[ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Started OpenBSD Secure Shell server. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.7' (ECDSA) to the list of known hosts. 2020/11/16 23:36:10 fuzzer started 2020/11/16 23:36:11 dialing manager at 10.128.0.26:40323 2020/11/16 23:36:11 syscalls: 3449 2020/11/16 23:36:11 code coverage: enabled 2020/11/16 23:36:11 comparison tracing: enabled 2020/11/16 23:36:11 extra coverage: enabled 2020/11/16 23:36:11 setuid sandbox: enabled 2020/11/16 23:36:11 namespace sandbox: enabled 2020/11/16 23:36:11 Android sandbox: /sys/fs/selinux/policy does not exist 2020/11/16 23:36:11 fault injection: enabled 2020/11/16 23:36:11 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/11/16 23:36:11 net packet injection: enabled 2020/11/16 23:36:11 net device setup: enabled 2020/11/16 23:36:11 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/11/16 23:36:11 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/11/16 23:36:11 USB emulation: enabled 2020/11/16 23:36:11 hci packet injection: enabled 2020/11/16 23:36:11 wifi device emulation: enabled 23:39:27 executing program 0: preadv(0xffffffffffffff9c, &(0x7f0000000300)=[{0x0}], 0x1, 0x0, 0x0) getresgid(&(0x7f0000000380), 0x0, &(0x7f0000000400)) 23:39:27 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000000)=0xffffffff, 0x4) 23:39:27 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000400)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f00000006c0)=ANY=[], 0x286}, 0x0) 23:39:27 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, &(0x7f0000000200)={0x0, {{0x1c, 0x1c}}}, 0x88) 23:39:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000240)=ANY=[@ANYBLOB="10024e2300"/129, @ANYRES32=0x0], &(0x7f0000000140)=0x94) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000180)={r1}, &(0x7f0000000200)=0x8) syzkaller login: [ 266.344939][ T8499] IPVS: ftp: loaded support on port[0] = 21 [ 266.527765][ T8499] chnl_net:caif_netlink_parms(): no params data found 23:39:28 executing program 5: syz_emit_ethernet(0x86, &(0x7f0000000000)={@broadcast, @empty, @val, {@ipv6}}, 0x0) [ 266.708655][ T8501] IPVS: ftp: loaded support on port[0] = 21 [ 266.752962][ T8499] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.795531][ T8499] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.808864][ T8499] device bridge_slave_0 entered promiscuous mode [ 266.864662][ T8499] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.889088][ T8499] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.914423][ T8499] device bridge_slave_1 entered promiscuous mode [ 266.979999][ T8503] IPVS: ftp: loaded support on port[0] = 21 [ 267.005748][ T8499] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 267.018480][ T8499] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 267.209399][ T8499] team0: Port device team_slave_0 added [ 267.239785][ T8499] team0: Port device team_slave_1 added [ 267.257264][ T8505] IPVS: ftp: loaded support on port[0] = 21 [ 267.266860][ T8501] chnl_net:caif_netlink_parms(): no params data found [ 267.318278][ T8499] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 267.328083][ T8499] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.355961][ T8499] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 267.376199][ T8499] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 267.384105][ T8499] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.410621][ T8499] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 267.517998][ T8507] IPVS: ftp: loaded support on port[0] = 21 [ 267.519164][ T8499] device hsr_slave_0 entered promiscuous mode [ 267.536266][ T8499] device hsr_slave_1 entered promiscuous mode [ 267.736427][ T8501] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.745434][ T8501] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.754150][ T8501] device bridge_slave_0 entered promiscuous mode [ 267.793360][ T8501] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.800737][ T8501] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.808763][ T8501] device bridge_slave_1 entered promiscuous mode [ 267.822788][ T8503] chnl_net:caif_netlink_parms(): no params data found [ 267.889640][ T8501] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 268.003528][ T8501] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 268.208931][ T8674] IPVS: ftp: loaded support on port[0] = 21 [ 268.208969][ T8501] team0: Port device team_slave_0 added [ 268.247347][ T8501] team0: Port device team_slave_1 added [ 268.303232][ T8503] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.312373][ T8503] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.320166][ T8503] device bridge_slave_0 entered promiscuous mode [ 268.327348][ T3157] Bluetooth: hci0: command 0x0409 tx timeout [ 268.332293][ T8505] chnl_net:caif_netlink_parms(): no params data found [ 268.346890][ T8507] chnl_net:caif_netlink_parms(): no params data found [ 268.373587][ T8503] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.382305][ T8503] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.390529][ T8503] device bridge_slave_1 entered promiscuous mode [ 268.417564][ T8501] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 268.425345][ T8501] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.453246][ T8501] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 268.474433][ T8501] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 268.483407][ T8501] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.509899][ T8501] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 268.574885][ T8503] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 268.617823][ T8503] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 268.642399][ T52] Bluetooth: hci1: command 0x0409 tx timeout [ 268.693990][ T8499] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 268.713109][ T8501] device hsr_slave_0 entered promiscuous mode [ 268.721274][ T8501] device hsr_slave_1 entered promiscuous mode [ 268.728064][ T8501] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 268.736312][ T8501] Cannot create hsr debugfs directory [ 268.774828][ T8499] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 268.787323][ T8499] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 268.818359][ T8503] team0: Port device team_slave_0 added [ 268.828931][ T8503] team0: Port device team_slave_1 added [ 268.853136][ T8499] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 268.866578][ T8507] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.874687][ T8507] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.882495][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 268.886150][ T8507] device bridge_slave_0 entered promiscuous mode [ 268.930620][ T8503] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 268.938514][ T8503] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.966151][ T8503] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 268.988127][ T8507] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.995419][ T8507] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.006304][ T8507] device bridge_slave_1 entered promiscuous mode [ 269.032837][ T8503] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 269.039951][ T8503] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 269.068145][ T8503] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 269.108713][ T8505] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.117032][ T8505] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.120410][ T17] Bluetooth: hci3: command 0x0409 tx timeout [ 269.126022][ T8505] device bridge_slave_0 entered promiscuous mode [ 269.145132][ T8505] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.153173][ T8505] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.163425][ T8505] device bridge_slave_1 entered promiscuous mode [ 269.258405][ T8507] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 269.325426][ T8503] device hsr_slave_0 entered promiscuous mode [ 269.335172][ T8503] device hsr_slave_1 entered promiscuous mode [ 269.344717][ T8503] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 269.352749][ T8503] Cannot create hsr debugfs directory [ 269.360412][ T52] Bluetooth: hci4: command 0x0409 tx timeout [ 269.372292][ T8507] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 269.396071][ T8674] chnl_net:caif_netlink_parms(): no params data found [ 269.408705][ T8505] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 269.457524][ T8505] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 269.482982][ T8507] team0: Port device team_slave_0 added [ 269.536125][ T8507] team0: Port device team_slave_1 added [ 269.617296][ T8505] team0: Port device team_slave_0 added [ 269.627846][ T8507] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 269.637912][ T8507] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 269.664630][ T8507] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 269.708288][ T8505] team0: Port device team_slave_1 added [ 269.715143][ T8507] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 269.722283][ T8507] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 269.749781][ T8507] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 269.774166][ T8674] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.781961][ T8674] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.790488][ T8674] device bridge_slave_0 entered promiscuous mode [ 269.845085][ T8674] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.852814][ T8674] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.861426][ T8674] device bridge_slave_1 entered promiscuous mode [ 269.906122][ T8505] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 269.918586][ T8505] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 269.945257][ T8505] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 269.961511][ T8507] device hsr_slave_0 entered promiscuous mode [ 269.968973][ T8507] device hsr_slave_1 entered promiscuous mode [ 269.977343][ T8507] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 269.985189][ T8507] Cannot create hsr debugfs directory [ 270.000659][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 270.031491][ T8505] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 270.038489][ T8505] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.064688][ T8505] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 270.095926][ T8674] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 270.149675][ T8505] device hsr_slave_0 entered promiscuous mode [ 270.157089][ T8505] device hsr_slave_1 entered promiscuous mode [ 270.164617][ T8505] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 270.173736][ T8505] Cannot create hsr debugfs directory [ 270.187934][ T8674] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 270.284304][ T8501] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 270.299899][ T8501] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 270.329890][ T8674] team0: Port device team_slave_0 added [ 270.338334][ T8501] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 270.357507][ T8501] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 270.384404][ T8674] team0: Port device team_slave_1 added [ 270.400509][ T52] Bluetooth: hci0: command 0x041b tx timeout [ 270.453667][ T8674] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 270.463804][ T8674] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.491966][ T8674] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 270.548307][ T8674] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 270.556316][ T8674] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.585781][ T8674] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 270.609470][ T8499] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.629865][ T8503] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 270.645685][ T8503] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 270.710696][ T8503] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 270.720904][ T17] Bluetooth: hci1: command 0x041b tx timeout [ 270.752577][ T8499] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.778495][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 270.787898][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.797180][ T8503] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 270.824628][ T8674] device hsr_slave_0 entered promiscuous mode [ 270.832115][ T8674] device hsr_slave_1 entered promiscuous mode [ 270.838696][ T8674] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 270.846848][ T8674] Cannot create hsr debugfs directory [ 270.892145][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.902355][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.912542][ T9728] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.919850][ T9728] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.960485][ T3195] Bluetooth: hci2: command 0x041b tx timeout [ 270.967732][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.978899][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.988425][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.998314][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.005554][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.038596][ T8507] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 271.060654][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 271.092019][ T8507] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 271.131056][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 271.149790][ T8507] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 271.200821][ T8507] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 271.200896][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 271.229216][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 271.244672][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.255728][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 271.311107][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 271.320069][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.329668][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 271.339021][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 271.348723][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 271.357760][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 271.385282][ T8505] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 271.414392][ T8501] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.440770][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 271.451766][ T8505] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 271.466929][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 271.494865][ T8505] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 271.509701][ T8505] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 271.559486][ T8674] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 271.582904][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 271.596871][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 271.623092][ T8674] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 271.638778][ T8674] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 271.648759][ T8674] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 271.679235][ T8499] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 271.694227][ T8501] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.721985][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 271.733600][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.741663][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 271.751028][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 271.760162][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.767342][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.803533][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 