x42) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x64, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x34, 0x2, {{0x2}, [@TCA_NETEM_REORDER={0xc}, @TCA_NETEM_LATENCY64={0xc}]}}}]}, 0x64}}, 0x0) [ 130.891724][T10166] device bridge_slave_1 left promiscuous mode [ 130.951621][T10166] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.128475][ T37] audit: type=1800 audit(1625052764.147:3): pid=10138 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=13909 res=0 errno=0 11:32:44 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0xffffffffffffff25) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x145842, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x80000001) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, 0x0) syncfs(r0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0xc, r0}) 11:32:44 executing program 0: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TCFLSH(r0, 0x540b, 0x1) 11:32:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x42) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x64, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x34, 0x2, {{0x2}, [@TCA_NETEM_REORDER={0xc}, @TCA_NETEM_LATENCY64={0xc}]}}}]}, 0x64}}, 0x0) 11:32:44 executing program 5: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpgid(0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xf0d97000) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000580)={0x0, 0xcf, 0x4, 0x1}) ioctl$BTRFS_IOC_LOGICAL_INO_V2(0xffffffffffffffff, 0xc038943b, &(0x7f0000000100)={0x0, 0x18, '\x00', 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0]}) r1 = inotify_init() ioctl$RTC_UIE_OFF(r0, 0x7004) dup2(r0, r1) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r2, 0x5608) fchdir(0xffffffffffffffff) 11:32:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_QOS_MAP(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_QOS_MAP={0x14, 0xc7, {[{}, {}, {}, {}], "683370801253946c"}}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(0xffffffffffffffff, 0x0, 0x4000000) syz_open_dev$usbfs(&(0x7f0000000180), 0x0, 0x1) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x8108551b, &(0x7f0000000380)) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x640, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) 11:32:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdf5678, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000240)="1400000052004ffe58a328", 0xb) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000100)={'bridge0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000020"]}) socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) fchown(r1, 0x0, 0x0) 11:32:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x42) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x64, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x34, 0x2, {{0x2}, [@TCA_NETEM_REORDER={0xc}, @TCA_NETEM_LATENCY64={0xc}]}}}]}, 0x64}}, 0x0) 11:32:44 executing program 5: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpgid(0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xf0d97000) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000580)={0x0, 0xcf, 0x4, 0x1}) ioctl$BTRFS_IOC_LOGICAL_INO_V2(0xffffffffffffffff, 0xc038943b, &(0x7f0000000100)={0x0, 0x18, '\x00', 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0]}) r1 = inotify_init() ioctl$RTC_UIE_OFF(r0, 0x7004) dup2(r0, r1) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r2, 0x5608) fchdir(0xffffffffffffffff) 11:32:44 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=0000000000000000014000']) [ 131.536875][ T37] audit: type=1800 audit(1625052764.557:4): pid=10189 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=13906 res=0 errno=0 11:32:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdf5678, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000240)="1400000052004ffe58a328", 0xb) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000100)={'bridge0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000020"]}) socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) fchown(r1, 0x0, 0x0) 11:32:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_RATE={0x6}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x38}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000000)={'ip_vti0\x00', r2, 0x0, 0x0, 0x0, 0x2, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @empty}}}}) 11:32:44 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={'\x00', '\xff\xff', @multicast2}}}) 11:32:45 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1, @random="67cfe4000400", 'nr0\x00'}}, 0x1e) 11:32:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x7, 0x4, 0x4, 0xc9c}, 0x8) 11:32:45 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x220, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffffff8}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r1, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x100, 0x0) getpid() r2 = socket$packet(0x11, 0x0, 0x300) ioctl$BTRFS_IOC_GET_FEATURES(r2, 0x80189439, 0x0) setxattr$system_posix_acl(0x0, &(0x7f0000000240)='system.posix_acl_default\x00', 0x0, 0x0, 0x6) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x80602, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) kcmp(r0, 0x0, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) capget(&(0x7f0000000040)={0x19980330}, &(0x7f0000000080)={0x100, 0x7fff, 0x0, 0x4c03, 0x0, 0x2}) 11:32:45 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0xffffffffffffff25) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x145842, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x80000001) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, 0x0) syncfs(r0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0xc, r0}) 11:32:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_QOS_MAP(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_QOS_MAP={0x14, 0xc7, {[{}, {}, {}, {}], "683370801253946c"}}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(0xffffffffffffffff, 0x0, 0x4000000) syz_open_dev$usbfs(&(0x7f0000000180), 0x0, 0x1) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x8108551b, &(0x7f0000000380)) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x640, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) 11:32:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdf5678, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000240)="1400000052004ffe58a328", 0xb) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000100)={'bridge0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000020"]}) socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) fchown(r1, 0x0, 0x0) 11:32:45 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000a80), 0x2, 0x0) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000a80), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r1, 0x7a0, &(0x7f00000000c0)={@local}) r2 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000a80), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r2, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r2, 0x7a0, &(0x7f00000000c0)={@local}) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r2, 0x7af, &(0x7f0000000000)={@hyper}) r3 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000a80), 0x2, 0x0) dup2(r2, r3) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r3, 0x7af, &(0x7f0000000080)={@local}) dup2(r0, r1) 11:32:45 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000038000511d25a80648c63940d0335fc6010000b400c0002000200000037153e370a000180feff0000d1bd", 0x2e}], 0x1}, 0x0) [ 132.167707][T10219] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) [ 132.192971][ T37] audit: type=1800 audit(1625052765.207:5): pid=10234 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=13906 res=0 errno=0 11:32:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000640)={0x4c, r1, 0x1, 0x0, 0x0, {0x34}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x4}}, {0x8}, {0x6}}]}, 0x4c}}, 0x0) [ 132.237487][T10238] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 132.275099][T10238] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 11:32:45 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000a80), 0x2, 0x0) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000a80), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r1, 0x7a0, &(0x7f00000000c0)={@local}) r2 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000a80), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r2, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r2, 0x7a0, &(0x7f00000000c0)={@local}) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r2, 0x7af, &(0x7f0000000000)={@hyper}) r3 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000a80), 0x2, 0x0) dup2(r2, r3) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r3, 0x7af, &(0x7f0000000080)={@local}) dup2(r0, r1) 11:32:45 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000019080)=""/102361, 0x18fd9) [ 132.348290][T10250] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 132.383187][T10250] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 11:32:45 executing program 5: r0 = shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000000)=""/92) [ 132.481375][ T3262] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.487729][ T3262] ieee802154 phy1 wpan1: encryption failed: -22 11:32:45 executing program 4: add_key(0x0, 0x0, &(0x7f00000000c0)='4', 0x1, 0xfffffffffffffffe) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000440), &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) 11:32:45 executing program 5: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/nf_conntrack\x00') read$FUSE(r2, &(0x7f0000000400)={0x2020}, 0x2020) perf_event_open$cgroup(&(0x7f00000001c0)={0x4, 0x80, 0x5, 0x2, 0x81, 0x33, 0x0, 0x2, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000080), 0xb}, 0x40, 0x8, 0x8000, 0x2, 0x3, 0xc1, 0x8, 0x0, 0x5, 0x0, 0x1}, 0xffffffffffffffff, 0x4, r2, 0xc) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0x0, 0x9, 0xae5, 0x6}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) syz_80211_join_ibss(0x0, &(0x7f0000000140)=@default_ibss_ssid, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0x8108551b, &(0x7f0000000380)) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0x3f, 0x5, 0x0, 0x0, 0x0, 0xb15, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={0x0}, 0x640, 0x0, 0x1f, 0x6, 0x6, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0x2, r0, 0x0) 11:32:45 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000080)=0x54) 11:32:46 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0xffffffffffffff25) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x145842, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x80000001) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, 0x0) syncfs(r0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0xc, r0}) 11:32:46 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000a80), 0x2, 0x0) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000a80), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r1, 0x7a0, &(0x7f00000000c0)={@local}) r2 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000a80), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r2, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r2, 0x7a0, &(0x7f00000000c0)={@local}) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r2, 0x7af, &(0x7f0000000000)={@hyper}) r3 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000a80), 0x2, 0x0) dup2(r2, r3) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r3, 0x7af, &(0x7f0000000080)={@local}) dup2(r0, r1) 11:32:46 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x40, 0x5, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) getpid() clone(0x20002006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000480)=""/156, 0x71}], 0x1, 0x0, 0x0) 11:32:46 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xff2c) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}}, 0x1b) [ 133.157201][T10278] new mount options do not match the existing superblock, will be ignored 11:32:46 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000a80), 0x2, 0x0) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000a80), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r1, 0x7a0, &(0x7f00000000c0)={@local}) r2 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000a80), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r2, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r2, 0x7a0, &(0x7f00000000c0)={@local}) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r2, 0x7af, &(0x7f0000000000)={@hyper}) r3 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000a80), 0x2, 0x0) dup2(r2, r3) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r3, 0x7af, &(0x7f0000000080)={@local}) dup2(r0, r1) [ 133.228667][ T37] audit: type=1800 audit(1625052766.247:6): pid=10284 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=13906 res=0 errno=0 11:32:46 executing program 4: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x2, 0x0, @fd_index}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 11:32:46 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) sched_setscheduler(0xffffffffffffffff, 0x3, &(0x7f0000000140)=0x6) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x0, 0x14000004}) read$FUSE(0xffffffffffffffff, &(0x7f0000000500)={0x2020}, 0x2020) statx(0xffffffffffffffff, 0x0, 0x800, 0x0, &(0x7f0000000340)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0), 0x2, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id', @ANYRESDEC=0x0, @ANYBLOB="2c61496a639ad174f02065722c6f62726f6c653d2c7375626a5f747970653d2bffff213a232b292c6f626a5f75736572", @ANYRESDEC, @ANYBLOB=',hash,\x00']) 11:32:46 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000300)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001400030000000000000000000a000000", @ANYRES32=r4, @ANYBLOB="080008009c04000014000100ff01"], 0x34}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 11:32:46 executing program 4: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x2, 0x0, @fd_index}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 11:32:46 executing program 4: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x2, 0x0, @fd_index}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 134.032405][T10297] fuse: Unknown parameter 'group_id00000000000000000000' [ 134.069733][T10297] fuse: Unknown parameter 'group_id00000000000000000000' [ 134.301527][T10277] hub 9-0:1.0: USB hub found [ 134.325820][T10277] hub 9-0:1.0: 8 ports detected 11:32:47 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffb000/0x3000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) 11:32:47 executing program 4: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x2, 0x0, @fd_index}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 11:32:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001d00)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0x4}}}]}, 0x3c}}, 0x0) 11:32:47 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000002840)=[{0x0}, {&(0x7f0000001680)="4f52cb35535e2b9a402f4a2c3b2d7deb4a8aa5b64d44480e28dd42d4d1a8c0e00d92b040c4befb1f9fd4007e5091445cf53013bccc70e53a51c30c9d26093a37bf7bb8c5ea4756b191e51c4d9f65652a1e19c38b0f4f143e8a261619c801946da5ed7428c8993fc413298ada5228e3b5ca9e6905ae7742ed71b4e3844ed67d4ec103fbea4547e099d47696c5247568984f59d8a2c2eee525943d7df0d5baca57d1ac906bf70d", 0xa6}, {&(0x7f0000001780)="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", 0x680}, {&(0x7f0000002780)="b2", 0x1}], 0x4, 0x0) close(r2) socket$kcm(0x29, 0x5, 0x0) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) 11:32:47 executing program 5: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/nf_conntrack\x00') read$FUSE(r2, &(0x7f0000000400)={0x2020}, 0x2020) perf_event_open$cgroup(&(0x7f00000001c0)={0x4, 0x80, 0x5, 0x2, 0x81, 0x33, 0x0, 0x2, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000080), 0xb}, 0x40, 0x8, 0x8000, 0x2, 0x3, 0xc1, 0x8, 0x0, 0x5, 0x0, 0x1}, 0xffffffffffffffff, 0x4, r2, 0xc) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0x0, 0x9, 0xae5, 0x6}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) syz_80211_join_ibss(0x0, &(0x7f0000000140)=@default_ibss_ssid, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0x8108551b, &(0x7f0000000380)) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0x3f, 0x5, 0x0, 0x0, 0x0, 0xb15, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={0x0}, 0x640, 0x0, 0x1f, 0x6, 0x6, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0x2, r0, 0x0) 11:32:47 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) sched_setscheduler(0xffffffffffffffff, 0x3, &(0x7f0000000140)=0x6) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x0, 0x14000004}) read$FUSE(0xffffffffffffffff, &(0x7f0000000500)={0x2020}, 0x2020) statx(0xffffffffffffffff, 0x0, 0x800, 0x0, &(0x7f0000000340)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0), 0x2, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id', @ANYRESDEC=0x0, @ANYBLOB="2c61496a639ad174f02065722c6f62726f6c653d2c7375626a5f747970653d2bffff213a232b292c6f626a5f75736572", @ANYRESDEC, @ANYBLOB=',hash,\x00']) 11:32:47 executing program 0: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/nf_conntrack\x00') read$FUSE(r2, &(0x7f0000000400)={0x2020}, 0x2020) perf_event_open$cgroup(&(0x7f00000001c0)={0x4, 0x80, 0x5, 0x2, 0x81, 0x33, 0x0, 0x2, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000080), 0xb}, 0x40, 0x8, 0x8000, 0x2, 0x3, 0xc1, 0x8, 0x0, 0x5, 0x0, 0x1}, 0xffffffffffffffff, 0x4, r2, 0xc) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0x0, 0x9, 0xae5, 0x6}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) syz_80211_join_ibss(0x0, &(0x7f0000000140)=@default_ibss_ssid, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0x8108551b, &(0x7f0000000380)) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0x3f, 0x5, 0x0, 0x0, 0x0, 0xb15, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={0x0}, 0x640, 0x0, 0x1f, 0x6, 0x6, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0x2, r0, 0x0) 11:32:47 executing program 3: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/nf_conntrack\x00') read$FUSE(r2, &(0x7f0000000400)={0x2020}, 0x2020) perf_event_open$cgroup(&(0x7f00000001c0)={0x4, 0x80, 0x5, 0x2, 0x81, 0x33, 0x0, 0x2, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000080), 0xb}, 0x40, 0x8, 0x8000, 0x2, 0x3, 0xc1, 0x8, 0x0, 0x5, 0x0, 0x1}, 0xffffffffffffffff, 0x4, r2, 0xc) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0x0, 0x9, 0xae5, 0x6}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) syz_80211_join_ibss(0x0, &(0x7f0000000140)=@default_ibss_ssid, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0x8108551b, &(0x7f0000000380)) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0x3f, 0x5, 0x0, 0x0, 0x0, 0xb15, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={0x0}, 0x640, 0x0, 0x1f, 0x6, 0x6, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0x2, r0, 0x0) 11:32:47 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000002840)=[{0x0}, {&(0x7f0000001680)="4f52cb35535e2b9a402f4a2c3b2d7deb4a8aa5b64d44480e28dd42d4d1a8c0e00d92b040c4befb1f9fd4007e5091445cf53013bccc70e53a51c30c9d26093a37bf7bb8c5ea4756b191e51c4d9f65652a1e19c38b0f4f143e8a261619c801946da5ed7428c8993fc413298ada5228e3b5ca9e6905ae7742ed71b4e3844ed67d4ec103fbea4547e099d47696c5247568984f59d8a2c2eee525943d7df0d5baca57d1ac906bf70d", 0xa6}, {&(0x7f0000001780)="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", 0x680}, {&(0x7f0000002780)="b2", 0x1}], 0x4, 0x0) close(r2) socket$kcm(0x29, 0x5, 0x0) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) 11:32:47 executing program 4: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/nf_conntrack\x00') read$FUSE(r2, &(0x7f0000000400)={0x2020}, 0x2020) perf_event_open$cgroup(&(0x7f00000001c0)={0x4, 0x80, 0x5, 0x2, 0x81, 0x33, 0x0, 0x2, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000080), 0xb}, 0x40, 0x8, 0x8000, 0x2, 0x3, 0xc1, 0x8, 0x0, 0x5, 0x0, 0x1}, 0xffffffffffffffff, 0x4, r2, 0xc) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0x0, 0x9, 0xae5, 0x6}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) syz_80211_join_ibss(0x0, &(0x7f0000000140)=@default_ibss_ssid, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0x8108551b, &(0x7f0000000380)) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0x3f, 0x5, 0x0, 0x0, 0x0, 0xb15, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={0x0}, 0x640, 0x0, 0x1f, 0x6, 0x6, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0x2, r0, 0x0) 11:32:47 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000002840)=[{0x0}, {&(0x7f0000001680)="4f52cb35535e2b9a402f4a2c3b2d7deb4a8aa5b64d44480e28dd42d4d1a8c0e00d92b040c4befb1f9fd4007e5091445cf53013bccc70e53a51c30c9d26093a37bf7bb8c5ea4756b191e51c4d9f65652a1e19c38b0f4f143e8a261619c801946da5ed7428c8993fc413298ada5228e3b5ca9e6905ae7742ed71b4e3844ed67d4ec103fbea4547e099d47696c5247568984f59d8a2c2eee525943d7df0d5baca57d1ac906bf70d", 0xa6}, {&(0x7f0000001780)="d11a1cc0f971f4769755c45f7675396a01472a62f19804bed7d2ac20aacfdaab6fa7b5211fc85303ec0b3320979cb59646a7b9a943134bccbdf4cead04310f82508ed10888de8a686f66148918ec02c2f35a39b441c54774f8bd50a97f9866b7572892a921515c2fe2f7ce8a1ceade0c8ee136cc10c8b44caf2b884b82760b181b093c98faf76873ab76a1f2a95368a3e3fb591d76fbf85c3d9284b382c9919b340f89ff3946a507876bff7fd96aebd44ddcf9ea474f70a7a521a2c3dfa027c4bec53e4efe6d9b3e8a65cd95b0a9105685b0ff16550ef775d03637db555bdbd9419bfc76f1be86795bb2dde1fc194cc809570ede39edf8fd9d7cc5d055d5f425c10f74bfa7192abbaaeb97a335e6e338791bac1ce85eff1e06ce1165e752ff866acd61d112688255a838072bf8ebf90e5c8f54009102501bb35c8f362bbda4fde25643fa5c8c59842b31a15c34bf7e7ec54f8732a37772f4a25c22420cd6f0d60f27e00ec5ffc639963410cedf72e871facd7cf8c34deeb320b42b75696c3caa42e13f616651f7ff78eb580637cc00b0cf684e84a722d5aa487d1f62d2b6e518e3a7b9553c16d0f8da8d24c91077f9a557007f6f398b0ab2a4ad743ab699e5a39937244f9bd9358cf5458607edfdb9eb50cd14538d8994b158526661025696847f4e493edb68388150235f1b9020f944dff0123f64637369fdaa895b30bd1c47b24e9eee770d638ec2c1f12e69a42fccc884fe59e53b57a7ab80a661fb069273a47029207bbea5f1ee5b34e4e2217420a9f49517bcbf23677d53a38a67160222287c30c11e6ce4c74eb66fb2d6884a3bdbe20442e8dbbdb65a5b3c070cc0c44f98e20f81a398ee0a4a66bc99b84641f21e3989d2a7cabe9e0c4355bb9eb91d5719afee9bc01751dbbf54d5c2111f028351fb8a8375b11db4f347985c37464e503fa171d663328a45105c07374fd479d9731c5bfb1a848ac9b62b37a361762f51cdeaaaa0c096baeca97238912494a57384d00435185025e4b77d91097df816d4f58c660e4bf5fc4028f94510b56bf97980d96bc03ad3c57514d5d6e1e522bb2d5369ef4c850a6afad4fc2963c51c916924ab38e53ee8b509b06584d0ce9169ed9107d2fcc7807ae20d7815570a0b5d1824a3867e2f7234752826378a3fbdfbb5bba56b87d642387f1a5a349fa3b3de0c79375a69ae166a81441487c488caae0b4b4fa2ac5c129667a2f1ff72eeeff93d6b45fff8dfa2b7f5d85bcca3ebb8cdacbf800b9c3b291f66d6146e4da798c879e76db0809e103204384e8b0080b61ce5d995f6e70fcf3649e695a3cd1cb6c514a0c7d3154ed6272da1339f140e40ab8900542b21fae0be21fdc6f9161649e8291e49e26deeaf49dba1d4e8a2fd603fe855c4326b860f4f9ecf1084c8d57ea9e53d43110d31209f45bd475c17c79b83dc21392ea8d70bcca003389ee659dfc7132dd3d829d790bc0ea84937dffcabbf2ba149fbd4be7374aa4e366d72ce887cb9bba65b5f855c32d23573da18ada190dc666ee262e767f485998742c8ab3902dba5cee4d0ea49ac3529a4b5655cc0fa915a1826d27712a52d423542f069b797779049a988e8b3b941e74852fb7881629dae94667bb68594a5500d40afc55fd876a05597c85b5e919cba799fd664a9baf0f6172fceed82d880baa7016289caf2f8c7ded8dec2cd8590a5239caf8de0065df7af4876ad3ce171935dcc585b5032c9c28a26d2ebb87fca65538298d034a101d90de5a3853f8a092f7797fac100e391e3e048a71ca4c443e5686cbb0f24cfe986af19753fbb65b0a2c57fabec4074f7f97c34492c61d482cb3adcff5d883095fdd77499bf917c6581e0da5b74a11e44fca57e1324e4582c28df3fea6be45d714621b5a655829c5bcc7a849083a61b10b6d12e1c35acdc085a6f6827ea67665544941a6ada5444803252077a81ee291f3c93fe64ba2d1b5592c7061181d2a4297e624670086296c6bafd9f5d06d5998740341395eeeafbbdcc8898806cc115941c0cdc6e0b93ddacf6ef18438a43b534285081dde557041c94416c8a2d37d53e476a8b34f158342781a5958b9e861e71a3f6a728196431b9cd6001b81128fcf149ce2661fc0b1f55dfd3a1293198ae896f898e83b4b743c257bb7717b0dee5bd27dac7577753eeabd888358972d4396fb05ac4684b67e907e342d98deb97ca754b249e2f2aeb83d249c551f24945b24edee0456248096c1e3a6982d8bbb38a74082e1004237383273cada8156815ca9ab5582ee6c6f5c75aa229924b2b07833c49e57a0528024de040f856c106b27a94281cbef1fa9663ecc969310325411aca", 0x680}, {&(0x7f0000002780)="b2", 0x1}], 0x4, 0x0) close(r2) socket$kcm(0x29, 0x5, 0x0) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) 11:32:47 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000002840)=[{0x0}, {&(0x7f0000001680)="4f52cb35535e2b9a402f4a2c3b2d7deb4a8aa5b64d44480e28dd42d4d1a8c0e00d92b040c4befb1f9fd4007e5091445cf53013bccc70e53a51c30c9d26093a37bf7bb8c5ea4756b191e51c4d9f65652a1e19c38b0f4f143e8a261619c801946da5ed7428c8993fc413298ada5228e3b5ca9e6905ae7742ed71b4e3844ed67d4ec103fbea4547e099d47696c5247568984f59d8a2c2eee525943d7df0d5baca57d1ac906bf70d", 0xa6}, {&(0x7f0000001780)="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", 0x680}, {&(0x7f0000002780)="b2", 0x1}], 0x4, 0x0) close(r2) socket$kcm(0x29, 0x5, 0x0) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) 11:32:47 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) sched_setscheduler(0xffffffffffffffff, 0x3, &(0x7f0000000140)=0x6) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x0, 0x14000004}) read$FUSE(0xffffffffffffffff, &(0x7f0000000500)={0x2020}, 0x2020) statx(0xffffffffffffffff, 0x0, 0x800, 0x0, &(0x7f0000000340)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0), 0x2, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id', @ANYRESDEC=0x0, @ANYBLOB="2c61496a639ad174f02065722c6f62726f6c653d2c7375626a5f747970653d2bffff213a232b292c6f626a5f75736572", @ANYRESDEC, @ANYBLOB=',hash,\x00']) 11:32:48 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) sched_setscheduler(0xffffffffffffffff, 0x3, &(0x7f0000000140)=0x6) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x0, 0x14000004}) read$FUSE(0xffffffffffffffff, &(0x7f0000000500)={0x2020}, 0x2020) statx(0xffffffffffffffff, 0x0, 0x800, 0x0, &(0x7f0000000340)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0), 0x2, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id', @ANYRESDEC=0x0, @ANYBLOB="2c61496a639ad174f02065722c6f62726f6c653d2c7375626a5f747970653d2bffff213a232b292c6f626a5f75736572", @ANYRESDEC, @ANYBLOB=',hash,\x00']) [ 135.106378][T10395] fuse: Unknown parameter 'group_id00000000000000000000' [ 135.184369][T10385] hub 9-0:1.0: USB hub found [ 135.192906][T10385] hub 9-0:1.0: 8 ports detected 11:32:48 executing program 4: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/nf_conntrack\x00') read$FUSE(r2, &(0x7f0000000400)={0x2020}, 0x2020) perf_event_open$cgroup(&(0x7f00000001c0)={0x4, 0x80, 0x5, 0x2, 0x81, 0x33, 0x0, 0x2, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000080), 0xb}, 0x40, 0x8, 0x8000, 0x2, 0x3, 0xc1, 0x8, 0x0, 0x5, 0x0, 0x1}, 0xffffffffffffffff, 0x4, r2, 0xc) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0x0, 0x9, 0xae5, 0x6}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) syz_80211_join_ibss(0x0, &(0x7f0000000140)=@default_ibss_ssid, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0x8108551b, &(0x7f0000000380)) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0x3f, 0x5, 0x0, 0x0, 0x0, 0xb15, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={0x0}, 0x640, 0x0, 0x1f, 0x6, 0x6, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0x2, r0, 0x0) 11:32:48 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) sched_setscheduler(0xffffffffffffffff, 0x3, &(0x7f0000000140)=0x6) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x0, 0x14000004}) read$FUSE(0xffffffffffffffff, &(0x7f0000000500)={0x2020}, 0x2020) statx(0xffffffffffffffff, 0x0, 0x800, 0x0, &(0x7f0000000340)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0), 0x2, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id', @ANYRESDEC=0x0, @ANYBLOB="2c61496a639ad174f02065722c6f62726f6c653d2c7375626a5f747970653d2bffff213a232b292c6f626a5f75736572", @ANYRESDEC, @ANYBLOB=',hash,\x00']) [ 135.391468][T10371] fuse: Unknown parameter 'group_id00000000000000000000' [ 135.463545][T10378] hub 9-0:1.0: USB hub found [ 135.468883][T10378] hub 9-0:1.0: 8 ports detected [ 135.542992][T10383] hub 9-0:1.0: USB hub found [ 135.548366][T10383] hub 9-0:1.0: 8 ports detected [ 135.583005][T10401] fuse: Unknown parameter 'group_id00000000000000000000' [ 135.688892][T10411] fuse: Unknown parameter 'group_id00000000000000000000' 11:32:48 executing program 5: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/nf_conntrack\x00') read$FUSE(r2, &(0x7f0000000400)={0x2020}, 0x2020) perf_event_open$cgroup(&(0x7f00000001c0)={0x4, 0x80, 0x5, 0x2, 0x81, 0x33, 0x0, 0x2, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000080), 0xb}, 0x40, 0x8, 0x8000, 0x2, 0x3, 0xc1, 0x8, 0x0, 0x5, 0x0, 0x1}, 0xffffffffffffffff, 0x4, r2, 0xc) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0x0, 0x9, 0xae5, 0x6}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) syz_80211_join_ibss(0x0, &(0x7f0000000140)=@default_ibss_ssid, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0x8108551b, &(0x7f0000000380)) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0x3f, 0x5, 0x0, 0x0, 0x0, 0xb15, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={0x0}, 0x640, 0x0, 0x1f, 0x6, 0x6, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0x2, r0, 0x0) 11:32:48 executing program 4: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/nf_conntrack\x00') read$FUSE(r2, &(0x7f0000000400)={0x2020}, 0x2020) perf_event_open$cgroup(&(0x7f00000001c0)={0x4, 0x80, 0x5, 0x2, 0x81, 0x33, 0x0, 0x2, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000080), 0xb}, 0x40, 0x8, 0x8000, 0x2, 0x3, 0xc1, 0x8, 0x0, 0x5, 0x0, 0x1}, 0xffffffffffffffff, 0x4, r2, 0xc) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0x0, 0x9, 0xae5, 0x6}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) syz_80211_join_ibss(0x0, &(0x7f0000000140)=@default_ibss_ssid, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0x8108551b, &(0x7f0000000380)) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0x3f, 0x5, 0x0, 0x0, 0x0, 0xb15, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={0x0}, 0x640, 0x0, 0x1f, 0x6, 0x6, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0x2, r0, 0x0) 11:32:48 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) sched_setscheduler(0xffffffffffffffff, 0x3, &(0x7f0000000140)=0x6) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x0, 0x14000004}) read$FUSE(0xffffffffffffffff, &(0x7f0000000500)={0x2020}, 0x2020) statx(0xffffffffffffffff, 0x0, 0x800, 0x0, &(0x7f0000000340)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0), 0x2, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id', @ANYRESDEC=0x0, @ANYBLOB="2c61496a639ad174f02065722c6f62726f6c653d2c7375626a5f747970653d2bffff213a232b292c6f626a5f75736572", @ANYRESDEC, @ANYBLOB=',hash,\x00']) 11:32:49 executing program 3: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/nf_conntrack\x00') read$FUSE(r2, &(0x7f0000000400)={0x2020}, 0x2020) perf_event_open$cgroup(&(0x7f00000001c0)={0x4, 0x80, 0x5, 0x2, 0x81, 0x33, 0x0, 0x2, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000080), 0xb}, 0x40, 0x8, 0x8000, 0x2, 0x3, 0xc1, 0x8, 0x0, 0x5, 0x0, 0x1}, 0xffffffffffffffff, 0x4, r2, 0xc) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0x0, 0x9, 0xae5, 0x6}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) syz_80211_join_ibss(0x0, &(0x7f0000000140)=@default_ibss_ssid, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0x8108551b, &(0x7f0000000380)) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0x3f, 0x5, 0x0, 0x0, 0x0, 0xb15, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={0x0}, 0x640, 0x0, 0x1f, 0x6, 0x6, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0x2, r0, 0x0) 11:32:49 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) sched_setscheduler(0xffffffffffffffff, 0x3, &(0x7f0000000140)=0x6) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x0, 0x14000004}) read$FUSE(0xffffffffffffffff, &(0x7f0000000500)={0x2020}, 0x2020) statx(0xffffffffffffffff, 0x0, 0x800, 0x0, &(0x7f0000000340)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0), 0x2, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id', @ANYRESDEC=0x0, @ANYBLOB="2c61496a639ad174f02065722c6f62726f6c653d2c7375626a5f747970653d2bffff213a232b292c6f626a5f75736572", @ANYRESDEC, @ANYBLOB=',hash,\x00']) 11:32:49 executing program 0: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/nf_conntrack\x00') read$FUSE(r2, &(0x7f0000000400)={0x2020}, 0x2020) perf_event_open$cgroup(&(0x7f00000001c0)={0x4, 0x80, 0x5, 0x2, 0x81, 0x33, 0x0, 0x2, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000080), 0xb}, 0x40, 0x8, 0x8000, 0x2, 0x3, 0xc1, 0x8, 0x0, 0x5, 0x0, 0x1}, 0xffffffffffffffff, 0x4, r2, 0xc) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0x0, 0x9, 0xae5, 0x6}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) syz_80211_join_ibss(0x0, &(0x7f0000000140)=@default_ibss_ssid, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0x8108551b, &(0x7f0000000380)) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0x3f, 0x5, 0x0, 0x0, 0x0, 0xb15, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={0x0}, 0x640, 0x0, 0x1f, 0x6, 0x6, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0x2, r0, 0x0) [ 136.174065][T10425] fuse: Unknown parameter 'group_id00000000000000000000' 11:32:49 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) sched_setscheduler(0xffffffffffffffff, 0x3, &(0x7f0000000140)=0x6) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x0, 0x14000004}) read$FUSE(0xffffffffffffffff, &(0x7f0000000500)={0x2020}, 0x2020) statx(0xffffffffffffffff, 0x0, 0x800, 0x0, &(0x7f0000000340)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0), 0x2, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id', @ANYRESDEC=0x0, @ANYBLOB="2c61496a639ad174f02065722c6f62726f6c653d2c7375626a5f747970653d2bffff213a232b292c6f626a5f75736572", @ANYRESDEC, @ANYBLOB=',hash,\x00']) [ 136.282442][T10435] hub 9-0:1.0: USB hub found [ 136.290772][T10435] hub 9-0:1.0: 8 ports detected 11:32:49 executing program 3: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/nf_conntrack\x00') read$FUSE(r2, &(0x7f0000000400)={0x2020}, 0x2020) perf_event_open$cgroup(&(0x7f00000001c0)={0x4, 0x80, 0x5, 0x2, 0x81, 0x33, 0x0, 0x2, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000080), 0xb}, 0x40, 0x8, 0x8000, 0x2, 0x3, 0xc1, 0x8, 0x0, 0x5, 0x0, 0x1}, 0xffffffffffffffff, 0x4, r2, 0xc) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0x0, 0x9, 0xae5, 0x6}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) syz_80211_join_ibss(0x0, &(0x7f0000000140)=@default_ibss_ssid, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0x8108551b, &(0x7f0000000380)) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0x3f, 0x5, 0x0, 0x0, 0x0, 0xb15, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={0x0}, 0x640, 0x0, 0x1f, 0x6, 0x6, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0x2, r0, 0x0) [ 136.371402][T10432] fuse: Unknown parameter 'group_id00000000000000000000' [ 136.398104][T10434] hub 9-0:1.0: USB hub found [ 136.403081][T10434] hub 9-0:1.0: 8 ports detected 11:32:49 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) sched_setscheduler(0xffffffffffffffff, 0x3, &(0x7f0000000140)=0x6) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x0, 0x14000004}) read$FUSE(0xffffffffffffffff, &(0x7f0000000500)={0x2020}, 0x2020) statx(0xffffffffffffffff, 0x0, 0x800, 0x0, &(0x7f0000000340)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0), 0x2, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id', @ANYRESDEC=0x0, @ANYBLOB="2c61496a639ad174f02065722c6f62726f6c653d2c7375626a5f747970653d2bffff213a232b292c6f626a5f75736572", @ANYRESDEC, @ANYBLOB=',hash,\x00']) 11:32:49 executing program 0: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/nf_conntrack\x00') read$FUSE(r2, &(0x7f0000000400)={0x2020}, 0x2020) perf_event_open$cgroup(&(0x7f00000001c0)={0x4, 0x80, 0x5, 0x2, 0x81, 0x33, 0x0, 0x2, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000080), 0xb}, 0x40, 0x8, 0x8000, 0x2, 0x3, 0xc1, 0x8, 0x0, 0x5, 0x0, 0x1}, 0xffffffffffffffff, 0x4, r2, 0xc) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0x0, 0x9, 0xae5, 0x6}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) syz_80211_join_ibss(0x0, &(0x7f0000000140)=@default_ibss_ssid, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0x8108551b, &(0x7f0000000380)) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0x3f, 0x5, 0x0, 0x0, 0x0, 0xb15, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={0x0}, 0x640, 0x0, 0x1f, 0x6, 0x6, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0x2, r0, 0x0) [ 136.615215][T10429] hub 9-0:1.0: USB hub found [ 136.620355][T10429] hub 9-0:1.0: 8 ports detected 11:32:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4004ae86, &(0x7f0000000200)) [ 136.705867][T10450] fuse: Unknown parameter 'group_id00000000000000000000' 11:32:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4004ae86, &(0x7f0000000200)) 11:32:49 executing program 5: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/nf_conntrack\x00') read$FUSE(r2, &(0x7f0000000400)={0x2020}, 0x2020) perf_event_open$cgroup(&(0x7f00000001c0)={0x4, 0x80, 0x5, 0x2, 0x81, 0x33, 0x0, 0x2, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000080), 0xb}, 0x40, 0x8, 0x8000, 0x2, 0x3, 0xc1, 0x8, 0x0, 0x5, 0x0, 0x1}, 0xffffffffffffffff, 0x4, r2, 0xc) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0x0, 0x9, 0xae5, 0x6}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) syz_80211_join_ibss(0x0, &(0x7f0000000140)=@default_ibss_ssid, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0x8108551b, &(0x7f0000000380)) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0x3f, 0x5, 0x0, 0x0, 0x0, 0xb15, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={0x0}, 0x640, 0x0, 0x1f, 0x6, 0x6, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0x2, r0, 0x0) 11:32:49 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) sched_setscheduler(0xffffffffffffffff, 0x3, &(0x7f0000000140)=0x6) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x0, 0x14000004}) read$FUSE(0xffffffffffffffff, &(0x7f0000000500)={0x2020}, 0x2020) statx(0xffffffffffffffff, 0x0, 0x800, 0x0, &(0x7f0000000340)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0), 0x2, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id', @ANYRESDEC=0x0, @ANYBLOB="2c61496a639ad174f02065722c6f62726f6c653d2c7375626a5f747970653d2bffff213a232b292c6f626a5f75736572", @ANYRESDEC, @ANYBLOB=',hash,\x00']) 11:32:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4004ae86, &(0x7f0000000200)) 11:32:50 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r2, r1) getsockopt$SO_BINDTODEVICE(r1, 0x6, 0x1c, &(0x7f0000000000), 0x20a154cc) 11:32:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4004ae86, &(0x7f0000000200)) 11:32:50 executing program 3: sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x60, 0x0, 0x400, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x4, 0x77}}}}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x1}, @NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x750}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x95}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x3}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x800}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x3}, @NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x4}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5, 