271.814529][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 271.824327][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 271.834000][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.841308][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.851186][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 271.893437][ T8503] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.926646][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 271.938603][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 271.949509][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.959526][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 271.983275][ T8503] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.019131][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 272.029122][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.037448][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 272.047195][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 272.056793][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.066554][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.076059][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.083470][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.093378][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 272.106846][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.116789][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.125497][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 272.166640][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.176957][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.186458][ T3195] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.193725][ T3195] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.205157][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 272.214211][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.222789][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 272.231437][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.283224][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 272.296083][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 272.306100][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 272.319126][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 272.328663][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 272.349600][ T8501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 272.382517][ T8499] device veth0_vlan entered promiscuous mode [ 272.395681][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 272.417301][ T8507] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.436660][ T8499] device veth1_vlan entered promiscuous mode [ 272.445826][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 272.455512][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 272.465540][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.476466][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 272.485699][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 272.490456][ T3003] Bluetooth: hci0: command 0x040f tx timeout [ 272.496480][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.541076][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 272.549404][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 272.564822][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.580119][ T8505] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.600410][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 272.607996][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 272.631727][ T8507] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.653640][ T8503] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 272.669657][ T8503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 272.683870][ T8501] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 272.704911][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 272.714139][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.725206][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 272.734241][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.745920][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 272.755120][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 272.770771][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.779876][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.790845][ T3003] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.797949][ T3003] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.808447][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.824751][ T8674] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.832756][ T3195] Bluetooth: hci1: command 0x040f tx timeout [ 272.869815][ T8505] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.882909][ T8499] device veth0_macvtap entered promiscuous mode [ 272.915577][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 272.924732][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.933947][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.943584][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.950993][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.958843][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 272.967673][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.975878][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.985408][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.994340][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.001502][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.009289][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 273.017345][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.025392][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 273.034541][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.043767][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.050968][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.073031][ T9805] Bluetooth: hci2: command 0x040f tx timeout [ 273.089312][ T8499] device veth1_macvtap entered promiscuous mode [ 273.105189][ T8674] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.142925][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 273.151256][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 273.159370][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 273.203051][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 273.213809][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 273.224946][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 273.235567][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 273.243696][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 273.251883][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 273.261197][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 273.278836][ T8503] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 273.291203][ T5] Bluetooth: hci3: command 0x040f tx timeout [ 273.316864][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 273.326931][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 273.337029][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.347355][ T3003] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.354896][ T3003] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.363348][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 273.373199][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 273.382311][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 273.391695][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.400092][ T3003] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.407296][ T3003] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.415326][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 273.424087][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 273.464695][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 273.473879][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 273.486248][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 273.495653][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.504637][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 273.515034][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 273.524948][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.530485][ T3003] Bluetooth: hci4: command 0x040f tx timeout [ 273.556299][ T8507] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 273.567892][ T8507] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 273.594107][ T8499] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 273.616076][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 273.627479][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 273.636851][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 273.645489][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 273.654087][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 273.663384][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 273.672347][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 273.681441][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 273.690990][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 273.739759][ T8499] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 273.749437][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 273.759047][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 273.769588][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 273.778403][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 273.787623][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.796751][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 273.805724][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 273.815349][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 273.824944][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 273.834358][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 273.844679][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 273.854605][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 273.866728][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 273.877082][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 273.885931][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 273.894696][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 273.906288][ T8501] device veth0_vlan entered promiscuous mode [ 273.920930][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 273.930093][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 273.944801][ T8499] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.958973][ T8499] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.968865][ T8499] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.978599][ T8499] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.013618][ T8505] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 274.037241][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 274.047625][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.057181][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 274.065994][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.078391][ T8674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 274.149664][ T8501] device veth1_vlan entered promiscuous mode [ 274.161728][ T9805] Bluetooth: hci5: command 0x040f tx timeout [ 274.184645][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 274.211523][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 274.219984][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 274.243814][ T8507] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 274.282266][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 274.298514][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 274.309373][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 274.329894][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.345381][ T8503] device veth0_vlan entered promiscuous mode [ 274.403031][ T8505] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 274.463975][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 274.471806][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.495677][ T8674] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 274.516015][ T8503] device veth1_vlan entered promiscuous mode [ 274.521832][ T28] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 274.543147][ T28] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 274.561085][ T3003] Bluetooth: hci0: command 0x0419 tx timeout [ 274.608820][ T8501] device veth0_macvtap entered promiscuous mode [ 274.683208][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 274.693561][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 274.704208][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 274.713385][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 274.723011][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 274.776071][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 274.802140][ T8501] device veth1_macvtap entered promiscuous mode [ 274.822165][ T28] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 274.847646][ T8505] device veth0_vlan entered promiscuous mode [ 274.848802][ T28] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 274.876260][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 274.891756][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 274.901861][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 274.912281][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 274.921775][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 274.931089][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 274.939671][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 274.949375][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 274.959456][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 274.969535][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 274.978538][ T5] Bluetooth: hci1: command 0x0419 tx timeout [ 275.012349][ T8503] device veth0_macvtap entered promiscuous mode [ 275.037380][ T8505] device veth1_vlan entered promiscuous mode [ 275.079839][ T8503] device veth1_macvtap entered promiscuous mode 23:39:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f0000000780)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TESTDATA={0xea5, 