0xe4, 0x1}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000040}, 0x40000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x30, 0x8) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) r1 = perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f00000018c0)={0x0, 0x0, "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", "00289ceed27210401f58b825e1d085419dee697ac4767b249f4a125c0e8161bd7070d80e467ebf8eedd5c0d6516b43c7d4e4110b94f800f014068aaec0edec5a80c772fb3aade77a357af3f53eaf75c990434536bf8cbc111ebc2156f6d97aa59cb3a7474079a12da90f78e227e79da607412374af85c3accbf96127662362fc42f89b12b7406ba707f77006862ef6336bdfe0e032a2bcf9b58f3af3d2af826a083509a4398c3f3305421245b67c0b86266e41e62a5627af863e8215cfc6e85b52cb944274fb45e9e72b0b8fa4502d8ac5b9ddd793a12a1b0a27644d652506fbdbfa7f4fb171ce915b86e98109ff78a314a7f21be5d62219df436f08c00309c52d584d30024b672ee01b20eef31f289aaddb01252522cd73858a3a95cb34a38e2e48e8a4fd409fdcb5e590ad65e8e6b1b22afd084ffea1e0aea4fe1c51c6e54b3358580a2cdb72cc67d9c37f4598770aa3d7f9944d027e40ce2e379587e9a96bfb1d05822682d968336178f43d27dcf4c093b92592e5efd0213380d09187b5d6add90c67d0ef7db2b72a605cfd7f89d529d4d5a98c9a36090506c72c154dfb0b0ecffeede8a4da38f294a848a8c66fd09e91a586f37f997c907a49e6489ce22432da47e81c51d8d1f55f0625bee8127a3f0a1282a7a35d7b437376cddd3fc02ae148f84cfae1de006066df056a8f08f354f37529157f096bbd4e7ff6b6bcbe599b4092f7123c2643f5bea75f2906fb88d1f4bef2a31260a882a056db26b4bc432824111579ba9b293f089274166ccbcbcda610dbc54b3668e966625a702691fa9556d71cf9aa3b45abfdb9a89ea4be537e837bf1a7c312ef5861e1529a4b02783340c6cc065d439d99865419650c2b47596597c9f9a1a678b245bd86769ee44c6599a2ffa35174dca6e20ad13bd54e89bbbfe5a060d0e091b841d82049ead90a9d9bd0105773146b83f9fc06db8a178c4e5306bd79a4b6f9f413eb9e21236b0b8445d8e50094ad428b085c71cde542e965564ff66ddffea4ca56866d4920e55473da1ccac2134a6472b37afdfbd4732c09c2292beeb7db938f9a5ab1b4edf911285e97afb654b30faed0943573c143e5c7dc26bc4e3aecac8277d4772512624d53653633eee8fc48d48e2ffb2b543f82fd06fba4b6a4d6a550a356f79a1d68a7c54cf5c14c94dd91eed2e86b59e8c9a6a28772bcf21bc31a891b0579aca76aecabccb37d3c0ff2f20a7950d471c2e5af533466eceed4d1c828d31b1f4d099a59904109950a987e5b5d43f2236e5c50977762a1f1fe44312381a5ff5b98202182e213c9127cd29d486a7cc01eb9c1f57de2962f1d12d6b4e29abb8e83ef85f613a954d62c3f520de95a6c0828c6fe182b9f3d6b6acbef65cf760cd9eef883bcf0c372bd1fe6ea92b5ce2bb384edd3f50e294984a864f81d506b3adf8f4af6e082fb08af11cfc9efcd2737e3037723be98a2cee58a2f50d14389f8b6dcd256e675bf0ec4430e270be10c899d9360388da15865e7ded64c633fbb4b5b0d3beb7f21caf552f68694a4370c30a9c186a211bc9a3b760a4056009be06dc99e27184164e6347f85f9185eb8d9307b2f80a82f3be06abe568f9cb77492605476892e060ed36549e0a689fd11d1ba48328c19d467ffa01dcfe0400067c2bf9d62490056e5ee4e7f9a9b398add203a4e9dff56749f055d0571d58fc1f5aa4bcf5b69bb3928bea962367b56744e69eed5f4901bcd4f78411ecfcee5cbc02e18f37ec7ab4b7dc5423d0ebb40cc0bb280dd15c4470c77afa9131df0c67c4bf7a74bfc6ec6de92a9f959dc1c7964a0496741bb1a61832fd601c528b685c2e3e113d60427e32f42de7ab4e51edd925c4be66983c1153f4bcb0f0532230ccbd53892f7e7b3458d007b752fa9f120b0d6f3354856e2af1889e4f32140ad612834d167e25dae80b43a1b32ea2d5ff465ae6b74a33c5f6afe09410df1cebfe6c5e130aea8a042e2f583a1179dad3f8be48b02c25c7fcbc8b00314cf0900847c2f4eb527b1e24ff4c09ab4f5616a63bed2ef3aab2af74b13a6f96d600b71b55f5313f925b4fa456a421f6bb9da4180c781cc6efa20411d4f6a8d5c2495500a4d1e9c22850e23fe2b745d9082d628684c412803213b61da1742c3df66333b52ed634db0b1db7636e5caef8b79bb90f08e0fe7c8b8c505be6444c029d9176bb2d15cfe5cd8eb304010742c83ac2e047bc36f1c50e93b9d033f0fcf8049e580d484ac096825d561067e0503bd882eec1db5c29900eb17e4baa953b649001d94a20e701b11d3c5924dc23114919305f0099c2f506cb46a59816c18560800bc1a7d3037efa62150759245e0bd180650fff5cbc7d16bce4108d9cf834ee888f574f9a3cba0d65dd0976b4be97bf966c5909529b33b7e5ee8378460b15bd62a00a2c06359b25c034952108c788d2dece6048a14172d44745534a375a6238a2a0f6ade373c142dc371a96f235e3ef2a6043bd9085ef0566ab79a3cd29274feae51b76969b404e8a184856131fd30115e00cf75dccb8387ff4fdbccaa85d04c90ea901fb284b93297132fc0f78c026a8b0f93c2261fc5ed31cd7b4b0d5fed6ea17bfcea46839d34436803484ebcd411bd57a0c0a18f5f89463a9aa913f6b5acd1a61fb39a01b9404ce886ab983bfdb0a2dc3a0d06afba83528edff4d0f1071556bcbb76cc7f106343b9913db1aff7d1bde6dbf7108d83d60fa5128ad291abcd1d39740cc0a1006462b5f44d66d0ffc31832e795aa79bed61eb4b24783d4cd6f1aa772f1bd5e85a260bc97b8389acc8dc1585f962611c426ff40a9bd0e95b99a1ebaa6ea50f648dbec15971698f8473a28d84ef6c3c33ed789423c722027720dfca789b808561318084c078efd6d47695f18b4753b58eeaf1398cf98082a6a911cd0b52ec8f0c4a83bfa94450fcaf18927d26a57a17ef3b353d8307f2b84e927ffdc1ae0e0c2414afb54cba6c06bf06f44cae4482c6f87be70a4431b8b119c3b44f9aa8e23ee401065bc717f7302812e676196adc281c9720652a6eaef5965d6c80e8e0b69050c926e83cff069fd75b3435b387ee5e8cffa9fe0bcd14d802f40b63dbb5fa419f5a9ac71ac908fd54f34fb0a5629ce5aa2eb7b466f9ea11d19ffe1acd4f606c68b919cb1017478976661740bb10f200dca3a0dba3d03d18fa3cd4adbd590ce15b8e67774d3ef9dccadc0eb1eb071b22161161cf4ee679ae7e1d02f9dd1f1c163999ca721ad875c9b21d9d38c3cb26b44d4710040d1683f5844716902d918cfedb4f2f965a85c1195575777215bca46f53538fe709d0aeb32541c9891b1a293b5abb624fd4854dd6976902b3bb6223ed119ac0295919e3934699ec0fc334dfd31572843f5067418bc23fb3b136e8759a6763f5f40891b05434f1219f88048327bb4608535129e76f2c3f1e55cd0b42b2ef23d5fe9cfdc50566b172f40467e02831d1362a2290b8e2191ed9857fe5cef03a33ce3461bbf86448220da1bbdf12b889befd401f208da9ecdbcdb1bb9dba5c049de207ba6d26680adbc1e2f827d8e31700df39ff7efb3c86061b325d2e51d52ecc88b89ffa5804899cbf95f2a7112b285c4cb114254379aaafa0217327c6b803ab8515968305c290a3c81467dfa10f1e7342d98f80a030ce605c9c999ff2a9314b433a222b6f1cb2f76111d0babc08ed1214d95873602336d7df4e7887465d28c34f8616f687c50777237b5f3bf7852e921f909238e0b809dc8b775716ea5ece16ac0128e0e9f834e40ccf14237771d4fb13af48599e6f6cd76e5845021c7252e0739b6b43d236019c2cdff3cb1776d79ed922a908f4740c5b0e1138972ee89428db8a5bdb51c2a5dd6e742e5214a301308f955c58ec20873e98271c97f72f4faa1417aebe1613f7496cb6a2723e1b152b761ef6c0fd0dc33f11856ae67665e2c10eeb070456fe309179e6e8576ff13fb9839371a8e7bd07d95d55089f9cbb59e010b3bafe372519a8ba7d70d3842f712d66a53cee1c8c28b7f4832559e07db2bf5ef6b9cc999a6d930e09f596715e2798c290691c0839f8b1b95c18fbecd21a5ed163cfd221de4039d1ac6d949d8ff6f3456a5e9cb039d294bfe73675f044dc3ea61ca7263e750f207ca908d415c5adedad0696ea0a4f6dac56128bb882dac564e22d7fe71cc3b1265089626e4d772db5304810b92a79af045fe84227b8390197c8324c8c9c4b1df86ad146186a345b18583be1ad6713f2698ea56ca3fc8c07073488270cad2121a8ce202bafbfb265580d7531961d425305af29c1e5352d3efb1a130ccbc663cf363315ed5b0ea83728eb218bbfe6701d0a16f9cca7579a250dfde54f7a0d3fdf058b09241b58167a47202fd4389813f0d76a761b3b3f88bd5325211253561767fa9afcab0e4d078e91f94e75a4f92fa088c56b28477ba02aa051528ab12091c6b857bbf32a17153e571ff599134bcc7de06b44c4245ca12b8c08dbfd646f50edaaa917c6d7851eb81f1825ad4756fcd55bcd06490b7d4710f127cf320606bd46debe36dd37c17fecea4e3a90d01a539b8064d900a8cb664a7d4b574e987e21f0d27faf1439acd6cb11286a6b2d44a627a96fb1f83077284b0729712cdb959bf7ff38a2c8d415d1872aa67ce1b56c19f88ff10322481202a2e8e368c913cc2ede8fe5a2f4d95c0ccc182dc32c013fc2becd577bad1c33a2c112a3470cdd829c4d8b8e455be15a58caa4934a4e3baa847e772c97912b3a97c09e5ededdfa5c9f6d6d8e0ce8494644b433621be20f512956798005d311642fc88d7d0052cca329b11a7fbdc28838bb69ae43c30b727e286b140d505b9fe561054f0acaf3c0385565286dec185843cdce923135ca09f08808e22dde61b75547de0715c1e236e1b48fe355b2acba59a4efd38180eb3a3fff7ef02ad722ba19ebcece5e0e1cb2be5a8d6d3cd26dae28b2698fe7a9e3fed250b6a0b9a625147e7915613ddf80999243c6944268960e062515f80dc05b271b03385e11b46b5bbeeb36694816540e891d30590953716fcf3fc7d330f421e39d6b232e6827cabd026da4844a6a5fb84c5dcb29aead8417409ecb194e84f463f17505cc20eae9487d515fff2cca56fb6ccc3d3c97583740ddafefce139074fb3caf950c874ff21d66854fde467ee7b863205f899f6d50e1c9ab58b3bef8c0393cc033d8043c551a226db96793934d08b24d3de61d316ba3a66fb8356eef038be4393ccfae792747e0f110f3b3439920115882a3dec8dcaebee3d9d7558b76db56824d554e8e0a286a845531361c421bcbf6a7c6bc2e0149cf4832deb3e721587f2c4af8b200f6ca4f544e626bd51e434fcffb6fb8808daa2336982d86db16d796779f83aa9b64134517163dc73fc661d451e1f"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000003c0)) [ 137.095436][T10453] hub 9-0:1.0: USB hub found [ 137.100519][T10453] hub 9-0:1.0: 8 ports detected [ 137.268641][T10505] hub 9-0:1.0: USB hub found [ 137.276414][T10505] hub 9-0:1.0: 8 ports detected [ 137.417981][T10487] hub 9-0:1.0: USB hub found [ 137.423063][T10487] hub 9-0:1.0: 8 ports detected 11:32:50 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) sched_setscheduler(0xffffffffffffffff, 0x3, &(0x7f0000000140)=0x6) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x0, 0x14000004}) read$FUSE(0xffffffffffffffff, &(0x7f0000000500)={0x2020}, 0x2020) statx(0xffffffffffffffff, 0x0, 0x800, 0x0, &(0x7f0000000340)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0), 0x2, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id', @ANYRESDEC=0x0, @ANYBLOB="2c61496a639ad174f02065722c6f62726f6c653d2c7375626a5f747970653d2bffff213a232b292c6f626a5f75736572", @ANYRESDEC, @ANYBLOB=',hash,\x00']) 11:32:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0xae60, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f00000000c0)={0x0, 0x5}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x0, 0x2}) 11:32:50 executing program 3: sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x60, 0x0, 0x400, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x4, 0x77}}}}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x1}, @NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x750}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x95}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x3}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x800}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x3}, @NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x4}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5, 0xe4, 0x1}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000040}, 0x40000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x30, 0x8) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) r1 = perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f00000018c0)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000003c0)) 11:32:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0xa5}}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mq_getsetattr(r2, &(0x7f0000000140)={0x88, 0x9, 0x0, 0x400}, &(0x7f0000000180)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000240)={[0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:32:50 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0xf0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f5f14fe01b2a4a29093020604dffffffe020805040d3900090035000c020100000004000b40140c1001020022dc1338d54404139b84136ef75afb83de4404000500", 0x48}, {&(0x7f0000000180)="73005000d612110000ff0ea988", 0xd}], 0x2}, 0x0) [ 137.557695][T10439] fuse: Unknown parameter 'group_id00000000000000000000' [ 137.651443][T10520] hub 9-0:1.0: USB hub found 11:32:50 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r0, &(0x7f0000006b40)=[{{&(0x7f0000000340)=@phonet={0x23, 0x0, 0x0, 0x7}, 0x80, &(0x7f0000000a00)=[{&(0x7f00000003c0)="f3552d4504b546e22ccb9dfff5", 0xd}, {0x0}, {&(0x7f0000000540)='`', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000a80)=[@mark={{0x10}}], 0x10}}, {{&(0x7f0000000ac0)=@caif=@dgm, 0x80, 0x0, 0x0, &(0x7f0000001e80)=[@mark={{0x10}}, @txtime={{0x14}}], 0x24}}], 0x2, 0x0) 11:32:50 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x54, 0x13, 0x239, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, "00050000"}]}, 0x54}}, 0x0) [ 137.701557][T10520] hub 9-0:1.0: 8 ports detected [ 138.410130][T10484] fuse: Unknown parameter 'group_id00000000000000000000' 11:32:51 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) sched_setscheduler(0xffffffffffffffff, 0x3, &(0x7f0000000140)=0x6) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x0, 0x14000004}) read$FUSE(0xffffffffffffffff, &(0x7f0000000500)={0x2020}, 0x2020) statx(0xffffffffffffffff, 0x0, 0x800, 0x0, &(0x7f0000000340)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0), 0x2, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id', @ANYRESDEC=0x0, @ANYBLOB="2c61496a639ad174f02065722c6f62726f6c653d2c7375626a5f747970653d2bffff213a232b292c6f626a5f75736572", @ANYRESDEC, @ANYBLOB=',hash,\x00']) 11:32:51 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000300)='|', 0x1}], 0x1, &(0x7f0000000600)=ANY=[@ANYBLOB="18"], 0x18}], 0x1, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x2, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) 11:32:51 executing program 4: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000cc0)={0x0, 0x0, 0x0}, 0x20004000) open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) dup(0xffffffffffffffff) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x60000000) 11:32:51 executing program 3: sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x60, 0x0, 0x400, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x4, 0x77}}}}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x1}, @NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x750}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x95}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x3}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x800}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x3}, @NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x4}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5, 0xe4, 0x1}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000040}, 0x40000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x30, 0x8) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) r1 = perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f00000018c0)={0x0, 0x0, "91abfaf5318dc23defc34dab2142bcd3e63103791af6057d4ba5752ff38a7158af5fce3907d2cb435b40f7ef0b5e67fad61865732c92dd0e7ae2f69e5effd0bb0ec6cd15da631f0c0771377bf8df190eb5f3bf4e3388707c4e460c3c5c7507d403e66519abb4d8a7362681a945d9c7a2a8194c91e3b847ed652e6135598b4ac14e9b70fd57823e6e234e3cd5445cb8a01c2ae2ed58177baac5ce989d2cf3f90c34b3bfe1f82cea05f6574f21dbdf64f02146f77f0bc666a57310144053c03bba38c09d1b8e7635135395795bcb82073981a197283f77c7f3214ef5c80cb17cc9c3c0a914e3a4ac1ff05b3ca4cb4e15a98253f76e324f23989c96367c8bfa078e", "00289ceed27210401f58b825e1d085419dee697ac4767b249f4a125c0e8161bd7070d80e467ebf8eedd5c0d6516b43c7d4e4110b94f800f014068aaec0edec5a80c772fb3aade77a357af3f53eaf75c990434536bf8cbc111ebc2156f6d97aa59cb3a7474079a12da90f78e227e79da607412374af85c3accbf96127662362fc42f89b12b7406ba707f77006862ef6336bdfe0e032a2bcf9b58f3af3d2af826a083509a4398c3f3305421245b67c0b86266e41e62a5627af863e8215cfc6e85b52cb944274fb45e9e72b0b8fa4502d8ac5b9ddd793a12a1b0a27644d652506fbdbfa7f4fb171ce915b86e98109ff78a314a7f21be5d62219df436f08c00309c52d584d30024b672ee01b20eef31f289aaddb01252522cd73858a3a95cb34a38e2e48e8a4fd409fdcb5e590ad65e8e6b1b22afd084ffea1e0aea4fe1c51c6e54b3358580a2cdb72cc67d9c37f4598770aa3d7f9944d027e40ce2e379587e9a96bfb1d05822682d968336178f43d27dcf4c093b92592e5efd0213380d09187b5d6add90c67d0ef7db2b72a605cfd7f89d529d4d5a98c9a36090506c72c154dfb0b0ecffeede8a4da38f294a848a8c66fd09e91a586f37f997c907a49e6489ce22432da47e81c51d8d1f55f0625bee8127a3f0a1282a7a35d7b437376cddd3fc02ae148f84cfae1de006066df056a8f08f354f37529157f096bbd4e7ff6b6bcbe599b4092f7123c2643f5bea75f2906fb88d1f4bef2a31260a882a056db26b4bc432824111579ba9b293f089274166ccbcbcda610dbc54b3668e966625a702691fa9556d71cf9aa3b45abfdb9a89ea4be537e837bf1a7c312ef5861e1529a4b02783340c6cc065d439d99865419650c2b47596597c9f9a1a678b245bd86769ee44c6599a2ffa35174dca6e20ad13bd54e89bbbfe5a060d0e091b841d82049ead90a9d9bd0105773146b83f9fc06db8a178c4e5306bd79a4b6f9f413eb9e21236b0b8445d8e50094ad428b085c71cde542e965564ff66ddffea4ca56866d4920e55473da1ccac2134a6472b37afdfbd4732c09c2292beeb7db938f9a5ab1b4edf911285e97afb654b30faed0943573c143e5c7dc26bc4e3aecac8277d4772512624d53653633eee8fc48d48e2ffb2b543f82fd06fba4b6a4d6a550a356f79a1d68a7c54cf5c14c94dd91eed2e86b59e8c9a6a28772bcf21bc31a891b0579aca76aecabccb37d3c0ff2f20a7950d471c2e5af533466eceed4d1c828d31b1f4d099a59904109950a987e5b5d43f2236e5c50977762a1f1fe44312381a5ff5b98202182e213c9127cd29d486a7cc01eb9c1f57de2962f1d12d6b4e29abb8e83ef85f613a954d62c3f520de95a6c0828c6fe182b9f3d6b6acbef65cf760cd9eef883bcf0c372bd1fe6ea92b5ce2bb384edd3f50e294984a864f81d506b3adf8f4af6e082fb08af11cfc9efcd2737e3037723be98a2cee58a2f50d14389f8b6dcd256e675bf0ec4430e270be10c899d9360388da15865e7ded64c633fbb4b5b0d3beb7f21caf552f68694a4370c30a9c186a211bc9a3b760a4056009be06dc99e27184164e6347f85f9185eb8d9307b2f80a82f3be06abe568f9cb77492605476892e060ed36549e0a689fd11d1ba48328c19d467ffa01dcfe0400067c2bf9d62490056e5ee4e7f9a9b398add203a4e9dff56749f055d0571d58fc1f5aa4bcf5b69bb3928bea962367b56744e69eed5f4901bcd4f78411ecfcee5cbc02e18f37ec7ab4b7dc5423d0ebb40cc0bb280dd15c4470c77afa9131df0c67c4bf7a74bfc6ec6de92a9f959dc1c7964a0496741bb1a61832fd601c528b685c2e3e113d60427e32f42de7ab4e51edd925c4be66983c1153f4bcb0f0532230ccbd53892f7e7b3458d007b752fa9f120b0d6f3354856e2af1889e4f32140ad612834d167e25dae80b43a1b32ea2d5ff465ae6b74a33c5f6afe09410df1cebfe6c5e130aea8a042e2f583a1179dad3f8be48b02c25c7fcbc8b00314cf0900847c2f4eb527b1e24ff4c09ab4f5616a63bed2ef3aab2af74b13a6f96d600b71b55f5313f925b4fa456a421f6bb9da4180c781cc6efa20411d4f6a8d5c2495500a4d1e9c22850e23fe2b745d9082d628684c412803213b61da1742c3df66333b52ed634db0b1db7636e5caef8b79bb90f08e0fe7c8b8c505be6444c029d9176bb2d15cfe5cd8eb304010742c83ac2e047bc36f1c50e93b9d033f0fcf8049e580d484ac096825d561067e0503bd882eec1db5c29900eb17e4baa953b649001d94a20e701b11d3c5924dc23114919305f0099c2f506cb46a59816c18560800bc1a7d3037efa62150759245e0bd180650fff5cbc7d16bce4108d9cf834ee888f574f9a3cba0d65dd0976b4be97bf966c5909529b33b7e5ee8378460b15bd62a00a2c06359b25c034952108c788d2dece6048a14172d44745534a375a6238a2a0f6ade373c142dc371a96f235e3ef2a6043bd9085ef0566ab79a3cd29274feae51b76969b404e8a184856131fd30115e00cf75dccb8387ff4fdbccaa85d04c90ea901fb284b93297132fc0f78c026a8b0f93c2261fc5ed31cd7b4b0d5fed6ea17bfcea46839d34436803484ebcd411bd57a0c0a18f5f89463a9aa913f6b5acd1a61fb39a01b9404ce886ab983bfdb0a2dc3a0d06afba83528edff4d0f1071556bcbb76cc7f106343b9913db1aff7d1bde6dbf7108d83d60fa5128ad291abcd1d39740cc0a1006462b5f44d66d0ffc31832e795aa79bed61eb4b24783d4cd6f1aa772f1bd5e85a260bc97b8389acc8dc1585f962611c426ff40a9bd0e95b99a1ebaa6ea50f648dbec15971698f8473a28d84ef6c3c33ed789423c722027720dfca789b808561318084c078efd6d47695f18b4753b58eeaf1398cf98082a6a911cd0b52ec8f0c4a83bfa94450fcaf18927d26a57a17ef3b353d8307f2b84e927ffdc1ae0e0c2414afb54cba6c06bf06f44cae4482c6f87be70a4431b8b119c3b44f9aa8e23ee401065bc717f7302812e676196adc281c9720652a6eaef5965d6c80e8e0b69050c926e83cff069fd75b3435b387ee5e8cffa9fe0bcd14d802f40b63dbb5fa419f5a9ac71ac908fd54f34fb0a5629ce5aa2eb7b466f9ea11d19ffe1acd4f606c68b919cb1017478976661740bb10f200dca3a0dba3d03d18fa3cd4adbd590ce15b8e67774d3ef9dccadc0eb1eb071b22161161cf4ee679ae7e1d02f9dd1f1c163999ca721ad875c9b21d9d38c3cb26b44d4710040d1683f5844716902d918cfedb4f2f965a85c1195575777215bca46f53538fe709d0aeb32541c9891b1a293b5abb624fd4854dd6976902b3bb6223ed119ac0295919e3934699ec0fc334dfd31572843f5067418bc23fb3b136e8759a6763f5f40891b05434f1219f88048327bb4608535129e76f2c3f1e55cd0b42b2ef23d5fe9cfdc50566b172f40467e02831d1362a2290b8e2191ed9857fe5cef03a33ce3461bbf86448220da1bbdf12b889befd401f208da9ecdbcdb1bb9dba5c049de207ba6d26680adbc1e2f827d8e31700df39ff7efb3c86061b325d2e51d52ecc88b89ffa5804899cbf95f2a7112b285c4cb114254379aaafa0217327c6b803ab8515968305c290a3c81467dfa10f1e7342d98f80a030ce605c9c999ff2a9314b433a222b6f1cb2f76111d0babc08ed1214d95873602336d7df4e7887465d28c34f8616f687c50777237b5f3bf7852e921f909238e0b809dc8b775716ea5ece16ac0128e0e9f834e40ccf14237771d4fb13af48599e6f6cd76e5845021c7252e0739b6b43d236019c2cdff3cb1776d79ed922a908f4740c5b0e1138972ee89428db8a5bdb51c2a5dd6e742e5214a301308f955c58ec20873e98271c97f72f4faa1417aebe1613f7496cb6a2723e1b152b761ef6c0fd0dc33f11856ae67665e2c10eeb070456fe309179e6e8576ff13fb9839371a8e7bd07d95d55089f9cbb59e010b3bafe372519a8ba7d70d3842f712d66a53cee1c8c28b7f4832559e07db2bf5ef6b9cc999a6d930e09f596715e2798c290691c0839f8b1b95c18fbecd21a5ed163cfd221de4039d1ac6d949d8ff6f3456a5e9cb039d294bfe73675f044dc3ea61ca7263e750f207ca908d415c5adedad0696ea0a4f6dac56128bb882dac564e22d7fe71cc3b1265089626e4d772db5304810b92a79af045fe84227b8390197c8324c8c9c4b1df86ad146186a345b18583be1ad6713f2698ea56ca3fc8c07073488270cad2121a8ce202bafbfb265580d7531961d425305af29c1e5352d3efb1a130ccbc663cf363315ed5b0ea83728eb218bbfe6701d0a16f9cca7579a250dfde54f7a0d3fdf058b09241b58167a47202fd4389813f0d76a761b3b3f88bd5325211253561767fa9afcab0e4d078e91f94e75a4f92fa088c56b28477ba02aa051528ab12091c6b857bbf32a17153e571ff599134bcc7de06b44c4245ca12b8c08dbfd646f50edaaa917c6d7851eb81f1825ad4756fcd55bcd06490b7d4710f127cf320606bd46debe36dd37c17fecea4e3a90d01a539b8064d900a8cb664a7d4b574e987e21f0d27faf1439acd6cb11286a6b2d44a627a96fb1f83077284b0729712cdb959bf7ff38a2c8d415d1872aa67ce1b56c19f88ff10322481202a2e8e368c913cc2ede8fe5a2f4d95c0ccc182dc32c013fc2becd577bad1c33a2c112a3470cdd829c4d8b8e455be15a58caa4934a4e3baa847e772c97912b3a97c09e5ededdfa5c9f6d6d8e0ce8494644b433621be20f512956798005d311642fc88d7d0052cca329b11a7fbdc28838bb69ae43c30b727e286b140d505b9fe561054f0acaf3c0385565286dec185843cdce923135ca09f08808e22dde61b75547de0715c1e236e1b48fe355b2acba59a4efd38180eb3a3fff7ef02ad722ba19ebcece5e0e1cb2be5a8d6d3cd26dae28b2698fe7a9e3fed250b6a0b9a625147e7915613ddf80999243c6944268960e062515f80dc05b271b03385e11b46b5bbeeb36694816540e891d30590953716fcf3fc7d330f421e39d6b232e6827cabd026da4844a6a5fb84c5dcb29aead8417409ecb194e84f463f17505cc20eae9487d515fff2cca56fb6ccc3d3c97583740ddafefce139074fb3caf950c874ff21d66854fde467ee7b863205f899f6d50e1c9ab58b3bef8c0393cc033d8043c551a226db96793934d08b24d3de61d316ba3a66fb8356eef038be4393ccfae792747e0f110f3b3439920115882a3dec8dcaebee3d9d7558b76db56824d554e8e0a286a845531361c421bcbf6a7c6bc2e0149cf4832deb3e721587f2c4af8b200f6ca4f544e626bd51e434fcffb6fb8808daa2336982d86db16d796779f83aa9b64134517163dc73fc661d451e1f"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000003c0)) 11:32:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0xa5}}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mq_getsetattr(r2, &(0x7f0000000140)={0x88, 0x9, 0x0, 0x400}, &(0x7f0000000180)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000240)={[0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 138.597143][T10563] hub 9-0:1.0: USB hub found [ 138.620289][T10563] hub 9-0:1.0: 8 ports detected 11:32:52 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) sched_setscheduler(0xffffffffffffffff, 0x3, &(0x7f0000000140)=0x6) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x0, 0x14000004}) read$FUSE(0xffffffffffffffff, &(0x7f0000000500)={0x2020}, 0x2020) statx(0xffffffffffffffff, 0x0, 0x800, 0x0, &(0x7f0000000340)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0), 0x2, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id', @ANYRESDEC=0x0, @ANYBLOB="2c61496a639ad174f02065722c6f62726f6c653d2c7375626a5f747970653d2bffff213a232b292c6f626a5f75736572", @ANYRESDEC, @ANYBLOB=',hash,\x00']) 11:32:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000001e00)='r', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)='4', 0x1, 0x80d, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000)='q', 0x1, 0x0, 0x0, 0x0) close(r0) 11:32:52 executing program 3: sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x60, 0x0, 0x400, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x4, 0x77}}}}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x1}, @NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x750}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x95}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x3}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x800}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x3}, @NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x4}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5, 0xe4, 0x1}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000040}, 0x40000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x30, 0x8) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) r1 = perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f00000018c0)={0x0, 0x0, "91abfaf5318dc23defc34dab2142bcd3e63103791af6057d4ba5752ff38a7158af5fce3907d2cb435b40f7ef0b5e67fad61865732c92dd0e7ae2f69e5effd0bb0ec6cd15da631f0c0771377bf8df190eb5f3bf4e3388707c4e460c3c5c7507d403e66519abb4d8a7362681a945d9c7a2a8194c91e3b847ed652e6135598b4ac14e9b70fd57823e6e234e3cd5445cb8a01c2ae2ed58177baac5ce989d2cf3f90c34b3bfe1f82cea05f6574f21dbdf64f02146f77f0bc666a57310144053c03bba38c09d1b8e7635135395795bcb82073981a197283f77c7f3214ef5c80cb17cc9c3c0a914e3a4ac1ff05b3ca4cb4e15a98253f76e324f23989c96367c8bfa078e", "00289ceed27210401f58b825e1d085419dee697ac4767b249f4a125c0e8161bd7070d80e467ebf8eedd5c0d6516b43c7d4e4110b94f800f014068aaec0edec5a80c772fb3aade77a357af3f53eaf75c990434536bf8cbc111ebc2156f6d97aa59cb3a7474079a12da90f78e227e79da607412374af85c3accbf96127662362fc42f89b12b7406ba707f77006862ef6336bdfe0e032a2bcf9b58f3af3d2af826a083509a4398c3f3305421245b67c0b86266e41e62a5627af863e8215cfc6e85b52cb944274fb45e9e72b0b8fa4502d8ac5b9ddd793a12a1b0a27644d652506fbdbfa7f4fb171ce915b86e98109ff78a314a7f21be5d62219df436f08c00309c52d584d30024b672ee01b20eef31f289aaddb01252522cd73858a3a95cb34a38e2e48e8a4fd409fdcb5e590ad65e8e6b1b22afd084ffea1e0aea4fe1c51c6e54b3358580a2cdb72cc67d9c37f4598770aa3d7f9944d027e40ce2e379587e9a96bfb1d05822682d968336178f43d27dcf4c093b92592e5efd0213380d09187b5d6add90c67d0ef7db2b72a605cfd7f89d529d4d5a98c9a36090506c72c154dfb0b0ecffeede8a4da38f294a848a8c66fd09e91a586f37f997c907a49e6489ce22432da47e81c51d8d1f55f0625bee8127a3f0a1282a7a35d7b437376cddd3fc02ae148f84cfae1de006066df056a8f08f354f37529157f096bbd4e7ff6b6bcbe599b4092f7123c2643f5bea75f2906fb88d1f4bef2a31260a882a056db26b4bc432824111579ba9b293f089274166ccbcbcda610dbc54b3668e966625a702691fa9556d71cf9aa3b45abfdb9a89ea4be537e837bf1a7c312ef5861e1529a4b02783340c6cc065d439d99865419650c2b47596597c9f9a1a678b245bd86769ee44c6599a2ffa35174dca6e20ad13bd54e89bbbfe5a060d0e091b841d82049ead90a9d9bd0105773146b83f9fc06db8a178c4e5306bd79a4b6f9f413eb9e21236b0b8445d8e50094ad428b085c71cde542e965564ff66ddffea4ca56866d4920e55473da1ccac2134a6472b37afdfbd4732c09c2292beeb7db938f9a5ab1b4edf911285e97afb654b30faed0943573c143e5c7dc26bc4e3aecac8277d4772512624d53653633eee8fc48d48e2ffb2b543f82fd06fba4b6a4d6a550a356f79a1d68a7c54cf5c14c94dd91eed2e86b59e8c9a6a28772bcf21bc31a891b0579aca76aecabccb37d3c0ff2f20a7950d471c2e5af533466eceed4d1c828d31b1f4d099a59904109950a987e5b5d43f2236e5c50977762a1f1fe44312381a5ff5b98202182e213c9127cd29d486a7cc01eb9c1f57de2962f1d12d6b4e29abb8e83ef85f613a954d62c3f520de95a6c0828c6fe182b9f3d6b6acbef65cf760cd9eef883bcf0c372bd1fe6ea92b5ce2bb384edd3f50e294984a864f81d506b3adf8f4af6e082fb08af11cfc9efcd2737e3037723be98a2cee58a2f50d14389f8b6dcd256e675bf0ec4430e270be10c899d9360388da15865e7ded64c633fbb4b5b0d3beb7f21caf552f68694a4370c30a9c186a211bc9a3b760a4056009be06dc99e27184164e6347f85f9185eb8d9307b2f80a82f3be06abe568f9cb77492605476892e060ed36549e0a689fd11d1ba48328c19d467ffa01dcfe0400067c2bf9d62490056e5ee4e7f9a9b398add203a4e9dff56749f055d0571d58fc1f5aa4bcf5b69bb3928bea962367b56744e69eed5f4901bcd4f78411ecfcee5cbc02e18f37ec7ab4b7dc5423d0ebb40cc0bb280dd15c4470c77afa9131df0c67c4bf7a74bfc6ec6de92a9f959dc1c7964a0496741bb1a61832fd601c528b685c2e3e113d60427e32f42de7ab4e51edd925c4be66983c1153f4bcb0f0532230ccbd53892f7e7b3458d007b752fa9f120b0d6f3354856e2af1889e4f32140ad612834d167e25dae80b43a1b32ea2d5ff465ae6b74a33c5f6afe09410df1cebfe6c5e130aea8a042e2f583a1179dad3f8be48b02c25c7fcbc8b00314cf0900847c2f4eb527b1e24ff4c09ab4f5616a63bed2ef3aab2af74b13a6f96d600b71b55f5313f925b4fa456a421f6bb9da4180c781cc6efa20411d4f6a8d5c2495500a4d1e9c22850e23fe2b745d9082d628684c412803213b61da1742c3df66333b52ed634db0b1db7636e5caef8b79bb90f08e0fe7c8b8c505be6444c029d9176bb2d15cfe5cd8eb304010742c83ac2e047bc36f1c50e93b9d033f0fcf8049e580d484ac096825d561067e0503bd882eec1db5c29900eb17e4baa953b649001d94a20e701b11d3c5924dc23114919305f0099c2f506cb46a59816c18560800bc1a7d3037efa62150759245e0bd180650fff5cbc7d16bce4108d9cf834ee888f574f9a3cba0d65dd0976b4be97bf966c5909529b33b7e5ee8378460b15bd62a00a2c06359b25c034952108c788d2dece6048a14172d44745534a375a6238a2a0f6ade373c142dc371a96f235e3ef2a6043bd9085ef0566ab79a3cd29274feae51b76969b404e8a184856131fd30115e00cf75dccb8387ff4fdbccaa85d04c90ea901fb284b93297132fc0f78c026a8b0f93c2261fc5ed31cd7b4b0d5fed6ea17bfcea46839d34436803484ebcd411bd57a0c0a18f5f89463a9aa913f6b5acd1a61fb39a01b9404ce886ab983bfdb0a2dc3a0d06afba83528edff4d0f1071556bcbb76cc7f106343b9913db1aff7d1bde6dbf7108d83d60fa5128ad291abcd1d39740cc0a1006462b5f44d66d0ffc31832e795aa79bed61eb4b24783d4cd6f1aa772f1bd5e85a260bc97b8389acc8dc1585f962611c426ff40a9bd0e95b99a1ebaa6ea50f648dbec15971698f8473a28d84ef6c3c33ed789423c722027720dfca789b808561318084c078efd6d47695f18b4753b58eeaf1398cf98082a6a911cd0b52ec8f0c4a83bfa94450fcaf18927d26a57a17ef3b353d8307f2b84e927ffdc1ae0e0c2414afb54cba6c06bf06f44cae4482c6f87be70a4431b8b119c3b44f9aa8e23ee401065bc717f7302812e676196adc281c9720652a6eaef5965d6c80e8e0b69050c926e83cff069fd75b3435b387ee5e8cffa9fe0bcd14d802f40b63dbb5fa419f5a9ac71ac908fd54f34fb0a5629ce5aa2eb7b466f9ea11d19ffe1acd4f606c68b919cb1017478976661740bb10f200dca3a0dba3d03d18fa3cd4adbd590ce15b8e67774d3ef9dccadc0eb1eb071b22161161cf4ee679ae7e1d02f9dd1f1c163999ca721ad875c9b21d9d38c3cb26b44d4710040d1683f5844716902d918cfedb4f2f965a85c1195575777215bca46f53538fe709d0aeb32541c9891b1a293b5abb624fd4854dd6976902b3bb6223ed119ac0295919e3934699ec0fc334dfd31572843f5067418bc23fb3b136e8759a6763f5f40891b05434f1219f88048327bb4608535129e76f2c3f1e55cd0b42b2ef23d5fe9cfdc50566b172f40467e02831d1362a2290b8e2191ed9857fe5cef03a33ce3461bbf86448220da1bbdf12b889befd401f208da9ecdbcdb1bb9dba5c049de207ba6d26680adbc1e2f827d8e31700df39ff7efb3c86061b325d2e51d52ecc88b89ffa5804899cbf95f2a7112b285c4cb114254379aaafa0217327c6b803ab8515968305c290a3c81467dfa10f1e7342d98f80a030ce605c9c999ff2a9314b433a222b6f1cb2f76111d0babc08ed1214d95873602336d7df4e7887465d28c34f8616f687c50777237b5f3bf7852e921f909238e0b809dc8b775716ea5ece16ac0128e0e9f834e40ccf14237771d4fb13af48599e6f6cd76e5845021c7252e0739b6b43d236019c2cdff3cb1776d79ed922a908f4740c5b0e1138972ee89428db8a5bdb51c2a5dd6e742e5214a301308f955c58ec20873e98271c97f72f4faa1417aebe1613f7496cb6a2723e1b152b761ef6c0fd0dc33f11856ae67665e2c10eeb070456fe309179e6e8576ff13fb9839371a8e7bd07d95d55089f9cbb59e010b3bafe372519a8ba7d70d3842f712d66a53cee1c8c28b7f4832559e07db2bf5ef6b9cc999a6d930e09f596715e2798c290691c0839f8b1b95c18fbecd21a5ed163cfd221de4039d1ac6d949d8ff6f3456a5e9cb039d294bfe73675f044dc3ea61ca7263e750f207ca908d415c5adedad0696ea0a4f6dac56128bb882dac564e22d7fe71cc3b1265089626e4d772db5304810b92a79af045fe84227b8390197c8324c8c9c4b1df86ad146186a345b18583be1ad6713f2698ea56ca3fc8c07073488270cad2121a8ce202bafbfb265580d7531961d425305af29c1e5352d3efb1a130ccbc663cf363315ed5b0ea83728eb218bbfe6701d0a16f9cca7579a250dfde54f7a0d3fdf058b09241b58167a47202fd4389813f0d76a761b3b3f88bd5325211253561767fa9afcab0e4d078e91f94e75a4f92fa088c56b28477ba02aa051528ab12091c6b857bbf32a17153e571ff599134bcc7de06b44c4245ca12b8c08dbfd646f50edaaa917c6d7851eb81f1825ad4756fcd55bcd06490b7d4710f127cf320606bd46debe36dd37c17fecea4e3a90d01a539b8064d900a8cb664a7d4b574e987e21f0d27faf1439acd6cb11286a6b2d44a627a96fb1f83077284b0729712cdb959bf7ff38a2c8d415d1872aa67ce1b56c19f88ff10322481202a2e8e368c913cc2ede8fe5a2f4d95c0ccc182dc32c013fc2becd577bad1c33a2c112a3470cdd829c4d8b8e455be15a58caa4934a4e3baa847e772c97912b3a97c09e5ededdfa5c9f6d6d8e0ce8494644b433621be20f512956798005d311642fc88d7d0052cca329b11a7fbdc28838bb69ae43c30b727e286b140d505b9fe561054f0acaf3c0385565286dec185843cdce923135ca09f08808e22dde61b75547de0715c1e236e1b48fe355b2acba59a4efd38180eb3a3fff7ef02ad722ba19ebcece5e0e1cb2be5a8d6d3cd26dae28b2698fe7a9e3fed250b6a0b9a625147e7915613ddf80999243c6944268960e062515f80dc05b271b03385e11b46b5bbeeb36694816540e891d30590953716fcf3fc7d330f421e39d6b232e6827cabd026da4844a6a5fb84c5dcb29aead8417409ecb194e84f463f17505cc20eae9487d515fff2cca56fb6ccc3d3c97583740ddafefce139074fb3caf950c874ff21d66854fde467ee7b863205f899f6d50e1c9ab58b3bef8c0393cc033d8043c551a226db96793934d08b24d3de61d316ba3a66fb8356eef038be4393ccfae792747e0f110f3b3439920115882a3dec8dcaebee3d9d7558b76db56824d554e8e0a286a845531361c421bcbf6a7c6bc2e0149cf4832deb3e721587f2c4af8b200f6ca4f544e626bd51e434fcffb6fb8808daa2336982d86db16d796779f83aa9b64134517163dc73fc661d451e1f"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000003c0)) 11:32:52 executing program 4: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000cc0)={0x0, 0x0, 0x0}, 0x20004000) open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) dup(0xffffffffffffffff) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x60000000) [ 139.329412][T10533] fuse: Unknown parameter 'group_id00000000000000000000' 11:32:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x3c1, 0x3, 0x3dc, 0x0, 0x59000000, 0x294, 0x0, 0x294, 0x314, 0x378, 0x378, 0x314, 0x378, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x220, 0x248, 0x52020000, {}, [@common=@inet=@hashlimit3={{0x158}, {'bridge_slave_1\x00', {0x0, 0x6, 0x0, 0x0, 0x200000, 0xff81, 0x9}}}, @common=@unspec=@state={{0x24}}]}, @common=@unspec=@NFQUEUE2={0x28}}, {{@ipv6={@mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth0_to_team\x00', 'dummy0\x00'}, 0x0, 0xa4, 0xcc}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x438) [ 139.449165][T10606] hub 9-0:1.0: USB hub found [ 139.489014][T10606] hub 9-0:1.0: 8 ports detected [ 139.642584][T10614] xt_hashlimit: max too large, truncated to 1048576 [ 139.672787][T10614] xt_NFQUEUE: number of total queues is 0 11:32:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0xa5}}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mq_getsetattr(r2, &(0x7f0000000140)={0x88, 0x9, 0x0, 0x400}, &(0x7f0000000180)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000240)={[0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:32:52 executing program 3: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000340), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) 11:32:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0xa5}}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mq_getsetattr(r2, &(0x7f0000000140)={0x88, 0x9, 0x0, 0x400}, &(0x7f0000000180)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000240)={[0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:32:53 executing program 5: keyctl$search(0xc, 0x0, &(0x7f0000000080)='cifs.spnego\x00', &(0x7f00000000c0)={'syz', 0x3}, 0xfffffffffffffffc) 11:32:53 executing program 3: creat(&(0x7f00000001c0)='./file0\x00', 0x0) lremovexattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=@random={'osx.', '3\x97\x96BW\x1f~q\xd3\xd6_\xb0\xe0\xc5\xe8y:\xeb\xc0\xa9\xa4\xd6\\v\x1a\xc7\xa4\x18\"\n\x99l\xd6\xc6m\x15\xb5i\xabL<\xea\xed\xc8\xa91B\v%\xbc\xefm\xbc\xd4f\x1cqO\xaaQ\xdd\xc7N\xd1!u\xf3\xbd\xf9|\x9a\'P7\xfdj\x10\xd6D\xce\x17\xaf\xe8\xa4\n\xc1-\xe5\xc1\xa3_\xa7\xeebU\x11\x8f\xb86\xcd\x13\x81\xe4\x8b\xc6\x8e\x12\x86\xb3?-)\xb9fg`\xf8g\x9d3\x94>P\x97K\"\x8cKc\xdcnm\xb2\xa8'}) 11:32:53 executing program 4: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000cc0)={0x0, 0x0, 0x0}, 0x20004000) open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) dup(0xffffffffffffffff) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x60000000) 11:32:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x763) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x38, 0x0, 0x1, 0x0, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @empty}}}]}]}, 0x38}}, 0x0) mmap(&(0x7f0000197000/0x2000)=nil, 0x2000, 0x4, 0x20010, 0xffffffffffffffff, 0xbd571000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x4000000000000003) dup2(r0, r1) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000880)={0xeec, 0x0, 0x100, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x63584b13, 0x76}}}}, [@NL80211_ATTR_NAN_FUNC={0x14, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5, 0x6, 0x81}]}, @NL80211_ATTR_NAN_FUNC={0xe94, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_RX_MATCH_FILTER={0xe88, 0xd, 0x0, 0x1, [{0x804, 0x0, "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"}, {0x33, 0x0, "e8c4ffc5d5c6c56aa09336d8ce240ac19cfa2c1fc24c5e2713d123d36931adb295cc7eee225710da3a5048087c0cf3"}, {0x4}, {0x604, 0x0, "02e821ff0a5727d494eadc3a5b5476d8b7995bafc1bbfa234a92979488b42573a63a9e82856f9ddc36ec7df6415834dfbd67ce1e3ecb8168e570c58150d28342febe662bb83c5243d41551cc97953c434920b6ce55eb81f18b9f996c56f71608cac15e8fb7b6f94913e64852100461481a0555664c5c53044758c62b68199c513867f51fcbe47f7d7d844289e78f6cfd32250cc674b1f8147c96f183eda2e45a4b2833942decd8a504e873147ac4dd8faba7dcd0eb4390c81ed9df1adaf5e116e3f87082041ee6fad5da78b6443d35935b8e4f1a7ef85e58bbd97e9b6c067b00f3ec8ed13c71fb2b3fdc1ef98628d942389d5514a9a4c06a9967a6e49a49ea28566f5d0eea4bdef8d8cf780ac3d476fa23c079960346e4d7e9ae5c7c8c0a3c22f10fd4b543ce427d580c549b0d36a8e770524614afbccf1d4d91d325547c6fd974abfe6ab36687759763c6edfd1fe22c8f69ba2ed3a8dd1d4e9cfc7a99a11ccb998506f08a9f3df06969010761bf946e325958efa099feef5f06cc4cf7f4638dbeba43d4e3076c02bcc1a63584221da083d19993260453580c1a78785d989d2d2020a3538851d0e512d39aa092f66b4f7c1dcaca474baad63492dffe7232bd0c776fa7a1a6b208fa69b110b7e9ffffa2b3de248f45517d0d0ea7fe4b1f75ebe728270d3d3cd50839920c21861878fa1fdb1f86f565e638a2271e23da44a0e40d5243a0f3415de9e88264312b4b9951676712898ff7fc872726ee125d2cf45912f6800b388331e4c0eeda1a9faac1bf97e2a069c1851cb6f1965fe010c1c15f7c8c8c2778b7fb101090216ceec90cfdbdb9e7bf2484ecc5d5ec6a9f818fa924e515b168c486fb7c72082ad658ce0f7ad464f435c8ab84c2878300fe8abb87323aa9d0dcde5e3d7635dbdcfd0da52bd321f48cd982a0657052728142f70707651b5eeafc52d07947286d5ee60f0d99dbe74ed7eef93f09425c84ac40f097a9fe3510dbac82814195bebc7de4f002d47ad712cdd6f4fef9b64f5330dc78d18650380aa8fef073c5cefa915030e5db8c721e0c35ee81ef34e985cf848f0f29fcd246470eb4b3e13e8b3c8a9b339e9f212f90b42f148b36d12608c2627f0b202db0345fd7948eaddef75d029fa5569b6187b4a0459a8931e18a9f9a6c7686a626c2b3837172a5338048f5cdb45866389b04971ae2a1d01c7766a97737050637b434532d17f6a96f63e59ea46475625605a447a58e476b0b6ad2662064a663630a326ce438a97896ee021b93d79b0bc1646ea38defe58b9b2e5ac3c6af025189140448ccf3f68de827da08b5396e3f16ea34f4851918d0faae9796c46ad880b12a64746d55c778997cf9acc686b3a1b02c17318f69ca4d1c8030f4c488c9dce46561389256a1b9fc6afc7211f965619bef26d409a33c24f4c71edb150ac88d7e79b9933eb08976d3c019fc5969252205944c4f6312d8fbfe8c14c0cf6a99a6d05c2ea7005cd0ba3d3fcc90bad219680b20cf63138467dadf2beb050401eac5cc8649b0dcad83d75f3a1a1dabbbf38fffa1459dd20a66d88b6b226f14f18e9c061da857dabad5e22d0660e90da86351a0891b9c65b6a6eea5f78a0b8db7c1a157af189ac8b0c7ca9def2bc1413a04512522a2140c4efa2e954cdf987a73e75dcd20e0fa2fb4679c87ab3eebe5339dcc5e87d2be2f8b177b7aaefcc67255bbfee93bcf49a6eddd9ecb77209fc19bc3a78f2bffc969a21d73fd5b047cacc4116f28e366c1026c47298b92b50cd1c1966f08b88655c56bd8421f6cbc6ff453f16d69000b85be06f50c9e3cef8c39fb19d6275960076a2daac880161c9ea89a5abdcb04ca5c2a1095593d944bd03db45a9c7a4b344175d650cfb4f38e1fc0974bebee5b58da0c1175daa0ae257d5535e6c6513ea556e5ca2f720c49c0e9a13acb1c8cd1e78dac87be481617a8ac0b47902ebe36ad5d86ee460cb4530f224b8cb4847e50be7b74fa4554cc9c548caa320d5c02de64b8e0633af8ac278ec52eb8c1ab78e7d526857ff32dafdd42ad4cd3da20f8d2b7fbdcd1848414ed54b623ea3ad58093daffd6263487de5f4ca12ae7b711038d8274d7ed59e9099ddd400468fe27b2c198e402121ab461ff77985348d0d2d39786f4b0e7f7e257e5567cbbd31320840c0053"}, {0x4}, {0x3f, 