0x45, "9330660cbc471793045d9f145a55c690f06b2aaf26e621098c8a6796ca7f6a04569b5be66daf5a1d8c59b6a63f6ccca8232a08a5ed4d73e5a5b0b9cebdd35e6ec84bc62a30306228d94ac10e45a13773c61c4f91fde1a0b9771c5a2733ddefd714e95cf357e76632d7823a7d35acb686e7c70cfc9717f3731d09c44f2fb350a7879cc2cbe96a8795e9020535e9853d550609aedd06242947e8c70adb6054462b0bbac2e14b1bfdc538de76bbb523871930f372b8c1426e57e9bfa6508f395440fab5babfb433f83d3322f3f1990e3c34fede4d1ea52135d7c4042fc6710cd5f8197aa978406e16287612e1bf3b17447f8f759fd29e5d617c9d2a1d9efeebfe2f015ca7967cd4839202347bb48f263390e36a1c1730cb01f8edc510c180b4afdc041b2b77bb2adbfd9b345ff025929d32348158f859ed42a7af31881ecf1bdcdf88fb62afe0122225768a58b7bc54de296c981f8651801e11d5a2ad50d54ade08743559050e1388588672c7cb866c7572aa6c9da5516053cc502c097ddb9db1c089cd117d575470436746b7203974cf23517c1afc03a6f3d8bf757d217083931166f86f12884e76fce5418823b3ee25f6c3ca9ea7ff998835a767715d8550ab3d5f58619c55d9d24d2e1ee64fae0b372f80c62faed17e964928d4d70c012ef62f27d554da9b0e7d7ccbf657cc06f5f208742561de7e235de250d1877fdf787ebfbf571af7f663bc2a6ea2227965eaaccc20977214ca99f00cf902981c7279d9eca8d0626f7c3e60d344c56ae1a79556645c808c7531a6694c98afab1c6d7b7bf3860afbe13d6ba8366cdcdfc17fa4dca693b236a70a7af99761fca9eb6f2271725ad3a4dbcd6913236f75b608a59cdace739fe57fec301c14e3ed08914af071cb0e06530a55ab7ddf2506d348e9a746d5ea9173fecbca3915f3201574f497e3976e17a64a2d66cecd228183c2c3a7f7592db5896df42807ee194068bb00a3c53adf1fbef58f65cb5fb7e2e4a6093cd693046b55f9b4484cf056f26e1602feb2becc4291181858147f4b2d0ac0923e84fc39d5b35bfec4566643d6d1b7214d21fdc33607acfa7ce896c1c78c3da36792afb3320fdb3964baa5ea14f2b2b2b92ba682db562748c3d7232fecf4312baeaed8cbf6ef0790b21525d7748cdced7d8d70df05f8cde347cedf5f796ee734b1fa0a6925dd993e9fe74560897bdead7dd3dd033b49b37b8e0dfccbddb03812a3b354dc76ebd5a7cf6100e9803636bd5579dfea9e17a1a9c82db74843de2e23e822a54d66feacf898532c11ae24a263c586cfd04d415311edf0b09f4bd8d1c9d2c1502f8e9ef7cb4c78a46fd0d1590da2af6c8f87bb97807c818e60e00bee28761670a67dc40f56e2311b8cc15fc044bbfc606016e9ad4e248bb4360e13a78ad121033be73f95be0c30d3f4c94f7a44254feaf5a8e83ba975c13ca8ccfa85a54644e4c861de064682b28ffe3224128d4fa4f20815ce64b50cb2e9c3d164a1bdeae9ab6db18927a5de0cfff806f8f56021ded5ae1fd18a160d2ee11b2f4193d2df85029541e477f0402a1fb0e7f94e5fb370ba62831dd3fdfaca55e88302e0c95a49f475764f144d6b9b06fe64f922b2eb905b243fe5681408a3a6c65462decc13bad55f771348471314c667f4604ba99edca9af48483b18a0cebf09f16fa446406c1a8207f54cce0b8551ac493748f43a451b23d4696c61de70e71926d877f5e870230b7507a8c89d90657c697156df99412476fa881abbd3c256225f0a48678a90e7f1d414b47788397fd54b82073f6e69901be1326dfc8dd95354778b12213c7f7da07e16dc64b163da7d1188fa286b80240486576d6b11e26972e2d92e4f64e2a95e5d0e83ad02fc09db31e7669f6fa8b5eeffc9a27fba5d582d02c78b33e41e17ab617bd04f6c7472b8ede662e0f4dd49389ceddef4d8d7ebe73d249db5f26224ec715e5738b8a0b46ada35b59af400cccfcb9d97d7248fcaf3f29625d160c35b521346751a2a2d7b1b52304f5b59839ada5844f68f15f3743fd6db94fda4a945ce8de287dbffe62f4884cf1d211a1d7055cbbb70dadb07512e5d8149eba88e22920faa103bc2df5968505d95cd6fc75bc12216b170f555d8a95a97953f013f8f8b75a780b20e00d30447016d0eee596135332726a26738d9cbad1d4cda00be981eb9d9fdba7431492326d099b5d1a80f055b169658e63fc3bb8900b0703edb27a1c996ad4f9c2d6e2ad1a31de94bc443c0470a5ca739b63317efd97238c173e39c2e9588afb08d51217c7d0bb083cf13c0939d254510a91c3eb2728ca924d8a5aa16a23360a668d51d0b50b2ec5ae46a39bbd61463eaa16486cf7cf29f83a06e7d59f24375e32487d1ece7f746af36727b239e5c83490c49aa5ce6032fe05b19dbbfd03537ba35a45b39253a476e5e0bc8ec60e082a555ceb24b6598776b0e92e6a4df08dc75e206b5288034357b04b3617877be18de69a5aeca2e29a9884427d2d56a5dc485bbbccc09a640341baaefd7d3b1bf2180cd0ac474eb48ae7b08dc682a7ff63127b9e52202f51286201ce26c88253adb2a5b4b6ffb9dc68125f4b3840c04de33e84bbb2c2ddfdf4ab262522229e3518012f250cd341a0aa87933b617d4fc82e5e1b88b7f9af619e0a1518fc5ce9b91168903e2c8ac8f9e4730016f92d66f02d7a8eb262dc6ad9af72949dd2b01830d454210dab8f7399f16cf0443c8483e831660f37d956d351b6248388f6e47fb72fdd23c518999771bdb64c6e1d3f6f3edc9f7bcc43790bfc6f70c2a94b6c99dc50e0ea51ce280d6db2daa924a7d27439898225ac0a9e701ff8c7837de5e833bb72d6b40d6f94c4d5194f9d656c7a8ee92e8465a84f8de1a89832d221f8017ccfa73b8f9fb93a79ea3e5de60797cba5b8cbf07b0168f94910d63cbeb5da7249b59d23979e842a44ce0ba1442aef1169961fdbb84c49bcc916b354981b6d59bbd74d389c1f416c4c21fe18941eec7caa9956081e5f797cfa228f901da68e93ffb9eea1dba83399de6d11a9f3970499ecc560548d2260899464470ef3f06cba86dc8e8166ba6af2e771ed9d251eaa6c2aed3a973b03bac5b1423ebdb13c48ad3a5e5bdcc930b6c6fe06eddd52cd5bd04d0ab228a245dce07a4289fab788775701c38fe7214fa77aa1c68ebd0b1d4aa58fcfd6c76e4c3273232c3351215cb05533ba7833986e08f26daa0822de6b53750c7b19b51f312c2e1439400cb6b527a650471dcf49004e1dee2496adf46fdde514d04b5a85c5534b8e2e61143e92966dc9add3214d66262f42c0978725ed102872c77cfb43f2e11c2d8825cbec7a42769d4b2406760328ec9f63af37a71548c40f882f98f458efebc05f73a8b7819c27889ca162e8baa6c831850a301de439369352dc6a302dd862eaf6cf13681a6f86fd9a78061934122a65fc76a65a3c413cf86a0b134d298d38f0dc1d13c25741489142fe59cc37e70c666bc9c1f922b9986568ac6755813a56389c00f2e65f1a45995e634266ded0a5ea5ec58a11a0a5de472f3e1ea9842c12545149134adddd62e6642407c519cba61d249923a55de1343d7510877b71c4ec5413de9bbbc55fc33c2c484d7a27dab3afc1ff9c7ac3f496d53cd6998b9c795a0a5d9559473fdc67c165b135ac43ed60b931090a38d6750aa7533ff8dd4804a63f4b981b050bc553e3e59e30f8a397b5f136d7b33158e4c15fcbdf89aeb5911a8537968159af16b593b6c3af38ad8369c60ead59b05f4d41d0549d2c7441b3efd907c1c8f5f85672ec307663f8c4582d30f6a8033e573bd91d0d76204252e0eb3119511eb1b795fd1445a2a7228e95c96aeee4b132aec3ebe1f74b1cb935a4e12ef5fbe77887b6a942540a781f991b08b34a360499eae9070af9b2e064c758650a216dc98a7e6b2caad5b0a4c90487038441ee6e31f549f850210b5f1b8fdf7cf84be24a6fedfb1b828941e9b82238b2e331f1215917a59ccdee54fa83471844f629cca714f21af65a6513f7d933072b20891aa07691e56c37a82d2f71eec7108cec822a66f93bb8c51f96d856d64a6240476e66865870d1cefd9aad7214d1abef31438e6858ff45087d8b1899ecd38f3f1bd59ae137942b85ef0149749bf901983712dbfc56bd16efa375da929a70f6b0709ee7b60620d94a692bca66e9d075b556c2948d80ddd9243113ec337b3f805ee040f823fa8ba58533de96f0127a5628de97ac32cec65c88936a23c7500dd666393619cba1be5a0c2ece3aa5e80c060f725dae2ef971d6a1830fdc1486f1ce6180d7b805dbbb6396b5e8fdde564d77dfa155a0c5733deb3b4e7ad786f28c45d8b21deb6d198660842ef0a77af278614ef434e780736d4efb2120bbc953fcf2a3cbb3de47cac062258873bd8c05556b7c69ac657e43f4dbc06baff2394d94e44516103778482d693de597024a2bc29e861ed32a3bd61bad0e173b14d54cd8717ddeddce525cefd471ef1716a51346ddecd4751cdacdaf55914714bd9d61fca24291415bb26151646a1fac43229730a032488b93e38b6a04bed89a247e0eafd1bc8d09f3ed72422da4f3cab291d485c4b7e561aa974ab01f5c48e31744837c3064c628580b8000a6a115bfde758b4fd6de28022c1222149a8a8292c70efe153d0ca7859c056ad28ed417b3522f056222e7b29f897f9bc8cfa9395d1b8c642fb866c452885f995f1fd2865b241d2bd3bb3bc499866323c2d8c48ea7004095fb3bab84f8ced2698a6838be11958321c8f72401954e5cb2f77b37e62d4cc21308e9ad6ad7de5ab84c44fcdbbabb7218ba8d30376070257363bff28fdf5f3472eea5c077403c41d172e99b6301ce5bfd81deab3a75f2b07d533a3995e6e059bc3e6756f774fbaec029e6fdce6696ac6482799ec4bba854ee2a2673f0e7f3296d0980f7a0bf01fc645d390259860c494faa8f03001b725cdcb75aab200c54af6553b4e08d8052d23b6645fe5d9257b33d950467879214aec896f04a16f05278e671f0577d1fb83232fb5ef3a65cf9a0df73ca93cf3c131cd333f6cff7f3e6cd6e85b11338aac3840b415e0387d05d2df6ca48870e70955715e5d7b34caa22841b0249e461ee6528217dcef782c94cf85cabfaae092317c844302bfb488a361c74e02a87fbc99b1a08168e3110d3fba31f9ad88af30b9d519893778377b341be0e5e934f4e22cd89abe3e7def3374a41bce42da9f55ed0bfaf107e1acc1edb1248e0259a5f08cdbd80df88c2bd5372f5af27aac0f35ce34fa39bf"}]}, 0xec4}}, 0x0) [ 275.120842][ T9805] Bluetooth: hci2: command 0x0419 tx timeout [ 275.153775][ T8501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 23:39:37 executing program 0: syz_emit_ethernet(0x66, &(0x7f00000005c0)={@broadcast, @empty, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}}}}}}, 0x0) [ 275.185083][ T8501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.213409][ T8501] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 275.263016][ T8507] device veth0_vlan entered promiscuous mode [ 275.291694][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 275.302119][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 275.312364][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 275.322161][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 275.332964][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 23:39:37 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x11}, 0x40) [ 275.360566][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 275.369136][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 275.388561][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 275.398612][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 275.427120][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 275.450106][ T8501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.463146][ T3003] Bluetooth: hci3: command 0x0419 tx timeout 23:39:37 executing program 0: bpf$BPF_BTF_LOAD(0x1d, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) [ 275.486887][ T8501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.512702][ T8501] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 275.526936][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 23:39:37 executing program 0: syz_emit_ethernet(0xd2, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "04004b", 0x9c, 0x2f, 0x0, @empty, @mcast2, {[], {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "dd0980e43cad9e15a7801018c8874a79a5eac14cf8b941346eebb38f661522af", "dc1c0bff1d9b54061e504223ac3228c321d9678ac4e17b8ac0c7718dec30d14422b4eb254a0fd899772010fa1c450be8", "e5589b853ab448b2a8828f9b1a97e370560f7e2379aa56eb67aae1d7", {"0ed420a5dff4b76f84fe90329374bdb7", "562b163aae2e747fc363d1c87fd46a9c"}}}}}}}}, 0x0) [ 275.570753][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.581294][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.592782][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.608074][ T8503] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 275.610902][ T3003] Bluetooth: hci4: command 0x0419 tx timeout [ 275.628223][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 275.641436][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 275.649560][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 275.687316][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 275.707055][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 275.727169][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 23:39:37 executing program 0: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x1000, 0x13, "15c8a412543fcf3d978b8ba4cf80e9a67ea049"}) inotify_rm_watch(0xffffffffffffffff, 0x0) r0 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80800) r1 = accept4$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e, 0x80800) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, r1]}, 0x6) syz_io_uring_setup(0x7b3f, &(0x7f00000001c0)={0x0, 0xb735, 0x8, 0x2, 0x1a8}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000240), &(0x7f0000000280)) getitimer(0x0, &(0x7f00000002c0)) r2 = openat$procfs(0xffffff9c, &(0x7f0000000300)='/proc/diskstats\x00', 0x0, 0x0) ioctl$TIOCEXCL(r2, 0x540c) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000340)={0xa0, 0x19, 0x3, {0x0, {0x40, 0x3, 0x2}, 0x101, 0xffffffffffffffff, 0xffffffffffffffff, 0x9, 0x80, 0x8a6, 0x1e, 0x0, 0x8, 0x1f, 0x10000, 0x3, 0x5, 0x6, 0x1, 0x5, 0x0, 0x1}}, 0xa0) ioctl$TIOCNXCL(r2, 0x540d) sendmsg$NL80211_CMD_SET_CHANNEL(r2, &(0x7f0000002000)={&(0x7f0000001f40)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001fc0)={&(0x7f0000001f80)={0x24, 0x0, 0x0, 0x0, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}, 0x24}, 0x1, 0x0, 0x0, 0x44000}, 0x40) syz_io_uring_setup(0x28b2, &(0x7f00000020c0)={0x0, 0x22ac, 0x0, 0x3, 0x1bf, 0x0, r2}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002140), &(0x7f0000002180)) [ 275.753648][ T8501] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.780330][ T8501] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.789100][ T8501] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.818188][ T8501] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.844539][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 23:39:37 executing program 0: r0 = io_uring_setup(0x3765, &(0x7f0000000000)) io_uring_enter(r0, 0x3705, 0x0, 0x0, 0x0, 0x0) [ 275.869743][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.881362][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.892444][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.904828][ T8503] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 275.939491][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 275.951973][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 275.967076][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 275.990056][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 276.015783][ T8507] device veth1_vlan entered promiscuous mode [ 276.053987][ T8503] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.065638][ T8503] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.083648][ T8503] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.096353][ T8503] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.123742][ T8674] device veth0_vlan entered promiscuous mode [ 276.161641][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 276.169677][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 276.191785][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 276.210801][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 276.241215][ T5] Bluetooth: hci5: command 0x0419 tx timeout [ 276.253919][ T8505] device veth0_macvtap entered promiscuous mode [ 276.305057][ T8674] device veth1_vlan entered promiscuous mode [ 276.362541][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 276.388789][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 276.398585][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 276.414367][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 276.429272][ T8505] device veth1_macvtap entered promiscuous mode [ 276.451574][ T8507] device veth0_macvtap entered promiscuous mode [ 276.524561][ T8507] device veth1_macvtap entered promiscuous mode [ 276.564300][ T28] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 276.610320][ T28] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 276.633384][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 276.654571][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.666599][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 276.677611][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.689357][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 276.700347][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.712442][ T8507] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 276.733595][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 276.742984][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 276.751764][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 276.760686][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 276.777384][ T28] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 276.789361][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 276.810306][ T28] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 276.822023][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.837040][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 276.848074][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.858933][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 276.870474][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.884858][ T8507] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 276.925562][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 276.926526][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 276.933880][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 276.951010][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 276.968487][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 276.985495][ T8507] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.996397][ T8507] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.005998][ T8507] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.015354][ T8507] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.037002][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 277.037125][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 277.046731][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 277.062218][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 277.075468][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 277.085363][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 277.095787][ T8505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.107969][ T8505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.118380][ T8505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.135920][ T8505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.147540][ T8505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.158960][ T8505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.169678][ T8505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.181096][ T8505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.193719][ T8505] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 277.205764][ T8674] device veth0_macvtap entered promiscuous mode [ 277.234346][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 277.247878][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 277.262350][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 277.286324][ T8505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.301386][ T8505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.320352][ T8505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.333541][ T8505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.355201][ T8505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 23:39:39 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x4}) [ 277.386264][ T8505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.397140][ T8505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.409572][ T8505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 23:39:39 executing program 2: socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) [ 277.445307][ T8505] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 277.496442][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 277.497278][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 277.502619][ T8674] device veth1_macvtap entered promiscuous mode [ 277.555432][ T8505] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.555487][ T8505] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.555510][ T8505] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.555532][ T8505] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.681071][ T8674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.681163][ T8674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.681177][ T8674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.681184][ T8674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.681195][ T8674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.681202][ T8674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.681214][ T8674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.681222][ T8674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.681233][ T8674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.681241][ T8674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.683207][ T8674] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 277.718712][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 277.719568][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 277.738159][ T8674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.738171][ T8674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.738183][ T8674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.738191][ T8674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.738202][ T8674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.738210][ T8674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.738223][ T8674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.738230][ T8674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.738242][ T8674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.738249][ T8674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.741417][ T8674] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 278.046345][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 278.071154][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 278.105293][ T8674] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.123754][ T8674] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.139897][ T8674] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.200855][ T8674] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.232503][ T28] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 278.272590][ T28] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 278.311274][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 278.403724][ T208] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 278.421021][ T208] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 278.434313][ T107] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 278.456603][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 278.477522][ T107] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 278.534407][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 278.559330][ T208] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 278.581901][ T208] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 278.615055][ T107] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 278.652205][ T107] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 278.685082][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 278.697875][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 278.783091][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 278.814026][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 278.827806][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:39:41 executing program 3: bpf$MAP_CREATE(0x1c, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 23:39:41 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000040)=@raw=[@alu], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xc8) 23:39:41 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000080)={0xed07, 0x0, 0x3, 0x8}) 23:39:41 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[], 0x64}, 0x0) 23:39:41 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000040)={0x0, 0x0, 0xffff}) 23:39:41 executing program 5: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x400000, &(0x7f00000006c0), 0x0, &(0x7f00000009c0)) [ 279.098415][T10021] "struct vt_consize"->v_vlin is ignored. Please report if you need this. 23:39:41 executing program 0: setreuid(0xee00, 0xee01) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:39:41 executing program 2: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0xc0000010, 0x0) [ 279.150409][T10021] "struct vt_consize"->v_clin is ignored. Please report if you need this. 23:39:41 executing program 4: request_key(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0xfffffffffffffffb) 23:39:41 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000100)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 23:39:41 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x4b36, 0x0) 23:39:41 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000140)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@timestamp_addr={0x7, 0x4, 0xb7}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 23:39:41 executing program 2: openat$procfs(0xffffff9c, &(0x7f0000000740)='/proc/meminfo\x00', 0x0, 0x0) 23:39:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340)='batadv\x00') sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:39:41 executing program 3: openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x6000, 0x0) 23:39:41 executing program 1: openat$procfs(0xffffff9c, &(0x7f00000000c0)='/proc/asound/timers\x00', 0x0, 0x0) 23:39:41 executing program 0: r0 = syz_open_dev$binderN(&(0x7f00000004c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000580)='NET_DM\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001900)={0x18, 0x3, &(0x7f0000000800)=@framed, &(0x7f0000000840)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x6) 23:39:42 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x5456, &(0x7f0000000040)) 23:39:42 executing program 2: openat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) mlockall(0x7) 23:39:42 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x80045440, &(0x7f0000000000)) 23:39:42 executing program 3: syz_emit_ethernet(0x7f, &(0x7f0000000180)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0x9, 0x4, 0x0, 0x0, 0x71, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@cipso={0x86, 0xd, 0x2, [{0x0, 0x4, "ed23"}, {0x0, 0x3, '4'}]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@generic={0x8, 0xe, "3cc735dd5693a68adc41553d"}, @generic={0x0, 0x3, "ca"}]}}, {"cdde34ecadebb884242c50354f8c84aeae9d24103a37f58bf72ffd2f380735c87546f5c3fb"}}}}}}, 0x0) 23:39:42 executing program 1: socket(0x1, 0x0, 0x5) 23:39:42 executing program 0: r0 = syz_open_dev$binderN(&(0x7f00000004c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000580)='NET_DM\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001900)={0x18, 0x3, &(0x7f0000000800)=@framed, &(0x7f0000000840)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x6) 23:39:42 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) prctl$PR_GET_SECUREBITS(0x1b) syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 23:39:42 executing program 3: syz_io_uring_setup(0x5c2f, &(0x7f0000000280), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x3287, &(0x7f00000006c0), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000740), &(0x7f0000000780)) 23:39:42 executing program 4: syz_init_net_socket$ax25(0x3, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/net/tun\x00', 0x20800, 0x0) 23:39:42 executing program 5: syz_genetlink_get_family_id$gtp(0x0) io_uring_setup(0x255d, &(0x7f0000000140)={0x0, 0x3f0d}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) syz_io_uring_setup(0x99, &(0x7f0000000380), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000400), &(0x7f0000000440)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x7, 0x0, 0x1) 23:39:42 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "02d08b", 0x44, 0x2f, 0x0, @dev, @empty}}}}, 0x0) 23:39:42 executing program 1: getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, 0x0, 0x0) 23:39:42 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020314af00031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) creat(&(0x7f0000000280)='./file0\x00', 0x0) 23:39:42 executing program 0: syz_io_uring_setup(0x5c2f, &(0x7f0000000280), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x99, &(0x7f0000000380), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000400), &(0x7f0000000440)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, 0x0) 23:39:42 executing program 4: r0 = syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0x0, 0x109001) write$hidraw(r0, &(0x7f00000000c0)='\"', 0x1) prctl$PR_SET_SECUREBITS(0x1c, 0x0) syz_io_uring_complete(0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$HIDIOCGRAWINFO(r1, 0x80084803, 0x0) socket$can_raw(0x1d, 0x3, 0x1) syz_init_net_socket$ax25(0x3, 0x2, 0xca) 23:39:42 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c80)={0x18, 0x3, &(0x7f0000000b80)=@framed, &(0x7f0000000bc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:39:42 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000004d00)=@bpf_lsm={0x1d, 0x3, &(0x7f0000003c00)=@framed, &(0x7f0000003c40)='GPL\x00', 0x2fc, 0x1000, &(0x7f0000003c80)=""/4096, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:39:42 executing program 4: syz_io_uring_setup(0x99, &(0x7f0000000380), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000400), 0x0) 23:39:42 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000001d40)='gtp\x00') [ 280.608572][T10116] ldm_validate_privheads(): Disk read failed. [ 280.669368][T10116] loop2: p2 < > p4 [ 280.707605][T10116] loop2: partition table partially beyond EOD, truncated 23:39:42 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000004d00)=@bpf_lsm={0x1d, 0x3, &(0x7f0000003c00)=@framed, &(0x7f0000003c40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000004cc0), 0x10}, 0x78) 23:39:42 executing program 3: syz_io_uring_setup(0x5c2f, &(0x7f0000000280)={0x0, 0x0, 0x4}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000300), &(0x7f0000000340)) [ 280.769412][T10116] loop2: p2 size 2 extends beyond EOD, truncated [ 280.807581][T10116] loop2: p4 size 2097152 extends beyond EOD, truncated 23:39:42 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000007c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000480)=@framed, &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:39:42 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c80)={0x18, 0x3, &(0x7f0000000b80)=@framed, &(0x7f0000000bc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syz_io_uring_complete(0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/net/tun\x00', 0x0, 0x0) ioctl$MON_IOCQ_URB_LEN(r0, 0x9201) 23:39:42 executing program 4: socket(0x26, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001c00)='ns/pid_for_children\x00') syz_genetlink_get_family_id$gtp(&(0x7f0000001d40)='gtp\x00') [ 281.011944][T10116] ldm_validate_privheads(): Disk read failed. [ 281.031123][T10116] loop2: p2 < > p4 [ 281.063149][T10116] loop2: partition table partially beyond EOD, truncated [ 281.106578][T10116] loop2: p2 size 2 extends beyond EOD, truncated [ 281.149781][T10116] loop2: p4 size 2097152 extends beyond EOD, truncated 23:39:43 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x4, 0x4, &(0x7f0000000100)=@framed={{}, [@alu={0x5, 0x0, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0xdd, &(0x7f0000000340)=""/221, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) 23:39:43 executing program 1: syz_io_uring_setup(0x5c2f, &(0x7f0000000280), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x99, &(0x7f0000000380), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000400), &(0x7f0000000440)) 23:39:43 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) ioctl$KDGKBLED(r0, 0x5403, 0x0) 23:39:43 executing program 0: syz_io_uring_setup(0x5142, &(0x7f0000000640), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000006c0), &(0x7f0000000700)) 23:39:43 executing program 5: syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x7, 0x0) 23:39:43 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000007c0)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:39:43 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000004d00)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair(0x0, 0x0, 0x0, &(0x7f00000050c0)) 23:39:43 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001900)={0x0, 0x3, &(0x7f0000000800)=@framed, &(0x7f0000000840)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:39:43 executing program 3: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x202400, 0x0) 23:39:43 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000004d00)=@bpf_lsm={0x1d, 0x3, &(0x7f0000003c00)=@framed, &(0x7f0000003c40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:39:43 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c80)={0x18, 0x3, &(0x7f0000000b80)=@framed, &(0x7f0000000bc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syz_io_uring_complete(0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x20800, 0x0) ioctl$MON_IOCQ_URB_LEN(r0, 0x9201) 23:39:43 executing program 1: r0 = syz_io_uring_setup(0x5142, &(0x7f0000000640), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000006c0), 0x0) io_uring_enter(r0, 0x6c23, 0xbd57, 0x1, &(0x7f0000000740)={[0x9]}, 0x8) 23:39:43 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000007c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000480)=@framed, &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1f, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000740), 0x8, 0x10, 0x0}, 0x78) 23:39:43 executing program 5: syz_genetlink_get_family_id$gtp(0x0) syz_io_uring_setup(0x99, &(0x7f0000000380), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000400), &(0x7f0000000440)) 23:39:43 executing program 3: syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0x0, 0x109001) 23:39:43 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000001440)='/dev/net/tun\x00', 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000004d00)=@bpf_lsm={0x1d, 0x3, &(0x7f0000003c00)=@framed, &(0x7f0000003c40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000050c0)) openat$vcsa(0xffffffffffffff9c, &(0x7f0000005100)='/dev/vcsa\x00', 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000005180)='NLBL_UNLBL\x00') 23:39:43 executing program 0: socketpair(0x29, 0x0, 0x0, &(0x7f0000000340)) 23:39:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)=ANY=[@ANYBLOB="ed0000000314010000000000000000000900020073797a31000000000800410072786500140033"], 0x38}}, 0x0) sendfile(r2, r1, 0x0, 0x80000e00) 23:39:43 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@cgroup=r0}, 0x10) 23:39:43 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@cgroup=r0}, 0x10) 23:39:43 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x1653, 0x1) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 23:39:44 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') rmdir(&(0x7f0000000000)='./file0\x00') 23:39:44 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) [ 282.089085][ T34] audit: type=1804 audit(1605569984.101:2): pid=10261 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir667557349/syzkaller.DpcnI3/11/cgroup.controllers" dev="sda1" ino=15807 res=1 errno=0 23:39:44 executing program 1: ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000580)='NET_DM\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001900)={0x18, 0x3, &(0x7f0000000800)=@framed, &(0x7f0000000840)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:39:44 executing program 5: 23:39:44 executing program 4: [ 282.167385][T10257] netlink: 181 bytes leftover after parsing attributes in process `syz-executor.3'. 