0x0, "7ab3baaf3b30f9d14905271d1cc3ea542f6f1ba66996513b95bf90cbf57fa4429eab64638ee348c2b15731679b843bf43ab7f0e0f741e410c481c7"}]}, @NL80211_NAN_FUNC_INSTANCE_ID={0x5, 0xf, 0x5}]}, @NL80211_ATTR_NAN_FUNC={0x24, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_INSTANCE_ID={0x5}, @NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5, 0x6, 0x5}, @NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_TERM_REASON={0x5}]}]}, 0xeec}}, 0x24000000) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4804}, 0x4000000) [ 140.797620][T10568] fuse: Unknown parameter 'group_id00000000000000000000' [ 140.804072][T10611] fuse: Unknown parameter 'group_id00000000000000000000' 11:32:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x763) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x38, 0x0, 0x1, 0x0, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @empty}}}]}]}, 0x38}}, 0x0) mmap(&(0x7f0000197000/0x2000)=nil, 0x2000, 0x4, 0x20010, 0xffffffffffffffff, 0xbd571000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x4000000000000003) dup2(r0, r1) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000880)={0xeec, 0x0, 0x100, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x63584b13, 0x76}}}}, [@NL80211_ATTR_NAN_FUNC={0x14, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5, 0x6, 0x81}]}, @NL80211_ATTR_NAN_FUNC={0xe94, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_RX_MATCH_FILTER={0xe88, 0xd, 0x0, 0x1, [{0x804, 0x0, "c0699ac53549ac8555b266c0d674154be1cda3d7107452fc02f7c1837a103f761d58440a0e1ce1a10ae3942363105ab353d7895bf37b8882f400ff4c6c9be36514b4a85b710e909f786b6cf371dbe5998b747a1d595d0d40710135254359d2f2c15336f6fab954d26f33de3dbe7f7252a6a8b4be89473384ab0fbd45afae98e324d6478c1dfc60423af0ec9eec9652d7bc722039b8d3cc88dff774bfe84c54e1940fe00b018a904c86e7ec19a1e49e9865d67e5f04a508ff756223cc2afa7f8a7d890ae9042e6f6553c8d2e36051a373c6efb9e5a4254650f645eef5ea97bd97124afb04ffea0a50e75e6b4fca951f52039ce93cb5d4b1fa9c621a870a765bc79606ca45e6e68414aa1653491fdb88a6f602ca58ce52be72c2294a1214233f1b530009146e31ae9396cbdf6a2857659947fa84a99f7999bb6c6927279bf7e91856f6d13647377050a13bfdceee383f24eeea3bc600c28729a1029cb50683f59bc5d0beb3a879c75abe6f06f57e150dfc4ea71d501271fea5aab1a201ec2dde5a287b18fccbe34a857a039e8a1581c8c80dc505dad5a529c7deb76e6efde84e1b0975701cdc183e08648b0a7bfd7cbbf5b59d70d2ac1e16cb38c70c0f7f49eeebec4d0c058bfb43b1fdf51c4e6a80047f01af59bca11a4020780220c69c846cc98f3a7bc55c43d506d068c763a8944d8ad6335b4de9ef1332f5b6d0c791b379384228ed8c8ffbbb47ce556671a98af0e31871dc0dd4907c7a6a8a10a445db8d65640b2e4d65b6b736311afc77705fee0bce082363a58c8afd754e5a452185aab185c8e7ba7c42e9b75e4342e560779062f51c282d77234e8e8b011aba40a572ff8e89b07010ac48dcdc08c273291ccfd76869a7ce28fb75c95180f38105be8c2a5593b22c6cf41309883ed4061146e03131b1d60c7753653f8579500a26f9e6dd7db52176e96545a1334aaae04ae382da908392ca7ae958af0999b04dd5d06e7c48eb936a8c00f086fe1605cb8ef29b9493a10c964cbf80efc1ba3accfc03642956483c76b9025c7a1064a10c5dee5c283bb073349829cbb4fe4428b0affd76e299b63f5dd7793c9919e2d072ab304bdf0fc087f13198fa31a9f222916b28156d6c225be13b43f5d0433d6d71f5e94f53551df0d272ac07ae7b1f0fe70f2ef60056ca0d234db0dc725ce19e24da40d7ad4d6e059d8f2d3c851a79cb4d5bbb3f2768c0620f14fc38f8a5de4b3995c94b680158e17fc3ce1f0a06261ad796693722d8727e16ffd68f0c9431ea1cd86b58d425d93d52a505b07f72b06570fdfb5f372803e71d43e8a3077b83483e42651dd5c7b87c2139708fe6a4d0ffb164407e48aa4e373b434143171f108f2f63e2ccbd24663ba6dc8ba69b37a118f1f86c4cc30fab9dd7799744faf26045504dc5cb71ee5c23111ce2ca3a317fd39ff5ab09659dabcd504cd631303f08c0262c6af22b7f0a89eb7bee44746126f150bb991b372c1bc613ed754af827c6408d1270a8161cc6dffdfb7b646ed3630309f561b2de8dd1e24c1548b2d7174383b87c5cb8cd33b117f61360e2d2282da82fd754791ad53bfb94984b750bdb81ea74d84b9f579945cd369f9177a282b5839115232eaf7430a646357a055025039d8b368475062bfbd624a28ad4045aee760ba2821ddd9d0d94b9948fbd0ec3b495c6e88e5e555351315f4092762f09953e89e4b565ac5e78288ccd824d6bef664329cd3317e7b2521d5f36b90a9598139195edef0d2151d692a79aef942ed90ca72938d99e7e75e6b8152bdfd7ca74426a6b4934a2492610d30c776284fd85db601d8277869ae93076473aa5863ac9f05595f69be73b17137416ec6c74438b66f18042562eaed939b213d26d640bb261923d907699fe5f593d98ff58f675d2746f61f7528aed8f01057a75e1fdb01c3ff332b6f23e5284730fee704ffafcb5f89f535f233388db5d2c2d2d937c1efefe12569cedb90c7af526097a9561badff026787a647684cd640319f33c29817034ebacb92d85cbd0381f23d47ffd30e6f912514c79306a4ca2aa23e6d115d7878e02f18227b6c715b660465b788a1b0e54ced4522f1e67053ff7ec5bed8d5492093dda930556f05a30681d36c6c59fc7822f6a0045c432fa8e2938ad4b6f06de3f7ca5259710c7825c03fcfdcfe7524dbc81add167096a01a3310c7d064928cd858dc45e01c030e9216bb9897ebda54a591fb878c2580ba252b950a19207ace4a357eaed8f1a3e5a76112cab1668576bf7b2e0025ce7885a836a5a7ac99327f5a613640d01b828995c515251a6123db8dc65209da91ebe5c0e5e8bdcb4c45c22a7485aed7b5b60a4a1701aa2778ba3e43f8b24c74404d5d259f22185df03351ee3f91cda2c430456afb11961a51440c4f3ed670972fab97de72f3284b751255d8f28eaa6c69305a64837436f5bddf1587202da3d217e4f0ce3ecffd8d31b0dd091e6e3f781df9297ab862c67613db2572f95745e080b82eb30550ba80acb1f8e3d8ed1ec1d2361408f47bdc76a5932bb7406653384ec6418b4bb448e73fef0e88c456562361368e22a2fff8fcb72388e11ae5bf876e872830781a272941355b9dbee0da885e3a9e234fa543f36c0e1b88bcd90c48b0e8f24128b3c0b82e1dc9ad663fb14a4a50e982d90e1bcfec7180355c496dc939ba1580fa48bf8d7e1dc2d0e725cbb84e435d1d1244bf750f750c314278bb11c29349957b5438807823e05777c1b9a6042642f10f1f1797b54d6a98d44f16e641ad3055b2a26fa5e563080b826a35a48c47f2c8dd69f827fb3071efde3880dd94f6f63d27564d7eb7adbef6bc99fc8f62df84432ec6695398dfafef70a60486d05acf69ac4796990e2aee742dc4fa1e4d4dc"}, {0x33, 0x0, "e8c4ffc5d5c6c56aa09336d8ce240ac19cfa2c1fc24c5e2713d123d36931adb295cc7eee225710da3a5048087c0cf3"}, {0x4}, {0x604, 0x0, "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"}, {0x4}, {0x3f, 0x0, "7ab3baaf3b30f9d14905271d1cc3ea542f6f1ba66996513b95bf90cbf57fa4429eab64638ee348c2b15731679b843bf43ab7f0e0f741e410c481c7"}]}, @NL80211_NAN_FUNC_INSTANCE_ID={0x5, 0xf, 0x5}]}, @NL80211_ATTR_NAN_FUNC={0x24, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_INSTANCE_ID={0x5}, @NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5, 0x6, 0x5}, @NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_TERM_REASON={0x5}]}]}, 0xeec}}, 0x24000000) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4804}, 0x4000000) 11:32:54 executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000000140)={@broadcast, @random="6d20f409af27", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf08", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "7f112d", 0x0, 0x29, 0x0, @mcast1, @private2, [@dstopts]}}}}}}}, 0x0) 11:32:54 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$rfkill(r0, &(0x7f0000000040)={0x5, 0x2, 0x2}, 0x8) 11:32:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x763) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x38, 0x0, 0x1, 0x0, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @empty}}}]}]}, 0x38}}, 0x0) mmap(&(0x7f0000197000/0x2000)=nil, 0x2000, 0x4, 0x20010, 0xffffffffffffffff, 0xbd571000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x4000000000000003) dup2(r0, r1) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000880)={0xeec, 0x0, 0x100, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x63584b13, 0x76}}}}, [@NL80211_ATTR_NAN_FUNC={0x14, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5, 0x6, 0x81}]}, @NL80211_ATTR_NAN_FUNC={0xe94, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_RX_MATCH_FILTER={0xe88, 0xd, 0x0, 0x1, [{0x804, 0x0, "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"}, {0x33, 0x0, "e8c4ffc5d5c6c56aa09336d8ce240ac19cfa2c1fc24c5e2713d123d36931adb295cc7eee225710da3a5048087c0cf3"}, {0x4}, {0x604, 0x0, "02e821ff0a5727d494eadc3a5b5476d8b7995bafc1bbfa234a92979488b42573a63a9e82856f9ddc36ec7df6415834dfbd67ce1e3ecb8168e570c58150d28342febe662bb83c5243d41551cc97953c434920b6ce55eb81f18b9f996c56f71608cac15e8fb7b6f94913e64852100461481a0555664c5c53044758c62b68199c513867f51fcbe47f7d7d844289e78f6cfd32250cc674b1f8147c96f183eda2e45a4b2833942decd8a504e873147ac4dd8faba7dcd0eb4390c81ed9df1adaf5e116e3f87082041ee6fad5da78b6443d35935b8e4f1a7ef85e58bbd97e9b6c067b00f3ec8ed13c71fb2b3fdc1ef98628d942389d5514a9a4c06a9967a6e49a49ea28566f5d0eea4bdef8d8cf780ac3d476fa23c079960346e4d7e9ae5c7c8c0a3c22f10fd4b543ce427d580c549b0d36a8e770524614afbccf1d4d91d325547c6fd974abfe6ab36687759763c6edfd1fe22c8f69ba2ed3a8dd1d4e9cfc7a99a11ccb998506f08a9f3df06969010761bf946e325958efa099feef5f06cc4cf7f4638dbeba43d4e3076c02bcc1a63584221da083d19993260453580c1a78785d989d2d2020a3538851d0e512d39aa092f66b4f7c1dcaca474baad63492dffe7232bd0c776fa7a1a6b208fa69b110b7e9ffffa2b3de248f45517d0d0ea7fe4b1f75ebe728270d3d3cd50839920c21861878fa1fdb1f86f565e638a2271e23da44a0e40d5243a0f3415de9e88264312b4b9951676712898ff7fc872726ee125d2cf45912f6800b388331e4c0eeda1a9faac1bf97e2a069c1851cb6f1965fe010c1c15f7c8c8c2778b7fb101090216ceec90cfdbdb9e7bf2484ecc5d5ec6a9f818fa924e515b168c486fb7c72082ad658ce0f7ad464f435c8ab84c2878300fe8abb87323aa9d0dcde5e3d7635dbdcfd0da52bd321f48cd982a0657052728142f70707651b5eeafc52d07947286d5ee60f0d99dbe74ed7eef93f09425c84ac40f097a9fe3510dbac82814195bebc7de4f002d47ad712cdd6f4fef9b64f5330dc78d18650380aa8fef073c5cefa915030e5db8c721e0c35ee81ef34e985cf848f0f29fcd246470eb4b3e13e8b3c8a9b339e9f212f90b42f148b36d12608c2627f0b202db0345fd7948eaddef75d029fa5569b6187b4a0459a8931e18a9f9a6c7686a626c2b3837172a5338048f5cdb45866389b04971ae2a1d01c7766a97737050637b434532d17f6a96f63e59ea46475625605a447a58e476b0b6ad2662064a663630a326ce438a97896ee021b93d79b0bc1646ea38defe58b9b2e5ac3c6af025189140448ccf3f68de827da08b5396e3f16ea34f4851918d0faae9796c46ad880b12a64746d55c778997cf9acc686b3a1b02c17318f69ca4d1c8030f4c488c9dce46561389256a1b9fc6afc7211f965619bef26d409a33c24f4c71edb150ac88d7e79b9933eb08976d3c019fc5969252205944c4f6312d8fbfe8c14c0cf6a99a6d05c2ea7005cd0ba3d3fcc90bad219680b20cf63138467dadf2beb050401eac5cc8649b0dcad83d75f3a1a1dabbbf38fffa1459dd20a66d88b6b226f14f18e9c061da857dabad5e22d0660e90da86351a0891b9c65b6a6eea5f78a0b8db7c1a157af189ac8b0c7ca9def2bc1413a04512522a2140c4efa2e954cdf987a73e75dcd20e0fa2fb4679c87ab3eebe5339dcc5e87d2be2f8b177b7aaefcc67255bbfee93bcf49a6eddd9ecb77209fc19bc3a78f2bffc969a21d73fd5b047cacc4116f28e366c1026c47298b92b50cd1c1966f08b88655c56bd8421f6cbc6ff453f16d69000b85be06f50c9e3cef8c39fb19d6275960076a2daac880161c9ea89a5abdcb04ca5c2a1095593d944bd03db45a9c7a4b344175d650cfb4f38e1fc0974bebee5b58da0c1175daa0ae257d5535e6c6513ea556e5ca2f720c49c0e9a13acb1c8cd1e78dac87be481617a8ac0b47902ebe36ad5d86ee460cb4530f224b8cb4847e50be7b74fa4554cc9c548caa320d5c02de64b8e0633af8ac278ec52eb8c1ab78e7d526857ff32dafdd42ad4cd3da20f8d2b7fbdcd1848414ed54b623ea3ad58093daffd6263487de5f4ca12ae7b711038d8274d7ed59e9099ddd400468fe27b2c198e402121ab461ff77985348d0d2d39786f4b0e7f7e257e5567cbbd31320840c0053"}, {0x4}, {0x3f, 0x0, "7ab3baaf3b30f9d14905271d1cc3ea542f6f1ba66996513b95bf90cbf57fa4429eab64638ee348c2b15731679b843bf43ab7f0e0f741e410c481c7"}]}, @NL80211_NAN_FUNC_INSTANCE_ID={0x5, 0xf, 0x5}]}, @NL80211_ATTR_NAN_FUNC={0x24, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_INSTANCE_ID={0x5}, @NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5, 0x6, 0x5}, @NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_TERM_REASON={0x5}]}]}, 0xeec}}, 0x24000000) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4804}, 0x4000000) 11:32:54 executing program 4: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000cc0)={0x0, 0x0, 0x0}, 0x20004000) open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) dup(0xffffffffffffffff) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x60000000) 11:32:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x763) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x38, 0x0, 0x1, 0x0, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @empty}}}]}]}, 0x38}}, 0x0) mmap(&(0x7f0000197000/0x2000)=nil, 0x2000, 0x4, 0x20010, 0xffffffffffffffff, 0xbd571000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x4000000000000003) dup2(r0, r1) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000880)={0xeec, 0x0, 0x100, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x63584b13, 0x76}}}}, [@NL80211_ATTR_NAN_FUNC={0x14, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5, 0x6, 0x81}]}, @NL80211_ATTR_NAN_FUNC={0xe94, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_RX_MATCH_FILTER={0xe88, 0xd, 0x0, 0x1, [{0x804, 0x0, "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"}, {0x33, 0x0, "e8c4ffc5d5c6c56aa09336d8ce240ac19cfa2c1fc24c5e2713d123d36931adb295cc7eee225710da3a5048087c0cf3"}, {0x4}, {0x604, 0x0, "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"}, {0x4}, {0x3f, 0x0, "7ab3baaf3b30f9d14905271d1cc3ea542f6f1ba66996513b95bf90cbf57fa4429eab64638ee348c2b15731679b843bf43ab7f0e0f741e410c481c7"}]}, @NL80211_NAN_FUNC_INSTANCE_ID={0x5, 0xf, 0x5}]}, @NL80211_ATTR_NAN_FUNC={0x24, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_INSTANCE_ID={0x5}, @NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5, 0x6, 0x5}, @NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_TERM_REASON={0x5}]}]}, 0xeec}}, 0x24000000) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4804}, 0x4000000) 11:32:54 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/94}, {&(0x7f00000000c0)=""/93}, {&(0x7f0000000140)=""/58}], 0x10, 0xd9f, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) accept4(r1, 0x0, 0x0, 0x0) 11:32:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x763) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x38, 0x0, 0x1, 0x0, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @empty}}}]}]}, 0x38}}, 0x0) mmap(&(0x7f0000197000/0x2000)=nil, 0x2000, 0x4, 0x20010, 0xffffffffffffffff, 0xbd571000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x4000000000000003) dup2(r0, r1) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000880)={0xeec, 0x0, 0x100, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x63584b13, 0x76}}}}, [@NL80211_ATTR_NAN_FUNC={0x14, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5, 0x6, 0x81}]}, @NL80211_ATTR_NAN_FUNC={0xe94, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_RX_MATCH_FILTER={0xe88, 0xd, 0x0, 0x1, [{0x804, 0x0, "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"}, {0x33, 0x0, "e8c4ffc5d5c6c56aa09336d8ce240ac19cfa2c1fc24c5e2713d123d36931adb295cc7eee225710da3a5048087c0cf3"}, {0x4}, {0x604, 0x0, "02e821ff0a5727d494eadc3a5b5476d8b7995bafc1bbfa234a92979488b42573a63a9e82856f9ddc36ec7df6415834dfbd67ce1e3ecb8168e570c58150d28342febe662bb83c5243d41551cc97953c434920b6ce55eb81f18b9f996c56f71608cac15e8fb7b6f94913e64852100461481a0555664c5c53044758c62b68199c513867f51fcbe47f7d7d844289e78f6cfd32250cc674b1f8147c96f183eda2e45a4b2833942decd8a504e873147ac4dd8faba7dcd0eb4390c81ed9df1adaf5e116e3f87082041ee6fad5da78b6443d35935b8e4f1a7ef85e58bbd97e9b6c067b00f3ec8ed13c71fb2b3fdc1ef98628d942389d5514a9a4c06a9967a6e49a49ea28566f5d0eea4bdef8d8cf780ac3d476fa23c079960346e4d7e9ae5c7c8c0a3c22f10fd4b543ce427d580c549b0d36a8e770524614afbccf1d4d91d325547c6fd974abfe6ab36687759763c6edfd1fe22c8f69ba2ed3a8dd1d4e9cfc7a99a11ccb998506f08a9f3df06969010761bf946e325958efa099feef5f06cc4cf7f4638dbeba43d4e3076c02bcc1a63584221da083d19993260453580c1a78785d989d2d2020a3538851d0e512d39aa092f66b4f7c1dcaca474baad63492dffe7232bd0c776fa7a1a6b208fa69b110b7e9ffffa2b3de248f45517d0d0ea7fe4b1f75ebe728270d3d3cd50839920c21861878fa1fdb1f86f565e638a2271e23da44a0e40d5243a0f3415de9e88264312b4b9951676712898ff7fc872726ee125d2cf45912f6800b388331e4c0eeda1a9faac1bf97e2a069c1851cb6f1965fe010c1c15f7c8c8c2778b7fb101090216ceec90cfdbdb9e7bf2484ecc5d5ec6a9f818fa924e515b168c486fb7c72082ad658ce0f7ad464f435c8ab84c2878300fe8abb87323aa9d0dcde5e3d7635dbdcfd0da52bd321f48cd982a0657052728142f70707651b5eeafc52d07947286d5ee60f0d99dbe74ed7eef93f09425c84ac40f097a9fe3510dbac82814195bebc7de4f002d47ad712cdd6f4fef9b64f5330dc78d18650380aa8fef073c5cefa915030e5db8c721e0c35ee81ef34e985cf848f0f29fcd246470eb4b3e13e8b3c8a9b339e9f212f90b42f148b36d12608c2627f0b202db0345fd7948eaddef75d029fa5569b6187b4a0459a8931e18a9f9a6c7686a626c2b3837172a5338048f5cdb45866389b04971ae2a1d01c7766a97737050637b434532d17f6a96f63e59ea46475625605a447a58e476b0b6ad2662064a663630a326ce438a97896ee021b93d79b0bc1646ea38defe58b9b2e5ac3c6af025189140448ccf3f68de827da08b5396e3f16ea34f4851918d0faae9796c46ad880b12a64746d55c778997cf9acc686b3a1b02c17318f69ca4d1c8030f4c488c9dce46561389256a1b9fc6afc7211f965619bef26d409a33c24f4c71edb150ac88d7e79b9933eb08976d3c019fc5969252205944c4f6312d8fbfe8c14c0cf6a99a6d05c2ea7005cd0ba3d3fcc90bad219680b20cf63138467dadf2beb050401eac5cc8649b0dcad83d75f3a1a1dabbbf38fffa1459dd20a66d88b6b226f14f18e9c061da857dabad5e22d0660e90da86351a0891b9c65b6a6eea5f78a0b8db7c1a157af189ac8b0c7ca9def2bc1413a04512522a2140c4efa2e954cdf987a73e75dcd20e0fa2fb4679c87ab3eebe5339dcc5e87d2be2f8b177b7aaefcc67255bbfee93bcf49a6eddd9ecb77209fc19bc3a78f2bffc969a21d73fd5b047cacc4116f28e366c1026c47298b92b50cd1c1966f08b88655c56bd8421f6cbc6ff453f16d69000b85be06f50c9e3cef8c39fb19d6275960076a2daac880161c9ea89a5abdcb04ca5c2a1095593d944bd03db45a9c7a4b344175d650cfb4f38e1fc0974bebee5b58da0c1175daa0ae257d5535e6c6513ea556e5ca2f720c49c0e9a13acb1c8cd1e78dac87be481617a8ac0b47902ebe36ad5d86ee460cb4530f224b8cb4847e50be7b74fa4554cc9c548caa320d5c02de64b8e0633af8ac278ec52eb8c1ab78e7d526857ff32dafdd42ad4cd3da20f8d2b7fbdcd1848414ed54b623ea3ad58093daffd6263487de5f4ca12ae7b711038d8274d7ed59e9099ddd400468fe27b2c198e402121ab461ff77985348d0d2d39786f4b0e7f7e257e5567cbbd31320840c0053"}, {0x4}, {0x3f, 0x0, "7ab3baaf3b30f9d14905271d1cc3ea542f6f1ba66996513b95bf90cbf57fa4429eab64638ee348c2b15731679b843bf43ab7f0e0f741e410c481c7"}]}, @NL80211_NAN_FUNC_INSTANCE_ID={0x5, 0xf, 0x5}]}, @NL80211_ATTR_NAN_FUNC={0x24, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_INSTANCE_ID={0x5}, @NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5, 0x6, 0x5}, @NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_TERM_REASON={0x5}]}]}, 0xeec}}, 0x24000000) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4804}, 0x4000000) 11:32:55 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="cb56b6cc043c534303cd6ef9b3fd36f1", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1e8640, 0x0) recvmmsg(r3, &(0x7f0000007e40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 11:32:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x763) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x38, 0x0, 0x1, 0x0, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @empty}}}]}]}, 0x38}}, 0x0) mmap(&(0x7f0000197000/0x2000)=nil, 0x2000, 0x4, 0x20010, 0xffffffffffffffff, 0xbd571000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x4000000000000003) dup2(r0, r1) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000880)={0xeec, 0x0, 0x100, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x63584b13, 0x76}}}}, [@NL80211_ATTR_NAN_FUNC={0x14, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5, 0x6, 0x81}]}, @NL80211_ATTR_NAN_FUNC={0xe94, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_RX_MATCH_FILTER={0xe88, 0xd, 0x0, 0x1, [{0x804, 0x0, "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"}, {0x33, 0x0, "e8c4ffc5d5c6c56aa09336d8ce240ac19cfa2c1fc24c5e2713d123d36931adb295cc7eee225710da3a5048087c0cf3"}, {0x4}, {0x604, 0x0, "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"}, {0x4}, {0x3f, 0x0, "7ab3baaf3b30f9d14905271d1cc3ea542f6f1ba66996513b95bf90cbf57fa4429eab64638ee348c2b15731679b843bf43ab7f0e0f741e410c481c7"}]}, @NL80211_NAN_FUNC_INSTANCE_ID={0x5, 0xf, 0x5}]}, @NL80211_ATTR_NAN_FUNC={0x24, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_INSTANCE_ID={0x5}, @NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5, 0x6, 0x5}, @NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_TERM_REASON={0x5}]}]}, 0xeec}}, 0x24000000) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4804}, 0x4000000) 11:32:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x763) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x38, 0x0, 0x1, 0x0, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @empty}}}]}]}, 0x38}}, 0x0) mmap(&(0x7f0000197000/0x2000)=nil, 0x2000, 0x4, 0x20010, 0xffffffffffffffff, 0xbd571000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x4000000000000003) dup2(r0, r1) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000880)={0xeec, 0x0, 0x100, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x63584b13, 0x76}}}}, [@NL80211_ATTR_NAN_FUNC={0x14, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5, 0x6, 0x81}]}, @NL80211_ATTR_NAN_FUNC={0xe94, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_RX_MATCH_FILTER={0xe88, 0xd, 0x0, 0x1, [{0x804, 0x0, "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"}, {0x33, 0x0, "e8c4ffc5d5c6c56aa09336d8ce240ac19cfa2c1fc24c5e2713d123d36931adb295cc7eee225710da3a5048087c0cf3"}, {0x4}, {0x604, 0x0, "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"}, {0x4}, {0x3f, 0x0, "7ab3baaf3b30f9d14905271d1cc3ea542f6f1ba66996513b95bf90cbf57fa4429eab64638ee348c2b15731679b843bf43ab7f0e0f741e410c481c7"}]}, @NL80211_NAN_FUNC_INSTANCE_ID={0x5, 0xf, 0x5}]}, @NL80211_ATTR_NAN_FUNC={0x24, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_INSTANCE_ID={0x5}, @NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5, 0x6, 0x5}, @NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_TERM_REASON={0x5}]}]}, 0xeec}}, 0x24000000) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4804}, 0x4000000) 11:32:55 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x11d8, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e002e000000e8bd6e0eb80314000e000100240248ff050005001200", 0x2e}], 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) 11:32:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x763) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x38, 0x0, 0x1, 0x0, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @empty}}}]}]}, 0x38}}, 0x0) mmap(&(0x7f0000197000/0x2000)=nil, 0x2000, 0x4, 0x20010, 0xffffffffffffffff, 0xbd571000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x4000000000000003) dup2(r0, r1) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000880)={0xeec, 0x0, 0x100, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x63584b13, 0x76}}}}, [@NL80211_ATTR_NAN_FUNC={0x14, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5, 0x6, 0x81}]}, @NL80211_ATTR_NAN_FUNC={0xe94, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_RX_MATCH_FILTER={0xe88, 0xd, 0x0, 0x1, [{0x804, 0x0, "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"}, {0x33, 0x0, "e8c4ffc5d5c6c56aa09336d8ce240ac19cfa2c1fc24c5e2713d123d36931adb295cc7eee225710da3a5048087c0cf3"}, {0x4}, {0x604, 0x0, "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"}, {0x4}, {0x3f, 0x0, "7ab3baaf3b30f9d14905271d1cc3ea542f6f1ba66996513b95bf90cbf57fa4429eab64638ee348c2b15731679b843bf43ab7f0e0f741e410c481c7"}]}, @NL80211_NAN_FUNC_INSTANCE_ID={0x5, 0xf, 0x5}]}, @NL80211_ATTR_NAN_FUNC={0x24, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_INSTANCE_ID={0x5}, @NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5, 0x6, 0x5}, @NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_TERM_REASON={0x5}]}]}, 0xeec}}, 0x24000000) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4804}, 0x4000000) 11:32:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x763) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x38, 0x0, 0x1, 0x0, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @empty}}}]}]}, 0x38}}, 0x0) mmap(&(0x7f0000197000/0x2000)=nil, 0x2000, 0x4, 0x20010, 0xffffffffffffffff, 0xbd571000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x4000000000000003) dup2(r0, r1) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000880)={0xeec, 0x0, 0x100, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x63584b13, 0x76}}}}, [@NL80211_ATTR_NAN_FUNC={0x14, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5, 0x6, 0x81}]}, @NL80211_ATTR_NAN_FUNC={0xe94, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_RX_MATCH_FILTER={0xe88, 0xd, 0x0, 0x1, [{0x804, 0x0, "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"}, {0x33, 0x0, "e8c4ffc5d5c6c56aa09336d8ce240ac19cfa2c1fc24c5e2713d123d36931adb295cc7eee225710da3a5048087c0cf3"}, {0x4}, {0x604, 0x0, "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"}, {0x4}, {0x3f, 0x0, "7ab3baaf3b30f9d14905271d1cc3ea542f6f1ba66996513b95bf90cbf57fa4429eab64638ee348c2b15731679b843bf43ab7f0e0f741e410c481c7"}]}, @NL80211_NAN_FUNC_INSTANCE_ID={0x5, 0xf, 0x5}]}, @NL80211_ATTR_NAN_FUNC={0x24, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_INSTANCE_ID={0x5}, @NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5, 0x6, 0x5}, @NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_TERM_REASON={0x5}]}]}, 0xeec}}, 0x24000000) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4804}, 0x4000000) 11:32:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x763) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x38, 0x0, 0x1, 0x0, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @empty}}}]}]}, 0x38}}, 0x0) mmap(&(0x7f0000197000/0x2000)=nil, 0x2000, 0x4, 0x20010, 0xffffffffffffffff, 0xbd571000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x4000000000000003) dup2(r0, r1) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000880)={0xeec, 0x0, 0x100, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x63584b13, 0x76}}}}, [@NL80211_ATTR_NAN_FUNC={0x14, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5, 0x6, 0x81}]}, @NL80211_ATTR_NAN_FUNC={0xe94, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_RX_MATCH_FILTER={0xe88, 0xd, 0x0, 0x1, [{0x804, 0x0, "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"}, {0x33, 0x0, "e8c4ffc5d5c6c56aa09336d8ce240ac19cfa2c1fc24c5e2713d123d36931adb295cc7eee225710da3a5048087c0cf3"}, {0x4}, {0x604, 0x0, "02e821ff0a5727d494eadc3a5b5476d8b7995bafc1bbfa234a92979488b42573a63a9e82856f9ddc36ec7df6415834dfbd67ce1e3ecb8168e570c58150d28342febe662bb83c5243d41551cc97953c434920b6ce55eb81f18b9f996c56f71608cac15e8fb7b6f94913e64852100461481a0555664c5c53044758c62b68199c513867f51fcbe47f7d7d844289e78f6cfd32250cc674b1f8147c96f183eda2e45a4b2833942decd8a504e873147ac4dd8faba7dcd0eb4390c81ed9df1adaf5e116e3f87082041ee6fad5da78b6443d35935b8e4f1a7ef85e58bbd97e9b6c067b00f3ec8ed13c71fb2b3fdc1ef98628d942389d5514a9a4c06a9967a6e49a49ea28566f5d0eea4bdef8d8cf780ac3d476fa23c079960346e4d7e9ae5c7c8c0a3c22f10fd4b543ce427d580c549b0d36a8e770524614afbccf1d4d91d325547c6fd974abfe6ab36687759763c6edfd1fe22c8f69ba2ed3a8dd1d4e9cfc7a99a11ccb998506f08a9f3df06969010761bf946e325958efa099feef5f06cc4cf7f4638dbeba43d4e3076c02bcc1a63584221da083d19993260453580c1a78785d989d2d2020a3538851d0e512d39aa092f66b4f7c1dcaca474baad63492dffe7232bd0c776fa7a1a6b208fa69b110b7e9ffffa2b3de248f45517d0d0ea7fe4b1f75ebe728270d3d3cd50839920c21861878fa1fdb1f86f565e638a2271e23da44a0e40d5243a0f3415de9e88264312b4b9951676712898ff7fc872726ee125d2cf45912f6800b388331e4c0eeda1a9faac1bf97e2a069c1851cb6f1965fe010c1c15f7c8c8c2778b7fb101090216ceec90cfdbdb9e7bf2484ecc5d5ec6a9f818fa924e515b168c486fb7c72082ad658ce0f7ad464f435c8ab84c2878300fe8abb87323aa9d0dcde5e3d7635dbdcfd0da52bd321f48cd982a0657052728142f70707651b5eeafc52d07947286d5ee60f0d99dbe74ed7eef93f09425c84ac40f097a9fe3510dbac82814195bebc7de4f002d47ad712cdd6f4fef9b64f5330dc78d18650380aa8fef073c5cefa915030e5db8c721e0c35ee81ef34e985cf848f0f29fcd246470eb4b3e13e8b3c8a9b339e9f212f90b42f148b36d12608c2627f0b202db0345fd7948eaddef75d029fa5569b6187b4a0459a8931e18a9f9a6c7686a626c2b3837172a5338048f5cdb45866389b04971ae2a1d01c7766a97737050637b434532d17f6a96f63e59ea46475625605a447a58e476b0b6ad2662064a663630a326ce438a97896ee021b93d79b0bc1646ea38defe58b9b2e5ac3c6af025189140448ccf3f68de827da08b5396e3f16ea34f4851918d0faae9796c46ad880b12a64746d55c778997cf9acc686b3a1b02c17318f69ca4d1c8030f4c488c9dce46561389256a1b9fc6afc7211f965619bef26d409a33c24f4c71edb150ac88d7e79b9933eb08976d3c019fc5969252205944c4f6312d8fbfe8c14c0cf6a99a6d05c2ea7005cd0ba3d3fcc90bad219680b20cf63138467dadf2beb050401eac5cc8649b0dcad83d75f3a1a1dabbbf38fffa1459dd20a66d88b6b226f14f18e9c061da857dabad5e22d0660e90da86351a0891b9c65b6a6eea5f78a0b8db7c1a157af189ac8b0c7ca9def2bc1413a04512522a2140c4efa2e954cdf987a73e75dcd20e0fa2fb4679c87ab3eebe5339dcc5e87d2be2f8b177b7aaefcc67255bbfee93bcf49a6eddd9ecb77209fc19bc3a78f2bffc969a21d73fd5b047cacc4116f28e366c1026c47298b92b50cd1c1966f08b88655c56bd8421f6cbc6ff453f16d69000b85be06f50c9e3cef8c39fb19d6275960076a2daac880161c9ea89a5abdcb04ca5c2a1095593d944bd03db45a9c7a4b344175d650cfb4f38e1fc0974bebee5b58da0c1175daa0ae257d5535e6c6513ea556e5ca2f720c49c0e9a13acb1c8cd1e78dac87be481617a8ac0b47902ebe36ad5d86ee460cb4530f224b8cb4847e50be7b74fa4554cc9c548caa320d5c02de64b8e0633af8ac278ec52eb8c1ab78e7d526857ff32dafdd42ad4cd3da20f8d2b7fbdcd1848414ed54b623ea3ad58093daffd6263487de5f4ca12ae7b711038d8274d7ed59e9099ddd400468fe27b2c198e402121ab461ff77985348d0d2d39786f4b0e7f7e257e5567cbbd31320840c0053"}, {0x4}, {0x3f, 0x0, "7ab3baaf3b30f9d14905271d1cc3ea542f6f1ba66996513b95bf90cbf57fa4429eab64638ee348c2b15731679b843bf43ab7f0e0f741e410c481c7"}]}, @NL80211_NAN_FUNC_INSTANCE_ID={0x5, 0xf, 0x5}]}, @NL80211_ATTR_NAN_FUNC={0x24, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_INSTANCE_ID={0x5}, @NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5, 0x6, 0x5}, @NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_TERM_REASON={0x5}]}]}, 0xeec}}, 0x24000000) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4804}, 0x4000000) 11:32:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x20, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_NAT_SRC={0xc, 0x19, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x2, @empty=0xff0f0000}]}]}, 0x20}}, 0x0) 11:32:55 executing program 3: unshare(0x40000000) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r1}) 11:32:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000001480)={0x0, 'veth1_to_bridge\x00'}) 11:32:55 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000000c0), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x11, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000040)="a39078f0e27db24c0367bd3630fd48a6b5", 0x0, 0x0, 0x0, 0x0, 0x0}) 11:32:55 executing program 1: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) syz_80211_join_ibss(&(0x7f0000000080)='wlan1\x00', &(0x7f0000000140)=@default_ibss_ssid, 0x6, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0x8108551b, &(0x7f0000000380)) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0x3f, 0x0, 0x0, 0x0, 0x0, 0xb15, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f00000000c0)}, 0x640, 0x0, 0x1f, 0x6, 0x6, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0x2, r0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x2a) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, 0x0) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x7, 0x8, 0x0, 0x7, 0x0, 0x7fffffff, 0x80000, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x0, 0x6df4}, 0x240, 0x1, 0x10000, 0x0, 0x10f, 0x2, 0x0, 0x0, 0x7, 0x0, 0x6}, r1, 0x6, 0xffffffffffffffff, 0x3) [ 142.900757][T10771] hub 9-0:1.0: USB hub found [ 142.915132][T10771] hub 9-0:1.0: 8 ports detected 11:32:55 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x548, 0x4) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:32:55 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0x4161, 0x0) 11:32:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000000)={0x1d, r4, 0x3}, 0x18) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000000)={0x1d, r7, 0x3}, 0x18) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r1}, 0x18) 11:32:56 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@private0, 0x0, 0x0, 0x728cac32d11a65b0}]}, 0x38}}, 0x0) 11:32:56 executing program 3: perf_event_open(&(0x7f0000000800)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000080)=[{&(0x7f0000000040)="1c00000032000505d25a80648c63940d0124fc0710000a400600981c", 0x1c}], 0x1}, 0x0) 11:32:56 executing program 3: perf_event_open(&(0x7f0000000800)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000080)=[{&(0x7f0000000040)="1c00000032000505d25a80648c63940d0124fc0710000a400600981c", 0x1c}], 0x1}, 0x0) 11:32:56 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r0 = syz_open_dev$media(&(0x7f0000000240), 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/216) 11:32:56 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f00000004c0), 0x200000077, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x5521, 0x0) 11:32:56 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x9f51cbc90c4924b5, 0x0) sync_file_range(r0, 0x0, 0x0, 0x7) [ 143.069356][T10834] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:32:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local, @mcast1, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005db40)={0x0, [], 0x81, "14143443cd171a"}) 11:32:56 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x548, 0x4) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 143.295161][T10771] hub 9-0:1.0: USB hub found [ 143.300807][T10771] hub 9-0:1.0: 8 ports detected 11:32:56 executing program 1: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) syz_80211_join_ibss(&(0x7f0000000080)='wlan1\x00', &(0x7f0000000140)=@default_ibss_ssid, 0x6, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0x8108551b, &(0x7f0000000380)) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0x3f, 0x0, 0x0, 0x0, 0x0, 0xb15, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f00000000c0)}, 0x640, 0x0, 0x1f, 0x6, 0x6, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0x2, r0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x2a) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, 0x0) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x7, 0x8, 0x0, 0x7, 0x0, 0x7fffffff, 0x80000, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x0, 0x6df4}, 0x240, 0x1, 0x10000, 0x0, 0x10f, 0x2, 0x0, 0x0, 0x7, 0x0, 0x6}, r1, 0x6, 0xffffffffffffffff, 0x3) 11:32:56 executing program 2: r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) getrusage(0x0, &(0x7f0000000100)) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) prctl$PR_SET_PTRACER(0x59616d61, r0) ioctl$F2FS_IOC_GET_PIN_FILE(r1, 0x8004f50e, &(0x7f0000000000)) close(r1) wait4(r0, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000180)={0x0, 0x72, "6fdf38c91cff514170898e595c70ca677a73240091e75742215170fa3927ab54b0bbe32f77970b66d61fcaf527ecc9422698e928804fe34e3ed1da5018e4d1b43515b4490f3eff874dc20b69c4cd016beefe4f125ada26050e68bcf8806b14e63e7817a29c20450b19a04dbe2f60175fda82"}, &(0x7f00000002c0)=0x7a) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0x4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800005, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r3 = getuid() ioprio_set$uid(0x3, r3, 0x0) [ 146.046110][T11012] netlink: 'syz-executor.3': attribute type 16 has an invalid length. [ 146.054777][T11013] Cannot find add_set index 0 as target 11:32:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x10}]}, 0x3c}}, 0x0) 11:32:59 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4400ae8f, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4400ae8f, &(0x7f00000000c0)) 11:32:59 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = gettid() r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) 11:32:59 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0xf8}, {0x0}], 0x2}, 0x1) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r3 = socket(0x11, 0x800000003, 0x8) sendmsg$NL80211_CMD_TDLS_OPER(r3, 0x0, 0x20000014) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e030a86df875f2e3ff5f163ee340b7679500800000000000000101013c5811039e0c775027ec8e66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5acc326d3a0dffc2c654"}, 0x80) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='timers\x00') setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f0000000680)=@deltaction={0xa8, 0x31, 0x0, 0x70bd25, 0x0, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x6, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7ff}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0xc, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}, @TCA_ACT_TAB={0x74, 0x1, [{0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xd78}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffff}}, {0x10, 0x12, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0x10, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0x10, 0x9, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0x10, 0x18, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x4e22, 0xe836, @loopback, 0x1000}}, 0x0, 0x0, 0x25, 0x0, "3082d02b3c2c8decd3c6ff900fa63d4e1d59d85d83ac275d2b8eda027bfcf260610a1a163ed467a639bdf8a763f9dfe8ed48cdd192c2bde931d33e3127d00b732bf3015a35eb25e3f08c4079f590a121"}, 0xd8) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b93e480941ba3860ac5cf65ac618ded8974895abeaf4b4835ef922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf9141a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x97, 0x4a, 0x5, 0xff, 0x0, 0x100000000, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xff, 0x1, @perf_config_ext={0x3, 0x3}, 0x15103, 0x0, 0x3, 0x0, 0x10000, 0x0, 0xf03, 0x0, 0x4, 0x0, 0x80}, 0xffffffffffffffff, 0x5, r0, 0xb) 11:32:59 executing program 1: ftruncate(0xffffffffffffffff, 0x80008208200) socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) preadv(0xffffffffffffffff, &(0x7f00000005c0), 0x0, 0xd9d, 0x8) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000480), 0x80, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r2) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e21, 0x20, @ipv4={'\x00', '\xff\xff', @multicast1}, 0xffff5d98}, 0x1c) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da08dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xe0}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc310e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4002) [ 146.198078][T11030] netlink: 'syz-executor.3': attribute type 16 has an invalid length. 