23:39:44 executing program 2: 23:39:44 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') rmdir(&(0x7f0000000000)='./file0\x00') 23:39:44 executing program 3: 23:39:44 executing program 5: 23:39:44 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000540)=""/188, 0x20000c64) getdents64(r0, 0x0, 0x0) 23:39:44 executing program 1: 23:39:44 executing program 2: 23:39:44 executing program 3: 23:39:44 executing program 5: 23:39:44 executing program 0: 23:39:44 executing program 4: 23:39:44 executing program 1: 23:39:44 executing program 2: 23:39:44 executing program 3: 23:39:44 executing program 5: 23:39:44 executing program 0: 23:39:44 executing program 1: 23:39:44 executing program 4: syz_emit_ethernet(0x704, &(0x7f0000001000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd67f0060406ce33fffe80000000000000000000000000001800000000000000000000ff"], 0x0) 23:39:44 executing program 2: 23:39:45 executing program 3: 23:39:45 executing program 5: 23:39:45 executing program 0: 23:39:45 executing program 2: 23:39:45 executing program 1: 23:39:45 executing program 4: 23:39:45 executing program 0: 23:39:45 executing program 5: 23:39:45 executing program 2: 23:39:45 executing program 3: 23:39:45 executing program 1: 23:39:45 executing program 4: 23:39:45 executing program 0: 23:39:45 executing program 3: 23:39:45 executing program 5: 23:39:45 executing program 2: 23:39:45 executing program 1: 23:39:45 executing program 4: 23:39:45 executing program 0: 23:39:45 executing program 2: 23:39:45 executing program 5: 23:39:45 executing program 3: 23:39:45 executing program 4: 23:39:45 executing program 1: 23:39:45 executing program 2: 23:39:45 executing program 5: 23:39:45 executing program 0: 23:39:45 executing program 4: 23:39:45 executing program 3: 23:39:45 executing program 1: 23:39:46 executing program 2: 23:39:46 executing program 5: 23:39:46 executing program 0: 23:39:46 executing program 3: 23:39:46 executing program 4: 23:39:46 executing program 1: 23:39:46 executing program 2: 23:39:46 executing program 5: 23:39:46 executing program 0: 23:39:46 executing program 3: 23:39:46 executing program 1: 23:39:46 executing program 4: 23:39:46 executing program 2: 23:39:46 executing program 5: 23:39:46 executing program 0: 23:39:46 executing program 1: 23:39:46 executing program 4: 23:39:46 executing program 3: 23:39:46 executing program 2: 23:39:46 executing program 5: 23:39:46 executing program 0: 23:39:46 executing program 4: 23:39:46 executing program 1: 23:39:46 executing program 3: 23:39:46 executing program 2: 23:39:46 executing program 5: 23:39:46 executing program 0: 23:39:46 executing program 4: 23:39:46 executing program 3: 23:39:46 executing program 1: 23:39:46 executing program 2: 23:39:46 executing program 0: 23:39:46 executing program 5: 23:39:47 executing program 4: 23:39:47 executing program 3: 23:39:47 executing program 1: 23:39:47 executing program 2: 23:39:47 executing program 5: 23:39:47 executing program 0: 23:39:47 executing program 3: 23:39:47 executing program 4: 23:39:47 executing program 1: 23:39:47 executing program 2: 23:39:47 executing program 5: 23:39:47 executing program 0: 23:39:47 executing program 3: 23:39:47 executing program 4: 23:39:47 executing program 1: 23:39:47 executing program 2: 23:39:47 executing program 5: 23:39:47 executing program 0: 23:39:47 executing program 3: 23:39:47 executing program 1: 23:39:47 executing program 4: 23:39:47 executing program 5: 23:39:47 executing program 2: 23:39:47 executing program 0: 23:39:47 executing program 1: 23:39:47 executing program 3: 23:39:47 executing program 4: 23:39:47 executing program 2: 23:39:47 executing program 5: 23:39:47 executing program 0: 23:39:47 executing program 1: 23:39:47 executing program 4: 23:39:47 executing program 3: 23:39:48 executing program 2: 23:39:48 executing program 0: 23:39:48 executing program 5: 23:39:48 executing program 4: 23:39:48 executing program 1: 23:39:48 executing program 3: 23:39:48 executing program 2: 23:39:48 executing program 5: 23:39:48 executing program 0: 23:39:48 executing program 4: 23:39:48 executing program 3: 23:39:48 executing program 1: 23:39:48 executing program 2: 23:39:48 executing program 0: 23:39:48 executing program 5: 23:39:48 executing program 4: 23:39:48 executing program 1: 23:39:48 executing program 2: 23:39:48 executing program 3: 23:39:48 executing program 5: 23:39:48 executing program 0: 23:39:48 executing program 4: 23:39:48 executing program 2: 23:39:48 executing program 1: 23:39:48 executing program 5: 23:39:48 executing program 3: 23:39:48 executing program 0: 23:39:48 executing program 4: 23:39:48 executing program 2: 23:39:48 executing program 1: 23:39:49 executing program 5: 23:39:49 executing program 4: 23:39:49 executing program 3: 23:39:49 executing program 2: 23:39:49 executing program 0: 23:39:49 executing program 1: 23:39:49 executing program 0: 23:39:49 executing program 3: 23:39:49 executing program 2: 23:39:49 executing program 4: 23:39:49 executing program 5: 23:39:49 executing program 0: 23:39:49 executing program 1: 23:39:49 executing program 3: 23:39:49 executing program 2: 23:39:49 executing program 4: 23:39:49 executing program 5: 23:39:49 executing program 3: 23:39:49 executing program 4: 23:39:49 executing program 0: 23:39:49 executing program 1: 23:39:49 executing program 2: 23:39:49 executing program 5: 23:39:49 executing program 3: 23:39:49 executing program 4: 23:39:49 executing program 0: 23:39:49 executing program 1: 23:39:49 executing program 2: 23:39:49 executing program 5: 23:39:49 executing program 4: 23:39:49 executing program 0: 23:39:49 executing program 1: 23:39:49 executing program 3: 23:39:50 executing program 2: 23:39:50 executing program 5: 23:39:50 executing program 4: 23:39:50 executing program 0: 23:39:50 executing program 1: 23:39:50 executing program 3: 23:39:50 executing program 5: 23:39:50 executing program 2: 23:39:50 executing program 4: 23:39:50 executing program 1: 23:39:50 executing program 0: 23:39:50 executing program 3: 23:39:50 executing program 0: 23:39:50 executing program 4: 23:39:50 executing program 1: 23:39:50 executing program 5: 23:39:50 executing program 3: 23:39:50 executing program 2: 23:39:50 executing program 4: 23:39:50 executing program 1: 23:39:50 executing program 0: 23:39:50 executing program 3: 23:39:50 executing program 5: 23:39:50 executing program 2: 23:39:50 executing program 1: 23:39:50 executing program 0: 23:39:50 executing program 4: 23:39:50 executing program 5: 23:39:50 executing program 2: 23:39:51 executing program 3: 23:39:51 executing program 1: 23:39:51 executing program 5: 23:39:51 executing program 4: 23:39:51 executing program 2: 23:39:51 executing program 0: 23:39:51 executing program 3: 23:39:51 executing program 2: 23:39:51 executing program 1: 23:39:51 executing program 4: 23:39:51 executing program 5: 23:39:51 executing program 3: 23:39:51 executing program 0: 23:39:51 executing program 2: 23:39:51 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}, 0x5}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0xcfc7287b2b9ebcdb, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x3, 0x88000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x1) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x1000) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000000140)={'sit0\x00', 0x0}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) shmctl$IPC_RMID(0x0, 0x0) 23:39:51 executing program 4: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)) inotify_init1(0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 23:39:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x842, 0x0) 23:39:51 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x140, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:39:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 23:39:51 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[], 0xfffffecc) socket$netlink(0x10, 0x3, 0xa) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x20) syz_open_dev$tty1(0xc, 0x4, 0x3) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, 0xffffffffffffffff) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000240)) splice(0xffffffffffffffff, 0x0, r0, &(0x7f0000000080)=0xa3, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 289.684891][ C0] hrtimer: interrupt took 65216 ns 23:39:51 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x140, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:39:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="0000000000000000000000000000000000000000000000000000000020002000010000000000000000000000000000000000000004", 0x35, 0x540}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {0x0, 0x0, 0x830000}], 0x0, &(0x7f0000014a00)) 23:39:51 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x137, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) [ 289.918253][T10537] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 23:39:52 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x137, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:39:52 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x140, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) [ 290.075170][T10537] syz-executor.3 (10537) used greatest stack depth: 22096 bytes left [ 290.164640][T10553] EXT4-fs error (device loop5): ext4_quota_enable:6370: comm syz-executor.5: Bad quota inode # 3 [ 290.267367][T10553] EXT4-fs warning (device loop5): ext4_enable_quotas:6407: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. 23:39:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 23:39:52 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x140, &(0x7f0000000400)="c4c691019919da07ae2df75511878f43e907000000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc000e29b9ab9b71362838350808ffdb2dc4a741357baa16dacdcfac32957d83d8c0b2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399513f49d5135aea235b86495999dd604f5f8e6845a8a8c2e95d09954d467317f1ec9f9a84072163cb1544c90bc985dba0f4632b31e0cc668a8243dfa0a42ab126a3b83190da0000000000009eceec25e996332bd0e9bc00003bcf80ad042683e0525098919d2084ccb7af9c30cd8ff4535f6be16a2294132e054ad41fe9b5c4bfec86bb203ca7a8e8a65200c1fc6d8df58647ffc7153b38cebe7b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) [ 290.349091][T10553] EXT4-fs (loop5): mount failed [ 290.453688][T10569] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 23:39:52 executing program 4: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)) inotify_init1(0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 23:39:52 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x137, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) [ 290.498469][T10569] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 290.536732][T10569] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 290.575292][T10569] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 290.601091][T10569] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready 23:39:52 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[], 0xfffffecc) socket$netlink(0x10, 0x3, 0xa) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x20) syz_open_dev$tty1(0xc, 0x4, 0x3) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, 0xffffffffffffffff) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000240)) splice(0xffffffffffffffff, 0x0, r0, &(0x7f0000000080)=0xa3, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 290.623872][T10569] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 290.648309][T10569] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 23:39:52 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x2802, 0x0) 23:39:53 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bd6e01", 0x8, 0x3a, 0x0, @private1, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}, {[], @mlv2_report}}}}}, 0x0) 23:39:53 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)) inotify_init1(0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 23:39:53 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x137, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:39:53 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x140, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) tkill(0x0, 0x2f) 23:39:53 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000003540)={[{@decompose='decompose'}]}) 23:39:53 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x137, &(0x7f0000000400)="c4c691019919da07ae2df75511878f43e907000000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc000e29b9ab9b71362838350808ffdb2dc4a741357baa16dacdcfac32957d83d8c0b2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399513f49d5135aea235b86495999dd604f5f8e6845a8a8c2e95d09954d467317f1ec9f9a84072163cb1544c90bc985dba0f4632b31e0cc668a8243dfa0a42ab126a3b83190da0000000000009eceec25e996332bd0e9bc00003bcf80ad042683e0525098919d2084ccb7af9c30cd8ff4535f6be16a2294132e054ad41fe9b5c4bfec86bb203ca7a8e8a65200c1fc6d8df586"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) tkill(0x0, 0x2f) [ 291.511876][T10601] hfsplus: unable to find HFS+ superblock [ 291.581228][T10601] hfsplus: unable to find HFS+ superblock 23:39:53 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 23:39:53 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x802, 0x0) readv(r0, &(0x7f0000001600)=[{&(0x7f00000001c0)=""/24, 0x18}], 0x1) 23:39:55 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x14a, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:39:55 executing program 5: pipe(&(0x7f0000000500)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)) r0 = inotify_init1(0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x2, 0x0, [], [{0x40, 0xfff, 0xc6, 0x4, 0x8, 0x180000000000000}, {0xffffffff, 0x5, 0x7, 0x0, 0x3, 0x6}], [[], []]}) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 23:39:55 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[], 0xfffffecc) socket$netlink(0x10, 0x3, 0xa) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x20) syz_open_dev$tty1(0xc, 0x4, 0x3) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, 0xffffffffffffffff) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000240)) splice(0xffffffffffffffff, 0x0, r0, &(0x7f0000000080)=0xa3, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 23:39:55 executing program 3: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0xe00c}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 