11:32:59 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) accept4(r1, 0x0, 0x0, 0x0) 11:32:59 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000300), 0x3909, 0x0) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r0, 0xc01864b0, &(0x7f0000000000)={0x0, 0x0, 0xe}) 11:32:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r2, 0x4, 0x6, @local}, 0x10) 11:32:59 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0xf8}, {0x0}], 0x2}, 0x1) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r3 = socket(0x11, 0x800000003, 0x8) sendmsg$NL80211_CMD_TDLS_OPER(r3, 0x0, 0x20000014) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e030a86df875f2e3ff5f163ee340b7679500800000000000000101013c5811039e0c775027ec8e66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5acc326d3a0dffc2c654"}, 0x80) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='timers\x00') setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f0000000680)=@deltaction={0xa8, 0x31, 0x0, 0x70bd25, 0x0, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x6, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7ff}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0xc, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}, @TCA_ACT_TAB={0x74, 0x1, [{0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xd78}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffff}}, {0x10, 0x12, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0x10, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0x10, 0x9, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0x10, 0x18, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x4e22, 0xe836, @loopback, 0x1000}}, 0x0, 0x0, 0x25, 0x0, "3082d02b3c2c8decd3c6ff900fa63d4e1d59d85d83ac275d2b8eda027bfcf260610a1a163ed467a639bdf8a763f9dfe8ed48cdd192c2bde931d33e3127d00b732bf3015a35eb25e3f08c4079f590a121"}, 0xd8) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b93e480941ba3860ac5cf65ac618ded8974895abeaf4b4835ef922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf9141a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x97, 0x4a, 0x5, 0xff, 0x0, 0x100000000, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xff, 0x1, @perf_config_ext={0x3, 0x3}, 0x15103, 0x0, 0x3, 0x0, 0x10000, 0x0, 0xf03, 0x0, 0x4, 0x0, 0x80}, 0xffffffffffffffff, 0x5, r0, 0xb) 11:32:59 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000b40)=ANY=[@ANYBLOB="f800000013000003a7b99ceeacd5150bea2bbd7000fbdbdf250d923cb91a572261b30ebbf4d843b037ce4db0642c4db5b61ecd77e883dc6767b8e0a02d4f45a05275b2552dcb425ac2bbf05e17fb93119cfe960f34d86b15369fb24b564f44e0c8f0f29d991d827a3d0d94afdd6eefff9db6fb7f9c16214736b0eefbc1774eeaeeb44a2880bd0109e7ebfb8ecc2ecc8485b30a4bc16fbeef9cc6a15c45fefba0d0357a930e9679f720e1631d3409536a8290085d31e03979a29cad938efe0106202dc211b8f7c978278322d618f01cd84f516a65462400ae697bf74dd31833a3024902bc818893695bc09b713b2444e957fe82f5640e00fa93209f16f5e82866e9abe91954f7f2cf08ce8e7a7f0000ec4f581b1d2dfbfa55085c1f10e4717f0fd12c5e0528025838cf0b67a95d56068f813c5dedd48d7ff524e238fbc118af7fdeb5889b3516684e1eb848c3"], 0xf8}, {0x0}], 0x2}, 0x1) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r3 = socket(0x11, 0x800000003, 0x8) sendmsg$NL80211_CMD_TDLS_OPER(r3, 0x0, 0x20000014) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e030a86df875f2e3ff5f163ee340b7679500800000000000000101013c5811039e0c775027ec8e66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5acc326d3a0dffc2c654"}, 0x80) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='timers\x00') setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f0000000680)=@deltaction={0xa8, 0x31, 0x0, 0x70bd25, 0x0, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x6, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7ff}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0xc, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}, @TCA_ACT_TAB={0x74, 0x1, [{0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xd78}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffff}}, {0x10, 0x12, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0x10, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0x10, 0x9, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0x10, 0x18, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x4e22, 0xe836, @loopback, 0x1000}}, 0x0, 0x0, 0x25, 0x0, "3082d02b3c2c8decd3c6ff900fa63d4e1d59d85d83ac275d2b8eda027bfcf260610a1a163ed467a639bdf8a763f9dfe8ed48cdd192c2bde931d33e3127d00b732bf3015a35eb25e3f08c4079f590a121"}, 0xd8) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b93e480941ba3860ac5cf65ac618ded8974895abeaf4b4835ef922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf9141a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x97, 0x4a, 0x5, 0xff, 0x0, 0x100000000, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xff, 0x1, @perf_config_ext={0x3, 0x3}, 0x15103, 0x0, 0x3, 0x0, 0x10000, 0x0, 0xf03, 0x0, 0x4, 0x0, 0x80}, 0xffffffffffffffff, 0x5, r0, 0xb) 11:32:59 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$sysfs(0xffffff9c, 0x0, 0x0, 0x0) fdatasync(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 11:32:59 executing program 1: ftruncate(0xffffffffffffffff, 0x80008208200) socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) preadv(0xffffffffffffffff, &(0x7f00000005c0), 0x0, 0xd9d, 0x8) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000480), 0x80, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r2) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e21, 0x20, @ipv4={'\x00', '\xff\xff', @multicast1}, 0xffff5d98}, 0x1c) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da08dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xe0}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc310e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4002) 11:32:59 executing program 3: ftruncate(0xffffffffffffffff, 0x80008208200) socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) preadv(0xffffffffffffffff, &(0x7f00000005c0), 0x0, 0xd9d, 0x8) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000480), 0x80, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r2) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e21, 0x20, @ipv4={'\x00', '\xff\xff', @multicast1}, 0xffff5d98}, 0x1c) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da08dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xe0}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc310e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4002) 11:32:59 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0xf8}, {0x0}], 0x2}, 0x1) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r3 = socket(0x11, 0x800000003, 0x8) sendmsg$NL80211_CMD_TDLS_OPER(r3, 0x0, 0x20000014) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e030a86df875f2e3ff5f163ee340b7679500800000000000000101013c5811039e0c775027ec8e66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5acc326d3a0dffc2c654"}, 0x80) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='timers\x00') setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f0000000680)=@deltaction={0xa8, 0x31, 0x0, 0x70bd25, 0x0, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x6, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7ff}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0xc, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}, @TCA_ACT_TAB={0x74, 0x1, [{0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xd78}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffff}}, {0x10, 0x12, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0x10, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0x10, 0x9, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0x10, 0x18, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x4e22, 0xe836, @loopback, 0x1000}}, 0x0, 0x0, 0x25, 0x0, "3082d02b3c2c8decd3c6ff900fa63d4e1d59d85d83ac275d2b8eda027bfcf260610a1a163ed467a639bdf8a763f9dfe8ed48cdd192c2bde931d33e3127d00b732bf3015a35eb25e3f08c4079f590a121"}, 0xd8) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b93e480941ba3860ac5cf65ac618ded8974895abeaf4b4835ef922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf9141a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x97, 0x4a, 0x5, 0xff, 0x0, 0x100000000, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xff, 0x1, @perf_config_ext={0x3, 0x3}, 0x15103, 0x0, 0x3, 0x0, 0x10000, 0x0, 0xf03, 0x0, 0x4, 0x0, 0x80}, 0xffffffffffffffff, 0x5, r0, 0xb) 11:33:02 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = gettid() r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) 11:33:02 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0xf8}, {0x0}], 0x2}, 0x1) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r3 = socket(0x11, 0x800000003, 0x8) sendmsg$NL80211_CMD_TDLS_OPER(r3, 0x0, 0x20000014) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e030a86df875f2e3ff5f163ee340b7679500800000000000000101013c5811039e0c775027ec8e66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5acc326d3a0dffc2c654"}, 0x80) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='timers\x00') setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f0000000680)=@deltaction={0xa8, 0x31, 0x0, 0x70bd25, 0x0, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x6, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7ff}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0xc, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}, @TCA_ACT_TAB={0x74, 0x1, [{0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xd78}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffff}}, {0x10, 0x12, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0x10, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0x10, 0x9, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0x10, 0x18, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x4e22, 0xe836, @loopback, 0x1000}}, 0x0, 0x0, 0x25, 0x0, "3082d02b3c2c8decd3c6ff900fa63d4e1d59d85d83ac275d2b8eda027bfcf260610a1a163ed467a639bdf8a763f9dfe8ed48cdd192c2bde931d33e3127d00b732bf3015a35eb25e3f08c4079f590a121"}, 0xd8) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b93e480941ba3860ac5cf65ac618ded8974895abeaf4b4835ef922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf9141a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x97, 0x4a, 0x5, 0xff, 0x0, 0x100000000, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xff, 0x1, @perf_config_ext={0x3, 0x3}, 0x15103, 0x0, 0x3, 0x0, 0x10000, 0x0, 0xf03, 0x0, 0x4, 0x0, 0x80}, 0xffffffffffffffff, 0x5, r0, 0xb) 11:33:02 executing program 3: ftruncate(0xffffffffffffffff, 0x80008208200) socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) preadv(0xffffffffffffffff, &(0x7f00000005c0), 0x0, 0xd9d, 0x8) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000480), 0x80, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r2) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e21, 0x20, @ipv4={'\x00', '\xff\xff', @multicast1}, 0xffff5d98}, 0x1c) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da08dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xe0}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc310e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4002) 11:33:02 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0xf8}, {0x0}], 0x2}, 0x1) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r3 = socket(0x11, 0x800000003, 0x8) sendmsg$NL80211_CMD_TDLS_OPER(r3, 0x0, 0x20000014) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e030a86df875f2e3ff5f163ee340b7679500800000000000000101013c5811039e0c775027ec8e66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5acc326d3a0dffc2c654"}, 0x80) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='timers\x00') setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f0000000680)=@deltaction={0xa8, 0x31, 0x0, 0x70bd25, 0x0, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x6, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7ff}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0xc, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}, @TCA_ACT_TAB={0x74, 0x1, [{0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xd78}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffff}}, {0x10, 0x12, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0x10, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0x10, 0x9, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0x10, 0x18, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x4e22, 0xe836, @loopback, 0x1000}}, 0x0, 0x0, 0x25, 0x0, "3082d02b3c2c8decd3c6ff900fa63d4e1d59d85d83ac275d2b8eda027bfcf260610a1a163ed467a639bdf8a763f9dfe8ed48cdd192c2bde931d33e3127d00b732bf3015a35eb25e3f08c4079f590a121"}, 0xd8) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b93e480941ba3860ac5cf65ac618ded8974895abeaf4b4835ef922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf9141a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x97, 0x4a, 0x5, 0xff, 0x0, 0x100000000, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xff, 0x1, @perf_config_ext={0x3, 0x3}, 0x15103, 0x0, 0x3, 0x0, 0x10000, 0x0, 0xf03, 0x0, 0x4, 0x0, 0x80}, 0xffffffffffffffff, 0x5, r0, 0xb) 11:33:02 executing program 1: ftruncate(0xffffffffffffffff, 0x80008208200) socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) preadv(0xffffffffffffffff, &(0x7f00000005c0), 0x0, 0xd9d, 0x8) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000480), 0x80, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r2) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e21, 0x20, @ipv4={'\x00', '\xff\xff', @multicast1}, 0xffff5d98}, 0x1c) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da08dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xe0}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc310e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4002) 11:33:02 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$sysfs(0xffffff9c, 0x0, 0x0, 0x0) fdatasync(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 11:33:02 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = gettid() r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) 11:33:02 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000b40)=ANY=[@ANYBLOB="f800000013000003a7b99ceeacd5150bea2bbd7000fbdbdf250d923cb91a572261b30ebbf4d843b037ce4db0642c4db5b61ecd77e883dc6767b8e0a02d4f45a05275b2552dcb425ac2bbf05e17fb93119cfe960f34d86b15369fb24b564f44e0c8f0f29d991d827a3d0d94afdd6eefff9db6fb7f9c16214736b0eefbc1774eeaeeb44a2880bd0109e7ebfb8ecc2ecc8485b30a4bc16fbeef9cc6a15c45fefba0d0357a930e9679f720e1631d3409536a8290085d31e03979a29cad938efe0106202dc211b8f7c978278322d618f01cd84f516a65462400ae697bf74dd31833a3024902bc818893695bc09b713b2444e957fe82f5640e00fa93209f16f5e82866e9abe91954f7f2cf08ce8e7a7f0000ec4f581b1d2dfbfa55085c1f10e4717f0fd12c5e0528025838cf0b67a95d56068f813c5dedd48d7ff524e238fbc118af7fdeb5889b3516684e1eb848c3"], 0xf8}, {0x0}], 0x2}, 0x1) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r3 = socket(0x11, 0x800000003, 0x8) sendmsg$NL80211_CMD_TDLS_OPER(r3, 0x0, 0x20000014) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e030a86df875f2e3ff5f163ee340b7679500800000000000000101013c5811039e0c775027ec8e66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5acc326d3a0dffc2c654"}, 0x80) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='timers\x00') setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f0000000680)=@deltaction={0xa8, 0x31, 0x0, 0x70bd25, 0x0, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x6, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7ff}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0xc, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}, @TCA_ACT_TAB={0x74, 0x1, [{0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xd78}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffff}}, {0x10, 0x12, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0x10, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0x10, 0x9, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0x10, 0x18, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x4e22, 0xe836, @loopback, 0x1000}}, 0x0, 0x0, 0x25, 0x0, "3082d02b3c2c8decd3c6ff900fa63d4e1d59d85d83ac275d2b8eda027bfcf260610a1a163ed467a639bdf8a763f9dfe8ed48cdd192c2bde931d33e3127d00b732bf3015a35eb25e3f08c4079f590a121"}, 0xd8) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b93e480941ba3860ac5cf65ac618ded8974895abeaf4b4835ef922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf9141a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x97, 0x4a, 0x5, 0xff, 0x0, 0x100000000, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xff, 0x1, @perf_config_ext={0x3, 0x3}, 0x15103, 0x0, 0x3, 0x0, 0x10000, 0x0, 0xf03, 0x0, 0x4, 0x0, 0x80}, 0xffffffffffffffff, 0x5, r0, 0xb) 11:33:02 executing program 1: ftruncate(0xffffffffffffffff, 0x80008208200) socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) preadv(0xffffffffffffffff, &(0x7f00000005c0), 0x0, 0xd9d, 0x8) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000480), 0x80, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r2) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e21, 0x20, @ipv4={'\x00', '\xff\xff', @multicast1}, 0xffff5d98}, 0x1c) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da08dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xe0}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc310e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4002) 11:33:02 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = gettid() r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) 11:33:02 executing program 3: ftruncate(0xffffffffffffffff, 0x80008208200) socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) preadv(0xffffffffffffffff, &(0x7f00000005c0), 0x0, 0xd9d, 0x8) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000480), 0x80, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r2) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e21, 0x20, @ipv4={'\x00', '\xff\xff', @multicast1}, 0xffff5d98}, 0x1c) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da08dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xe0}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc310e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4002) 11:33:02 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0xf8}, {0x0}], 0x2}, 0x1) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r3 = socket(0x11, 0x800000003, 0x8) sendmsg$NL80211_CMD_TDLS_OPER(r3, 0x0, 0x20000014) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e030a86df875f2e3ff5f163ee340b7679500800000000000000101013c5811039e0c775027ec8e66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5acc326d3a0dffc2c654"}, 0x80) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='timers\x00') setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f0000000680)=@deltaction={0xa8, 0x31, 0x0, 0x70bd25, 0x0, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x6, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7ff}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0xc, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}, @TCA_ACT_TAB={0x74, 0x1, [{0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xd78}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffff}}, {0x10, 0x12, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0x10, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0x10, 0x9, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0x10, 0x18, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x4e22, 0xe836, @loopback, 0x1000}}, 0x0, 0x0, 0x25, 0x0, "3082d02b3c2c8decd3c6ff900fa63d4e1d59d85d83ac275d2b8eda027bfcf260610a1a163ed467a639bdf8a763f9dfe8ed48cdd192c2bde931d33e3127d00b732bf3015a35eb25e3f08c4079f590a121"}, 0xd8) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b93e480941ba3860ac5cf65ac618ded8974895abeaf4b4835ef922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf9141a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x97, 0x4a, 0x5, 0xff, 0x0, 0x100000000, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xff, 0x1, @perf_config_ext={0x3, 0x3}, 0x15103, 0x0, 0x3, 0x0, 0x10000, 0x0, 0xf03, 0x0, 0x4, 0x0, 0x80}, 0xffffffffffffffff, 0x5, r0, 0xb) 11:33:02 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0xf8}, {0x0}], 0x2}, 0x1) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r3 = socket(0x11, 0x800000003, 0x8) sendmsg$NL80211_CMD_TDLS_OPER(r3, 0x0, 0x20000014) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e030a86df875f2e3ff5f163ee340b7679500800000000000000101013c5811039e0c775027ec8e66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5acc326d3a0dffc2c654"}, 0x80) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='timers\x00') setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f0000000680)=@deltaction={0xa8, 0x31, 0x0, 0x70bd25, 0x0, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x6, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7ff}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0xc, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}, @TCA_ACT_TAB={0x74, 0x1, [{0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xd78}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffff}}, {0x10, 0x12, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0x10, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0x10, 0x9, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0x10, 0x18, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x4e22, 0xe836, @loopback, 0x1000}}, 0x0, 0x0, 0x25, 0x0, "3082d02b3c2c8decd3c6ff900fa63d4e1d59d85d83ac275d2b8eda027bfcf260610a1a163ed467a639bdf8a763f9dfe8ed48cdd192c2bde931d33e3127d00b732bf3015a35eb25e3f08c4079f590a121"}, 0xd8) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b93e480941ba3860ac5cf65ac618ded8974895abeaf4b4835ef922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf9141a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x97, 0x4a, 0x5, 0xff, 0x0, 0x100000000, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xff, 0x1, @perf_config_ext={0x3, 0x3}, 0x15103, 0x0, 0x3, 0x0, 0x10000, 0x0, 0xf03, 0x0, 0x4, 0x0, 0x80}, 0xffffffffffffffff, 0x5, r0, 0xb) 11:33:02 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000160007041dfffd946f610500020000e8fe02080100010800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 11:33:02 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0xf8}, {0x0}], 0x2}, 0x1) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r3 = socket(0x11, 0x800000003, 0x8) sendmsg$NL80211_CMD_TDLS_OPER(r3, 0x0, 0x20000014) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e030a86df875f2e3ff5f163ee340b7679500800000000000000101013c5811039e0c775027ec8e66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5acc326d3a0dffc2c654"}, 0x80) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='timers\x00') setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f0000000680)=@deltaction={0xa8, 0x31, 0x0, 0x70bd25, 0x0, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x6, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7ff}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0xc, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}, @TCA_ACT_TAB={0x74, 0x1, [{0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xd78}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffff}}, {0x10, 0x12, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0x10, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0x10, 0x9, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0x10, 0x18, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x4e22, 0xe836, @loopback, 0x1000}}, 0x0, 0x0, 0x25, 0x0, "3082d02b3c2c8decd3c6ff900fa63d4e1d59d85d83ac275d2b8eda027bfcf260610a1a163ed467a639bdf8a763f9dfe8ed48cdd192c2bde931d33e3127d00b732bf3015a35eb25e3f08c4079f590a121"}, 0xd8) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b93e480941ba3860ac5cf65ac618ded8974895abeaf4b4835ef922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf9141a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x97, 0x4a, 0x5, 0xff, 0x0, 0x100000000, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xff, 0x1, @perf_config_ext={0x3, 0x3}, 0x15103, 0x0, 0x3, 0x0, 0x10000, 0x0, 0xf03, 0x0, 0x4, 0x0, 0x80}, 0xffffffffffffffff, 0x5, r0, 0xb) [ 149.896089][T11127] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 11:33:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, 0xe4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x807, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000840)=ANY=[@ANYBLOB="0212084002"], 0x10}}, 0x0) 11:33:03 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000300)={0x0, 0x9ff4}) 11:33:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000), 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1) 11:33:03 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8fffeff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b7000000fe00000095000000000000006458c2c62fc2868f020000000000000013a80c19aab9d611e707247bbe1d69b9484765236dd3f5969f62abb75d41f4fed94d393d14c46cc4f716da4f0dc48468766af540439fce41f144631ac262dcae18c3d1a1fbe96dd87235b44174f7c0343785089a0f119e31975e551558055dc2ff0498fa4ea1d75d3066d52dbb55d00432070033abadd3a0c218078be8d75aabad71bfc70281251ab132740a4781353d114e024762f0264c8fc62eaf2aea3cfda8c2d2f3ca50f967e4decb26f236b20017b569762fa39884b91dc08eb9090000000000000072d0cb6179498633035c1e2a92ce1b0104ee99bbd363a1307705e4199e1abd0000000000006ceb14693984382d3b09a1000000000000000000000000ae8d804b53c7e864d994800486ce452f3b58a9aec5f9c93f9d3e43a52d2c615cdd26c3d814ff16c65e649c770cfa9b47b812c79bf0b185ce152bc4fdb7c49e5c4643ff8902de09ff8fe5709f06f2dcc31cc45cc571610a95e1c278270000c6000000000000000000002d57b6081c44de2bf810c45f45f8cc7f75d2539de35004971ddfe1d1973b2b41dd160bbbf162b781ebadee22d0b7d46765dcb5fc4ebd6db24edd7d469614f4136ca83257055834167a8997a40eb87e1ce83cb0ef462bd000000000000000000000000000f3cd01b3364983b380a3df7f23646c6da8a01b0bafae3515a3759e4d6e4e061933eafd6a219d656c55ea0ab0a8c35cefef52076876f314c885780fcfbe0938324bb228cec8aa8ead293b8cff63c25d99ffb40c3413ebb27eabbcc78832894cac281331b036959db8e73c62e76591285c1972311df024682bd0f226aaa4e69a135429a3152a17f75cea24d6d9b4c5ce23249b45e8490000000000000000c31748281483720b131f7946417958a77f136bdb733f03bb0708f838bcde7eab72f04b000c93810250f98b187bb28b6024ae7f8b8d9734a685029df46d2b18fc74f6ed43ead1e478a7e7622ff2a8c316e68ccf3fb21cfb663a8ebd5596090a6d052c4e309c9068f5f164348e147447f09ed3aa95d1e7f445a4cd99a6bf2ea7e1bf51489c5bd6c57a31389c07499e35df1a6549b589dfee5527c51299e9529999b8ae395f426af375897906ccd3ef6443b8b502e8c3723d79ab50dfe2fc149a82c5fdb32f1b567c4e2a9f2fde02f25be784b6c02a8740531e01139b869553"], &(0x7f0000000280)='GPL\x00'}, 0x48) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000080)=r3) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000100)) 11:33:03 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0xf8}, {0x0}], 0x2}, 0x1) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r3 = socket(0x11, 0x800000003, 0x8) sendmsg$NL80211_CMD_TDLS_OPER(r3, 0x0, 0x20000014) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e030a86df875f2e3ff5f163ee340b7679500800000000000000101013c5811039e0c775027ec8e66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5acc326d3a0dffc2c654"}, 0x80) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='timers\x00') setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f0000000680)=@deltaction={0xa8, 0x31, 0x0, 0x70bd25, 0x0, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x6, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7ff}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0xc, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}, @TCA_ACT_TAB={0x74, 0x1, [{0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xd78}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffff}}, {0x10, 0x12, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0x10, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0x10, 0x9, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0x10, 0x18, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x4e22, 0xe836, @loopback, 0x1000}}, 0x0, 0x0, 0x25, 0x0, "3082d02b3c2c8decd3c6ff900fa63d4e1d59d85d83ac275d2b8eda027bfcf260610a1a163ed467a639bdf8a763f9dfe8ed48cdd192c2bde931d33e3127d00b732bf3015a35eb25e3f08c4079f590a121"}, 0xd8) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b93e480941ba3860ac5cf65ac618ded8974895abeaf4b4835ef922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf9141a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x97, 0x4a, 0x5, 0xff, 0x0, 0x100000000, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xff, 0x1, @perf_config_ext={0x3, 0x3}, 0x15103, 0x0, 0x3, 0x0, 0x10000, 0x0, 0xf03, 0x0, 0x4, 0x0, 0x80}, 0xffffffffffffffff, 0x5, r0, 0xb) 11:33:03 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x250, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fdinfo/3\x00') 11:33:03 executing program 2: r0 = mq_open(&(0x7f0000000040)='eth0\x00', 0x42, 0x0, 0x0) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) mq_unlink(&(0x7f0000000080)='eth0\x00\xb0Y~r\x7f\xf9\xb6\x02\xca\xf7\x18=\x12\x011\xf9\x1d\xe3\x87\x90\x8e\x8d\xd2a\x92.#\x11\xec\xdc\xc6\x0e\xb9vd\xfff\xc49\x99\xa7\x9a\xf7\x89\x85i\xad\xfa\x8f+\x93\x98\x86T\xe8\x04X\xc6HB+7\xfa\xf2A\xbd?\xa3a\xc0\xc0Dt\xc2|`\x81\xc3\x81\x06\xed\aP\xde\xfe\xcf\x0ffc\xf5Xw\x12\xb0s\x94\x0e\xc0\x1a\xf0(\xfc\xe0*\x90\xbd\xefg\r\x80\xbe|\xa3\xbc\xf4X\'\xf1\xd5\'\xb9}~\x0f=(\x8b\x90\xf5\x80\xd8\xe8\xb1\xb6 \x99\xda\x01\x0e]\x1f\x1dT\x88\x87\"\xaar\xb3$gc\x02J\xe1\xfa\x18\xf4\x93\xa7}\xcc\x9en\'\xf2\xa5\xd2KB*\xa8\ts\xa9G\xa0=\x14\x16\x9b#\xbf\x97FR\xc5N\xab\xfa\x82%C7\x833\xde=wJ\xc3\xd3\x121\xd4\xd9__\x8c\x81D\xb4\x9b\xb1\xd9\xab\xba4?\xe2\xeeoC:.\x01\x9a(CIj\n6e2\x17y\xc41\xa6eO\xbcJ\xc0R\x97\xa7\x9b\xc2\xfc\xb2C\n\xf5\b\x1eel\x82K\x80b\xa1\xf0\xcb\a\xd8:\v\xd3-X\"') 11:33:03 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0xf8}, {0x0}], 0x2}, 0x1) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r3 = socket(0x11, 0x800000003, 0x8) sendmsg$NL80211_CMD_TDLS_OPER(r3, 0x0, 0x20000014) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e030a86df875f2e3ff5f163ee340b7679500800000000000000101013c5811039e0c775027ec8e66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5acc326d3a0dffc2c654"}, 0x80) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='timers\x00') setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f0000000680)=@deltaction={0xa8, 0x31, 0x0, 0x70bd25, 0x0, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x6, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7ff}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0xc, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}, @TCA_ACT_TAB={0x74, 0x1, [{0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xd78}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffff}}, {0x10, 0x12, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0x10, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0x10, 0x9, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0x10, 0x18, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x4e22, 0xe836, @loopback, 0x1000}}, 0x0, 0x0, 0x25, 0x0, "3082d02b3c2c8decd3c6ff900fa63d4e1d59d85d83ac275d2b8eda027bfcf260610a1a163ed467a639bdf8a763f9dfe8ed48cdd192c2bde931d33e3127d00b732bf3015a35eb25e3f08c4079f590a121"}, 0xd8) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b93e480941ba3860ac5cf65ac618ded8974895abeaf4b4835ef922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf9141a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x97, 0x4a, 0x5, 0xff, 0x0, 0x100000000, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xff, 0x1, @perf_config_ext={0x3, 0x3}, 0x15103, 0x0, 0x3, 0x0, 0x10000, 0x0, 0xf03, 0x0, 0x4, 0x0, 0x80}, 0xffffffffffffffff, 0x5, r0, 0xb) 11:33:03 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0xf8}, {0x0}], 0x2}, 0x1) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r3 = socket(0x11, 0x800000003, 0x8) sendmsg$NL80211_CMD_TDLS_OPER(r3, 0x0, 0x20000014) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e030a86df875f2e3ff5f163ee340b7679500800000000000000101013c5811039e0c775027ec8e66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5acc326d3a0dffc2c654"}, 0x80) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='timers\x00') setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f0000000680)=@deltaction={0xa8, 0x31, 0x0, 0x70bd25, 0x0, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x6, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7ff}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0xc, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}, @TCA_ACT_TAB={0x74, 0x1, [{0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xd78}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffff}}, {0x10, 0x12, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0x10, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0x10, 0x9, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0x10, 0x18, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x4e22, 0xe836, @loopback, 0x1000}}, 0x0, 0x0, 0x25, 0x0, "3082d02b3c2c8decd3c6ff900fa63d4e1d59d85d83ac275d2b8eda027bfcf260610a1a163ed467a639bdf8a763f9dfe8ed48cdd192c2bde931d33e3127d00b732bf3015a35eb25e3f08c4079f590a121"}, 0xd8) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b93e480941ba3860ac5cf65ac618ded8974895abeaf4b4835ef922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf9141a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x97, 0x4a, 0x5, 0xff, 0x0, 0x100000000, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xff, 0x1, @perf_config_ext={0x3, 0x3}, 0x15103, 0x0, 0x3, 0x0, 0x10000, 0x0, 0xf03, 0x0, 0x4, 0x0, 0x80}, 0xffffffffffffffff, 0x5, r0, 0xb) 11:33:03 executing program 0: syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b702df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf1c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970ccc5858659be6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313c80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9075937cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798ef6051fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b4af61040528aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df613f51f56627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd00", 0x2000, 0x0) write$tcp_congestion(0xffffffffffffffff, &(0x7f0000002080)='dctcp\x00', 0x6) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002000), 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) vmsplice(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0xc) open_tree(0xffffffffffffffff, &(0x7f0000002300)='./file0\x00', 0x81001) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000002100)=ANY=[@ANYBLOB="f8feffff1000010000000000000000000000000a18000000060a0101008ed3a59c091ef1ca00000000000000000000000400074014000000020a010100000000000000000000000020000000080a01020000000000000000000000000900010073797a3000000000140000001100010000000000000000000000000ad35324b05dd20015fd"], 0x74}}, 0x0) ioctl$BTRFS_IOC_SYNC(r2, 0x9408, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000020c0)) pread64(r0, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x1, @perf_bp={0x0, 0xd}, 0x2, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000002040)='/sys/block/loop0', 0x10d000, 0x14) ioctl$TUNSETLINK(r3, 0x400454cd, 0x20) r4 = dup2(r1, r0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) 11:33:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000010001fff000000000000000000600000", @ANYRES32, @ANYBLOB="00000000000000001c0012800b00010067726574617000000c00028008000100", @ANYRES32], 0x44}}, 0x0) 11:33:03 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIBMAP(r1, 0x5450, 0x0) [ 150.623858][T11164] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 11:33:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x36c, 0x228, 0x228, 0x0, 0x228, 0x228, 0x2d8, 0x228, 0x2d8, 0x2d8, 0x2d8, 0x3, 0x0, {[{{@ip={@multicast1, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x1c8, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'ip6tnl0\x00'}}]}, @common=@SET={0x60}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'ipvlan0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x3c8) 11:33:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000140)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80080004, 0x0, 0x0, 0x0, 0x0, 0x500}) 11:33:04 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x11) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x0, 0x7, 0x0, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9", [0x0, 0x3]}) [ 151.060610][T11181] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 151.072399][T11181] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 151.080861][T11181] CPU: 1 PID: 11181 Comm: syz-executor.2 Not tainted 5.13.0-syzkaller #0 [ 151.089293][T11181] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 151.099479][T11181] RIP: 0010:rcu_segcblist_enqueue+0xb9/0x130 [ 151.105499][T11181] Code: 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 75 4e 48 b8 00 00 00 00 00 fc ff df 48 8b 6b 20 48 89 ea 48 c1 ea 03 <80> 3c 02 00 75 21 48 89 75 00 48 89 73 20 48 83 c4 08 5b 5d c3 48 [ 151.125234][T11181] RSP: 0018:ffffc90001a2fbc8 EFLAGS: 00010046 [ 151.131455][T11181] RAX: dffffc0000000000 RBX: ffff8880b9d00080 RCX: ffffffff815c5540 [ 151.139466][T11181] RDX: 0000000000000000 RSI: ffffc90001a2fcb0 RDI: ffff8880b9d000a0 [ 151.147486][T11181] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000003 [ 151.155652][T11181] R10: fffff52000345f6b R11: 0000000000000000 R12: ffffc90001a2fcb0 [ 151.163705][T11181] R13: ffff8880b9d00080 R14: 0000000000000000 R15: ffff8880b9d00040 [ 151.171774][T11181] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0063) knlGS:00000000f5570b40 [ 151.180804][T11181] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 151.187379][T11181] CR2: 000000000816c0d0 CR3: 0000000026ea1000 CR4: 00000000001506e0 [ 151.195356][T11181] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 151.203316][T11181] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 151.211297][T11181] Call Trace: [ 151.214565][T11181] ? srcu_gp_start_if_needed+0x102/0xbc0 [ 151.220311][T11181] srcu_gp_start_if_needed+0x116/0xbc0 [ 151.225784][T11181] ? lockdep_init_map_type+0x2c3/0x7b0 [ 151.231237][T11181] __synchronize_srcu+0x1d1/0x280 [ 151.236254][T11181] ? call_srcu+0xc0/0xc0 [ 151.240486][T11181] ? lock_downgrade+0x6e0/0x6e0 [ 151.245328][T11181] ? rcu_tasks_pregp_step+0x10/0x10 [ 151.250520][T11181] ? trace_hardirqs_on+0x5b/0x1c0 [ 151.255561][T11181] kvm_mmu_uninit_vm+0x18/0x30 [ 151.260341][T11181] kvm_arch_destroy_vm+0x4fc/0x690 [ 151.265620][T11181] kvm_dev_ioctl+0x120e/0x1740 [ 151.270378][T11181] ? kvm_put_kvm+0xd40/0xd40 [ 151.274963][T11181] ? __fget_files+0x288/0x3d0 [ 151.279658][T11181] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 151.285893][T11181] ? kvm_put_kvm+0xd40/0xd40 [ 151.290479][T11181] __do_compat_sys_ioctl+0x1c7/0x290 [ 151.295759][T11181] __do_fast_syscall_32+0x65/0xf0 [ 151.301344][T11181] do_fast_syscall_32+0x2f/0x70 [ 151.306192][T11181] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 151.312519][T11181] RIP: 0023:0xf7f76549 [ 151.316577][T11181] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 151.336297][T11181] RSP: 002b:00000000f55705fc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 151.344713][T11181] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000000ae01 [ 151.352694][T11181] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 151.360653][T11181] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 151.368703][T11181] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 151.376663][T11181] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 151.384628][T11181] Modules linked in: [ 151.388516][T11181] ---[ end trace 1211bb5c51e5f84d ]--- [ 151.393956][T11181] RIP: 0010:rcu_segcblist_enqueue+0xb9/0x130 [ 151.399991][T11181] Code: 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 75 4e 48 b8 00 00 00 00 00 fc ff df 48 8b 6b 20 48 89 ea 48 c1 ea 03 <80> 3c 02 00 75 21 48 89 75 00 48 89 73 20 48 83 c4 08 5b 5d c3 48 [ 151.419587][T11181] RSP: 0018:ffffc90001a2fbc8 EFLAGS: 00010046 [ 151.425663][T11181] RAX: dffffc0000000000 RBX: ffff8880b9d00080 RCX: ffffffff815c5540 [ 151.433709][T11181] RDX: 0000000000000000 RSI: ffffc90001a2fcb0 RDI: ffff8880b9d000a0 [ 151.441669][T11181] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000003 [ 151.449627][T11181] R10: fffff52000345f6b R11: 0000000000000000 R12: ffffc90001a2fcb0 [ 151.457683][T11181] R13: ffff8880b9d00080 R14: 0000000000000000 R15: ffff8880b9d00040 [ 151.465669][T11181] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0063) knlGS:00000000f5570b40 [ 151.474890][T11181] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 151.481489][T11181] CR2: 000000000816c0d0 CR3: 0000000026ea1000 CR4: 00000000001506e0 [ 151.489585][T11181] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 151.497654][T11181] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 151.505721][T11181] Kernel panic - not syncing: Fatal exception [ 151.513526][T11181] Kernel Offset: disabled [ 151.517869][T11181] Rebooting in 86400 seconds..