23:39:55 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlockall() 23:39:55 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 23:39:55 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf3, &(0x7f0000000400)="c4c691019919da07ae2df75511878f43e907000000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc000e29b9ab9b71362838350808ffdb2dc4a741357baa16dacdcfac32957d83d8c0b2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399513f49d5135aea235b86495999dd604f5f8e6845a8a8c2e95d09954d467317f1ec9f9a84072163cb1544c90bc985dba0f4632b31e0cc668a8243dfa0a42ab126a3b83190da0000000000009ece"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) [ 293.713247][T10652] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 293.882548][T10652] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 293.952549][T10652] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 294.039213][T10652] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 294.121269][T10652] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 294.198588][T10652] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready 23:39:56 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x140, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) tkill(0x0, 0x2f) 23:39:56 executing program 5: ioprio_get$uid(0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x840) [ 294.290913][T10652] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 23:39:56 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x137, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) tkill(0x0, 0x2f) 23:39:56 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 23:39:56 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x132, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:39:56 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x2080) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="0000000000000000000000000000000000000000000000000000000020002000010000000000000000000000000000000000000004", 0x35, 0x540}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {0x0, 0x0, 0x830000}], 0x0, &(0x7f0000014a00)) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) 23:39:56 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[], 0xfffffecc) socket$netlink(0x10, 0x3, 0xa) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x20) syz_open_dev$tty1(0xc, 0x4, 0x3) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, 0xffffffffffffffff) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000240)) splice(0xffffffffffffffff, 0x0, r0, &(0x7f0000000080)=0xa3, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 295.059740][T10687] EXT4-fs error (device loop5): ext4_quota_enable:6370: comm syz-executor.5: Bad quota inode # 3 [ 295.105090][T10687] EXT4-fs warning (device loop5): ext4_enable_quotas:6407: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. [ 295.160893][T10687] EXT4-fs (loop5): mount failed 23:39:58 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xe3, &(0x7f0000000400)="c4c691019919da07ae2df75511878f43e907000000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc000e29b9ab9b71362838350808ffdb2dc4a741357baa16dacdcfac32957d83d8c0b2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399513f49d5135aea235b86495999dd604f5f8e6845a8a8c2e95d09954d467317f1ec9f9a84072163cb1544c90bc985dba0f4632b31e0cc668a8243dfa0a4"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) [ 296.883364][T10674] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 296.922125][T10674] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 296.957832][T10674] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 296.991456][T10674] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 297.061852][T10674] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 297.083111][T10674] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready 23:39:59 executing program 3: 23:39:59 executing program 2: [ 297.137438][T10674] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 23:39:59 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x2080) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="0000000000000000000000000000000000000000000000000000000020002000010000000000000000000000000000000000000004", 0x35, 0x540}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {0x0, 0x0, 0x830000}], 0x0, &(0x7f0000014a00)) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) 23:39:59 executing program 4: 23:39:59 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x140, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) tkill(0x0, 0x2f) 23:39:59 executing program 2: [ 297.448692][T10715] EXT4-fs error (device loop5): ext4_quota_enable:6370: comm syz-executor.5: Bad quota inode # 3 [ 297.478364][T10715] EXT4-fs warning (device loop5): ext4_enable_quotas:6407: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. [ 297.535215][T10715] EXT4-fs (loop5): mount failed 23:39:59 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x137, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) tkill(0x0, 0x2f) 23:39:59 executing program 3: 23:39:59 executing program 4: 23:39:59 executing program 2: 23:39:59 executing program 5: 23:39:59 executing program 2: 23:39:59 executing program 4: 23:39:59 executing program 3: 23:39:59 executing program 5: 23:39:59 executing program 4: 23:40:02 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x140, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) r1 = getpid() tkill(r1, 0x2f) 23:40:02 executing program 3: 23:40:02 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x137, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) r1 = getpid() tkill(r1, 0x2f) 23:40:02 executing program 5: 23:40:02 executing program 4: 23:40:02 executing program 2: 23:40:02 executing program 3: 23:40:02 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x140, &(0x7f0000000400)="c4c691019919da07ae2df75511878f43e907000000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc000e29b9ab9b71362838350808ffdb2dc4a741357baa16dacdcfac32957d83d8c0b2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399513f49d5135aea235b86495999dd604f5f8e6845a8a8c2e95d09954d467317f1ec9f9a84072163cb1544c90bc985dba0f4632b31e0cc668a8243dfa0a42ab126a3b83190da0000000000009eceec25e996332bd0e9bc00003bcf80ad042683e0525098919d2084ccb7af9c30cd8ff4535f6be16a2294132e054ad41fe9b5c4bfec86bb203ca7a8e8a65200c1fc6d8df58647ffc7153b38cebe7b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) r1 = getpid() tkill(r1, 0x2f) 23:40:02 executing program 5: 23:40:03 executing program 3: 23:40:03 executing program 2: 23:40:03 executing program 4: 23:40:03 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x140, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) r1 = getpid() tkill(r1, 0x2f) 23:40:03 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x137, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) r1 = getpid() tkill(r1, 0x2f) 23:40:03 executing program 2: 23:40:03 executing program 5: 23:40:03 executing program 3: 23:40:03 executing program 4: 23:40:03 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x140, &(0x7f0000000400)="c4c691019919da07ae2df75511878f43e907000000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc000e29b9ab9b71362838350808ffdb2dc4a741357baa16dacdcfac32957d83d8c0b2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399513f49d5135aea235b86495999dd604f5f8e6845a8a8c2e95d09954d467317f1ec9f9a84072163cb1544c90bc985dba0f4632b31e0cc668a8243dfa0a42ab126a3b83190da0000000000009eceec25e996332bd0e9bc00003bcf80ad042683e0525098919d2084ccb7af9c30cd8ff4535f6be16a2294132e054ad41fe9b5c4bfec86bb203ca7a8e8a65200c1fc6d8df58647ffc7153b38cebe7b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:03 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x137, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) r1 = getpid() tkill(r1, 0x2f) 23:40:03 executing program 5: 23:40:03 executing program 2: 23:40:03 executing program 3: 23:40:03 executing program 4: 23:40:03 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x140, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:03 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x137, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:03 executing program 2: 23:40:03 executing program 5: 23:40:03 executing program 3: 23:40:03 executing program 4: 23:40:03 executing program 2: 23:40:03 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x137, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:03 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x140, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:03 executing program 5: 23:40:03 executing program 3: 23:40:03 executing program 4: 23:40:03 executing program 2: 23:40:03 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x140, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:03 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x137, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:03 executing program 5: 23:40:03 executing program 2: 23:40:04 executing program 4: 23:40:04 executing program 3: r0 = socket(0xa, 0x1, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x20040040) 23:40:04 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x140, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:04 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x137, &(0x7f0000000400)="c4c691019919da07ae2df75511878f43e907000000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc000e29b9ab9b71362838350808ffdb2dc4a741357baa16dacdcfac32957d83d8c0b2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399513f49d5135aea235b86495999dd604f5f8e6845a8a8c2e95d09954d467317f1ec9f9a84072163cb1544c90bc985dba0f4632b31e0cc668a8243dfa0a42ab126a3b83190da0000000000009eceec25e996332bd0e9bc00003bcf80ad042683e0525098919d2084ccb7af9c30cd8ff4535f6be16a2294132e054ad41fe9b5c4bfec86bb203ca7a8e8a65200c1fc6d8df586"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r0, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f0000000000)=0x80) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, 0x0) 23:40:04 executing program 2: 23:40:04 executing program 4: 23:40:04 executing program 3: 23:40:04 executing program 5: 23:40:04 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) select(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x9}, 0x0, 0x0) 23:40:04 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x140, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:04 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x137, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x2, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0000000007fffffeff0000000000000000d17d00000000000000001f000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000080000000000000099000000000000ffffffff000000000000000000000000000000000000f3ffffff00000000000000000000000000000000000000000000ffffffff01000000110000000000000000006e72300000000000000000000800000d79616d3000000001000000000000b40079616d3000000000000000000000000076657468315f746f5f7465616d0000000180c2000000000000000000aaaaaaaaaa000000000000000000b0000000b0000000e000000071756f746100000000000000000000000000000000000000000000000000000018000000000000000000000000000000000000000a00000000000000000000004155444954000000000000000001000000000000000000000000000000000b9c2c224a667c4900000800000000000000"]}, 0x1e8) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) wait4(0x0, 0x0, 0x0, 0x0) 23:40:04 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f00000023c0)={0x0, 0x0, {}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) 23:40:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0x34f918a121b06c01, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @broadcast}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}]}, 0x66}}, 0x0) 23:40:04 executing program 5: r0 = socket(0x10, 0x2, 0x9) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 23:40:04 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x137, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:04 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x140, &(0x7f0000000400)="c4c691019919da07ae2df75511878f43e907000000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc000e29b9ab9b71362838350808ffdb2dc4a741357baa16dacdcfac32957d83d8c0b2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399513f49d5135aea235b86495999dd604f5f8e6845a8a8c2e95d09954d467317f1ec9f9a84072163cb1544c90bc985dba0f4632b31e0cc668a8243dfa0a42ab126a3b83190da0000000000009eceec25e996332bd0e9bc00003bcf80ad042683e0525098919d2084ccb7af9c30cd8ff4535f6be16a2294132e054ad41fe9b5c4bfec86bb203ca7a8e8a65200c1fc6d8df58647ffc7153b38cebe7b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:04 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000005c0)={0x1, &(0x7f0000000540)=[{0x20}]}) 23:40:04 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 23:40:04 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x43}}}, 0x1c) 23:40:04 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x137, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:04 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x140, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:04 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002040)='/dev/zero\x00', 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 23:40:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x43}}}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private0}, 0x1c) 23:40:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000780)=@nfc_llcp, &(0x7f0000000800)=0x80) 23:40:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000006700)=[{{&(0x7f0000001f00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 23:40:07 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x137, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:07 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x140, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:07 executing program 5: socketpair(0x1, 0x80803, 0x0, &(0x7f0000002100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 23:40:07 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@qipcrtr={0x2a, 0x3}, 0x80) 23:40:07 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x137, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:07 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x140, &(0x7f0000000400)="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"}}], 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:07 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 23:40:07 executing program 4: socketpair(0x1, 0x80803, 0x0, &(0x7f0000002100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$netlink(r0, &(0x7f00000000c0)=@proc, 0xc) 23:40:07 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x140, &(0x7f0000000400)="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"}}], 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:07 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x137, &(0x7f0000000400)="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"}}], 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:07 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x7) 23:40:08 executing program 2: open$dir(0xffffffffffffffff, 0x0, 0x0) 23:40:08 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x15, 0x201, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) 23:40:08 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x140, &(0x7f0000000400)="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"}}], 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[], 0x60}}, 0x0) 23:40:08 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x137, &(0x7f0000000400)="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"}}], 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:08 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, 0x0) 23:40:08 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x137, &(0x7f0000000400)="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"}}], 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:08 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:08 executing program 4: r0 = socket(0x10, 0x2, 0x6) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="98000000010801"], 0x98}}, 0x0) 23:40:08 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000240)='ns/uts\x00') 23:40:08 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x5, 0x0, 0x60) 23:40:08 executing program 2: 23:40:08 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000002ac0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x18}], 0x1, 0x0) 23:40:08 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 23:40:08 executing program 2: socketpair(0x1, 0x80803, 0x0, &(0x7f0000002100)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001900)=[@rights={{0x18, 0x1, 0x1, [r0, r1]}}], 0x18}, 0x0) 23:40:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000001400)='E', 0x1) 23:40:08 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:08 executing program 3: socketpair(0x1, 0x80803, 0x0, &(0x7f0000002100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000040), 0x4) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 23:40:08 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0xfde7) 23:40:08 executing program 5: r0 = openat$bsg(0xffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 23:40:09 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xb, 0x0, 0x0, 0x6}, 0x40) 23:40:09 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:09 executing program 4: request_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='.,\x00', 0xfffffffffffffffd) 23:40:09 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x140, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r0 = getpid() tkill(r0, 0x2f) 23:40:09 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSBRK(r0, 0x5409, 0x0) 23:40:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r4, &(0x7f0000000500), 0x37d, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x9, 0x3, 0x230, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x198, 0xffffffff, 0xffffffff, 0x198, 0xffffffff, 0x3, &(0x7f0000000480), {[{{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xb}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@loopback, @broadcast, 0xff, 0xff, 'veth1_macvtap\x00', 'vxcan1\x00', {}, {}, 0x88, 0x3, 0x1}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xf}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x49, 0x4, 0x1, 'netbios-ns\x00', {0xfffffffffffffffc}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x290) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe43000000b93f001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRESOCT=r6], 0x50}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x9, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r9, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)={0x44, 0x0, 0x20, 0x70bd25, 0x25dfdbfc, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x40) sendmsg$nl_route(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 23:40:09 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in=@local}}, &(0x7f00000000c0)=0xe8) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r6, 0x89f4, &(0x7f0000001540)={'syztnl1\x00', &(0x7f00000014c0)={'syztnl0\x00', 0x0, 0x29, 0x6, 0x1, 0x7, 0x20, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x1, 0x7, 0x6}}) r7 = socket$packet(0x11, 0x2, 0x300) r8 = socket$packet(0x11, 0x2, 0x300) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r4, 0x40045542, &(0x7f0000000040)) setsockopt$packet_int(r7, 0x107, 0x14, &(0x7f0000000000)=0x5, 0x4) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000180)={'macvlan1\x00', 0x0}) sendto$packet(r7, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @random="0eac46657fc2"}, 0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xffffffffffffffa5, &(0x7f00000001c0)={&(0x7f00000003c0)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @vti={{0x0, 0x1, 'vti\x00'}, {0x0, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_OKEY={0x0, 0x3, 0x5}, @IFLA_VTI_LINK={0x0, 0x1, r9}, @IFLA_VTI_LINK={0x0, 0x1, r5}, @IFLA_VTI_LINK={0x0, 0x1, r1}, @IFLA_VTI_FWMARK={0x0, 0x6, 0x71aa}, @IFLA_VTI_IKEY, @IFLA_VTI_OKEY={0x0, 0x3, 0x3}], @IFLA_VTI_LOCAL={0x0, 0x4, @private=0xa010100}, @IFLA_VTI_LOCAL={0x0, 0x4, @rand_addr=0x64010100}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}, @IFLA_PROP_LIST={0x0, 0x34, 0x0, 0x1, [{0x0, 0x35, 'netpci0\x00'}, {0x0, 0x35, 'vcan0\x00'}]}]}, 0xf}}, 0x0) 23:40:09 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x137, &(0x7f0000000400)="c4c691019919da07ae2df75511878f43e907000000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc000e29b9ab9b71362838350808ffdb2dc4a741357baa16dacdcfac32957d83d8c0b2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399513f49d5135aea235b86495999dd604f5f8e6845a8a8c2e95d09954d467317f1ec9f9a84072163cb1544c90bc985dba0f4632b31e0cc668a8243dfa0a42ab126a3b83190da0000000000009eceec25e996332bd0e9bc00003bcf80ad042683e0525098919d2084ccb7af9c30cd8ff4535f6be16a2294132e054ad41fe9b5c4bfec86bb203ca7a8e8a65200c1fc6d8df586"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r0 = getpid() tkill(r0, 0x2f) 23:40:09 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xbb\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\x17\x16\xa7-G\x82\xd8\xdc\x19\x94L\xb0\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9,\x9c\xf0\x83H\xb5\x13\xdeM\x802\x1f\xa6\x8a') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x339) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000180)=0xc) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x14, 0xf8, 0x1, 0x0, 0x0, 0x3, 0x4c108, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8001, 0x14ff4cae693b4626, @perf_config_ext={0x7fffffff, 0x40}, 0x24, 0x1, 0x1, 0x6, 0x891, 0x3, 0x7}, r2, 0x9, 0xffffffffffffffff, 0x2) close(r1) 23:40:09 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x140, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r0 = getpid() tkill(r0, 0x2f) 23:40:09 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r2, &(0x7f0000000500), 0x37d, 0x0, 0x0) ioctl$HIDIOCAPPLICATION(r2, 0x4802, 0x8) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x1468, 0x1170, 0x1170, 0x1170, 0x1170, 0x1170, 0x1398, 0x1398, 0x1398, 0x1398, 0x1398, 0x3, 0x0, {[{{@ipv6={@ipv4={[0x0, 0x0, 0x0, 0x4], [], @multicast2}, @remote, [], [], 'ip6tnl0\x00', 'veth0_to_hsr\x00', {}, {}, 0x6}, 0x0, 0x1128, 0x1170, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x7, 0x2, 0x0, 0x0, './cgroup.net/syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private0, 'netpci0\x00'}}}, {{@uncond, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @local, @remote, @mcast2, @loopback, @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, @mcast1, @loopback, @remote, @mcast2, @empty, @rand_addr=' \x01\x00', @mcast1, @remote]}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x14c8) r3 = dup(r1) dup3(r3, r0, 0x0) [ 307.317551][T11016] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 23:40:09 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x137, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r0 = getpid() tkill(r0, 0x2f) [ 307.570794][T11016] device bond1 entered promiscuous mode [ 307.603802][T11075] xt_cgroup: path and classid specified 23:40:09 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x140, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r0 = getpid() tkill(r0, 0x2f) 23:40:09 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x137, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r0 = getpid() tkill(r0, 0x2f) 23:40:09 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x200003, 0x188) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x38, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x3}}]}, 0x38}}, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r4, 0xc01064ab, &(0x7f00000000c0)={0x4, 0x100, 0x10000}) [ 307.726129][T11052] bond1 (unregistering): Released all slaves 23:40:09 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x140, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:09 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x137, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) [ 307.967991][T11135] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 308.035994][T11138] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 308.068473][T11022] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 308.099274][T11075] xt_cgroup: path and classid specified [ 308.213967][T11022] device bond1 entered promiscuous mode [ 308.249275][T11135] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 23:40:10 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x137, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:10 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xbb\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\x17\x16\xa7-G\x82\xd8\xdc\x19\x94L\xb0\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9,\x9c\xf0\x83H\xb5\x13\xdeM\x802\x1f\xa6\x8a') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x339) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000180)=0xc) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x14, 0xf8, 0x1, 0x0, 0x0, 0x3, 0x4c108, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8001, 0x14ff4cae693b4626, @perf_config_ext={0x7fffffff, 0x40}, 0x24, 0x1, 0x1, 0x6, 0x891, 0x3, 0x7}, r2, 0x9, 0xffffffffffffffff, 0x2) close(r1) 23:40:10 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x140, &(0x7f0000000400)="c4c691019919da07ae2df75511878f43e907000000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc000e29b9ab9b71362838350808ffdb2dc4a741357baa16dacdcfac32957d83d8c0b2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399513f49d5135aea235b86495999dd604f5f8e6845a8a8c2e95d09954d467317f1ec9f9a84072163cb1544c90bc985dba0f4632b31e0cc668a8243dfa0a42ab126a3b83190da0000000000009eceec25e996332bd0e9bc00003bcf80ad042683e0525098919d2084ccb7af9c30cd8ff4535f6be16a2294132e054ad41fe9b5c4bfec86bb203ca7a8e8a65200c1fc6d8df58647ffc7153b38cebe7b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) modify_ldt$read(0x0, &(0x7f0000000280)=""/92, 0x5c) ftruncate(r3, 0x200002) sendfile(r0, r3, 0x0, 0x80001d00c0d0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x208, 0x0, 0x0, 0x0}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000140)={r4, @in6={{0xa, 0x4e21, 0x2, @mcast2}}, 0x4, 0x1ff}, 0x90) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000480)={{{@in, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@private0}}, &(0x7f0000000580)=0xe8) r6 = accept(r2, &(0x7f00000005c0)=@phonet, &(0x7f0000000340)=0x80) getsockopt$inet6_dccp_buf(r6, 0x21, 0xe, &(0x7f00000003c0)=""/115, &(0x7f0000000440)=0x73) mount$bpf(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='bpf\x00', 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303030303030312c6d6f64653d30303030303030303030303030303030303037303332352c6d6f64035a3d86ba86c79230303030303030303030303030303030322c6d6f64e53d30303030303030303030303030303030303030303030302c686173682c7569643d97dc91b949d9431e2eadd039a7107dbe372d1984665f7bcf4e79ecbb99cbbd6cf85b5ca5c282499d8a48c6b1f4b9b7d8afe292f76ca4b7264d168acb4aef4656801cd7d59b13fbdcd932c531712deb773c2bdb2ee340f4c8fa43455219c645f0", @ANYRESDEC=0x0, @ANYBLOB="2c636f6e746578743d757365725fa2035ca07072616973655f74", @ANYRESDEC=r5, @ANYBLOB="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"]) 23:40:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r0, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) close(r0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x200, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10) close(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 23:40:10 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX], 0x1f) ftruncate(r0, 0x40204) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(0xffffffffffffffff, 0xc038943b, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) 23:40:10 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x137, &(0x7f0000000400)="c4c691019919da07ae2df75511878f43e907000000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc000e29b9ab9b71362838350808ffdb2dc4a741357baa16dacdcfac32957d83d8c0b2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399513f49d5135aea235b86495999dd604f5f8e6845a8a8c2e95d09954d467317f1ec9f9a84072163cb1544c90bc985dba0f4632b31e0cc668a8243dfa0a42ab126a3b83190da0000000000009eceec25e996332bd0e9bc00003bcf80ad042683e0525098919d2084ccb7af9c30cd8ff4535f6be16a2294132e054ad41fe9b5c4bfec86bb203ca7a8e8a65200c1fc6d8df586"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:10 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x140, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) [ 308.675361][ T34] audit: type=1804 audit(1605570010.691:3): pid=11223 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir654508340/syzkaller.icMntY/82/bus" dev="sda1" ino=15909 res=1 errno=0 23:40:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="633ba1ffa3d865f7f13cb7b065a6af2140", @ANYRES16=r1, @ANYBLOB="0100000000000000000015000000"], 0x14}}, 0x0) 23:40:11 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x137, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:11 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x140, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) [ 309.012875][ T34] audit: type=1800 audit(1605570011.021:4): pid=11222 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=15895 res=0 errno=0 23:40:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000001600)={0x3, 0x1, 0x7ff, 0x8, 0x7fff, 0xffffffff}) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') r1 = getpid() process_vm_readv(r1, &(0x7f0000000080)=[{&(0x7f0000000100)=""/108, 0x6c}], 0x1, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1, 0x0) setns(r0, 0x0) ftruncate(0xffffffffffffffff, 0x3) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000600)={&(0x7f00000008c0)={0x27c, 0x0, 0x1, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x80}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_RULES={0x10, 0x22, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x8000000}]}]}, @NL80211_ATTR_REG_RULES={0xf8, 0x22, 0x0, 0x1, [{0x4}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x2}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x3}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x5}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x9}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x5}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x1}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xeaf3}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x7}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7fff}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x6}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x2}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x4}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x3}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x9}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1000}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x3}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x1}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xc9f}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x5}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7ff}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x200}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x1}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x2}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xfffffff8}]}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1a}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_REG_RULES={0x130, 0x22, 0x0, 0x1, [{0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x4d9}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x40}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x40}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xf5}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x100}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xff}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xd5}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xde2d}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xfffff800}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x80000001}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x1f}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x3}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x4}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x20}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x200}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x7fff}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x4533}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x3}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x4}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x200}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x5}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x3}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x3f}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x1}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x3f3}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x6}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x401}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x7fffffff}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xa1ee}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x94}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x5}]}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x27c}, 0x1, 0x0, 0x0, 0x20000890}, 0x40080) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b9010000000001b900000000000000000000000000000000000000000000000000000000000000000100000101000001", 0x80, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1101000000000000000001130000000022001701", 0xa0, 0x8800}], 0x0, &(0x7f0000000040)={[{@gid={'gid'}}, {@overriderock='overriderockperm'}]}) tkill(r1, 0x40) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x60100}, 0xc, &(0x7f0000000500)={&(0x7f0000000780)=ANY=[@ANYBLOB="88fe164aec7e1d8c22418c2c4c2408bad1499561b8bc20c5d9bf641ab0107f005785f1f22fb78f8ec7276e3276690f97855cf0da814bd941cd1a7fb7ac5bb9644ba0ea1890df0c77fe9536a76d5d0b22d099", @ANYRES16=0x0, @ANYBLOB="04002cbd7000fcdbdf251100000020000380050008000200000014000600ff020000000000000000000000000001680001800c0007000100000010000000060001000a00000008000b0073697000080009007f0000000800060073656400140003007f000001000000000000000000000000080008000101000014000300fe88000000000000000000000000000108000b007369700054000380080005000a0101010800030001000000140002006970766c616e3100000000000000000008000500ffffffff050008000300000014000600000000000000000000000000000000010800010001000000"], 0xf0}, 0x1, 0x0, 0x0, 0x44000}, 0x408c0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x1468, 0x1170, 0x1170, 0x1170, 0x1170, 0x1170, 0x1398, 0x1398, 0x1398, 0x1398, 0x1398, 0x3, 0x0, {[{{@ipv6={@ipv4={[0x0, 0x0, 0x0, 0x4], [], @multicast2}, @remote, [], [], 'ip6tnl0\x00', 'veth0_to_hsr\x00', {}, {}, 0x6}, 0x0, 0x1128, 0x1170, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x7, 0x2, 0x0, 0x0, './cgroup.net/syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private0, 'netpci0\x00'}}}, {{@uncond, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @local, @remote, @mcast2, @loopback, @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, @mcast1, @loopback, @remote, @mcast2, @empty, @rand_addr=' \x01\x00', @mcast1, @remote]}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x14c8) setxattr$security_ima(&(0x7f0000001540)='./file0\x00', &(0x7f0000001580)='security.ima\x00', &(0x7f00000015c0)=@ng={0x4, 0x13, "9461c28e87155740fa2a642865e473c1ac6cef5c"}, 0x16, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r3, &(0x7f0000000500), 0x37d, 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r3, 0x2283, &(0x7f0000001500)=0xd) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="89a8f7eedf561332db673be836a903f26123a34e5d250b8c5a57b8f62089c21b1fe9e827703309564368bc582cbf1cf2d384c21b706322f6d5dfbfc5c0a640ceb70f", @ANYRES16=r2, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x20000010}, 0x810) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x108801}, 0xc, &(0x7f0000000700)={&(0x7f0000000300)=ANY=[@ANYBLOB="a4000100a33b6ca496a6585f3eb62fea7b79a929b3056d4730e9adfae3c8cb43a2e93eea1919cc4c207528bcbebf772ac7f2327ab989fba4fd2f819a3fa24c188a7e784c70f9f352fea16163470b19c2708feb0246c3749bfa4fcd1016fa333acde432083e55d69c2bc364d629fa28cfbbb8201da8753bcc9df523825a983fdb4aa687abb9769f9802131930ae036d4c07e29edc7a54a766ba24b70d4dffc372561e2e4e8234b1efdd1a7453b6cb11481b41d84f48ed550c36458180d3", @ANYRES16=0x0, @ANYBLOB="000426bd7000ffdbdf251600000034000980080002000000000008000200000000000800010010c500000800020087000000080002000000000008000100000000005c00068058000300047558220f3ebbd2de093e083a9056ef7987a6ae946e3602cd3f7bf86f5bb2ecf7087c0ca71437333b434d58e101f4c273c5d4291eb592542d3b06a714b99d3b43cb36cdf9ed189d8ed96bfd5c8fd574e0e6bec9"], 0xa4}, 0x1, 0x0, 0x0, 0x1}, 0x8000) 23:40:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) modify_ldt$read(0x0, &(0x7f0000000280)=""/92, 0x5c) ftruncate(r3, 0x200002) sendfile(r0, r3, 0x0, 0x80001d00c0d0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x208, 0x0, 0x0, 0x0}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000140)={r4, @in6={{0xa, 0x4e21, 0x2, @mcast2}}, 0x4, 0x1ff}, 0x90) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000480)={{{@in, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@private0}}, &(0x7f0000000580)=0xe8) r6 = accept(r2, &(0x7f00000005c0)=@phonet, &(0x7f0000000340)=0x80) getsockopt$inet6_dccp_buf(r6, 0x21, 0xe, &(0x7f00000003c0)=""/115, &(0x7f0000000440)=0x73) mount$bpf(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000240)='bpf\x00', 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303030303030312c6d6f64653d30303030303030303030303030303030303037303332352c6d6f64035a3d86ba86c79230303030303030303030303030303030322c6d6f64e53d30303030303030303030303030303030303030303030302c686173682c7569643d97dc91b949d9431e2eadd039a7107dbe372d1984665f7bcf4e79ecbb99cbbd6cf85b5ca5c282499d8a48c6b1f4b9b7d8afe292f76ca4b7264d168acb4aef4656801cd7d59b13fbdcd932c531712deb773c2bdb2ee340f4c8fa43455219c645f0", @ANYRESDEC=0x0, @ANYBLOB="2c636f6e746578743d757365725fa2035ca07072616973655f74", @ANYRESDEC=r5, @ANYBLOB="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"]) [ 309.181324][T11247] ptrace attach of "/root/syz-executor.0"[11246] was attempted by "/root/syz-executor.0"[11247] 23:40:11 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x140, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:11 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x137, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) [ 309.419615][T11253] ISOFS: Logical zone size(0) < hardware blocksize(1024) 23:40:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r0, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) close(r0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x200, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10) close(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) [ 309.497118][T11263] ptrace attach of "/root/syz-executor.1"[11262] was attempted by "/root/syz-executor.1"[11263] 23:40:11 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x137, &(0x7f0000000400)="c4c691019919da07ae2df75511878f43e907000000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc000e29b9ab9b71362838350808ffdb2dc4a741357baa16dacdcfac32957d83d8c0b2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399513f49d5135aea235b86495999dd604f5f8e6845a8a8c2e95d09954d467317f1ec9f9a84072163cb1544c90bc985dba0f4632b31e0cc668a8243dfa0a42ab126a3b83190da0000000000009eceec25e996332bd0e9bc00003bcf80ad042683e0525098919d2084ccb7af9c30cd8ff4535f6be16a2294132e054ad41fe9b5c4bfec86bb203ca7a8e8a65200c1fc6d8df586"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:11 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x140, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) [ 309.662183][T11273] ptrace attach of "/root/syz-executor.1"[11271] was attempted by "/root/syz-executor.1"[11273] 23:40:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000001600)={0x3, 0x1, 0x7ff, 0x8, 0x7fff, 0xffffffff}) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') r1 = getpid() process_vm_readv(r1, &(0x7f0000000080)=[{&(0x7f0000000100)=""/108, 0x6c}], 0x1, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1, 0x0) setns(r0, 0x0) ftruncate(0xffffffffffffffff, 0x3) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000600)={&(0x7f00000008c0)={0x27c, 0x0, 0x1, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x80}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_RULES={0x10, 0x22, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x8000000}]}]}, @NL80211_ATTR_REG_RULES={0xf8, 0x22, 0x0, 0x1, [{0x4}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x2}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x3}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x5}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x9}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x5}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x1}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xeaf3}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x7}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7fff}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x6}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x2}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x4}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x3}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x9}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1000}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x3}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x1}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xc9f}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x5}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7ff}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x200}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x1}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x2}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xfffffff8}]}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1a}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_REG_RULES={0x130, 0x22, 0x0, 0x1, [{0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x4d9}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x40}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x40}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xf5}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x100}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xff}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xd5}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xde2d}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xfffff800}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x80000001}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x1f}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x3}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x4}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x20}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x200}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x7fff}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x4533}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x3}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x4}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x200}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x5}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x3}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x3f}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x1}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x3f3}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x6}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x401}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x7fffffff}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xa1ee}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x94}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x5}]}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x27c}, 0x1, 0x0, 0x0, 0x20000890}, 0x40080) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b9010000000001b900000000000000000000000000000000000000000000000000000000000000000100000101000001", 0x80, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1101000000000000000001130000000022001701", 0xa0, 0x8800}], 0x0, &(0x7f0000000040)={[{@gid={'gid'}}, {@overriderock='overriderockperm'}]}) tkill(r1, 0x40) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x60100}, 0xc, &(0x7f0000000500)={&(0x7f0000000780)=ANY=[@ANYBLOB="88fe164aec7e1d8c22418c2c4c2408bad1499561b8bc20c5d9bf641ab0107f005785f1f22fb78f8ec7276e3276690f97855cf0da814bd941cd1a7fb7ac5bb9644ba0ea1890df0c77fe9536a76d5d0b22d099", @ANYRES16=0x0, @ANYBLOB="04002cbd7000fcdbdf251100000020000380050008000200000014000600ff020000000000000000000000000001680001800c0007000100000010000000060001000a00000008000b0073697000080009007f0000000800060073656400140003007f000001000000000000000000000000080008000101000014000300fe88000000000000000000000000000108000b007369700054000380080005000a0101010800030001000000140002006970766c616e3100000000000000000008000500ffffffff050008000300000014000600000000000000000000000000000000010800010001000000"], 0xf0}, 0x1, 0x0, 0x0, 0x44000}, 0x408c0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x1468, 0x1170, 0x1170, 0x1170, 0x1170, 0x1170, 0x1398, 0x1398, 0x1398, 0x1398, 0x1398, 0x3, 0x0, {[{{@ipv6={@ipv4={[0x0, 0x0, 0x0, 0x4], [], @multicast2}, @remote, [], [], 'ip6tnl0\x00', 'veth0_to_hsr\x00', {}, {}, 0x6}, 0x0, 0x1128, 0x1170, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x7, 0x2, 0x0, 0x0, './cgroup.net/syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private0, 'netpci0\x00'}}}, {{@uncond, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @local, @remote, @mcast2, @loopback, @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, @mcast1, @loopback, @remote, @mcast2, @empty, @rand_addr=' \x01\x00', @mcast1, @remote]}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x14c8) setxattr$security_ima(&(0x7f0000001540)='./file0\x00', &(0x7f0000001580)='security.ima\x00', &(0x7f00000015c0)=@ng={0x4, 0x13, "9461c28e87155740fa2a642865e473c1ac6cef5c"}, 0x16, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r3, &(0x7f0000000500), 0x37d, 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r3, 0x2283, &(0x7f0000001500)=0xd) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="89a8f7eedf561332db673be836a903f26123a34e5d250b8c5a57b8f62089c21b1fe9e827703309564368bc582cbf1cf2d384c21b706322f6d5dfbfc5c0a640ceb70f", @ANYRES16=r2, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x20000010}, 0x810) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x108801}, 0xc, &(0x7f0000000700)={&(0x7f0000000300)=ANY=[@ANYBLOB="a4000100a33b6ca496a6585f3eb62fea7b79a929b3056d4730e9adfae3c8cb43a2e93eea1919cc4c207528bcbebf772ac7f2327ab989fba4fd2f819a3fa24c188a7e784c70f9f352fea16163470b19c2708feb0246c3749bfa4fcd1016fa333acde432083e55d69c2bc364d629fa28cfbbb8201da8753bcc9df523825a983fdb4aa687abb9769f9802131930ae036d4c07e29edc7a54a766ba24b70d4dffc372561e2e4e8234b1efdd1a7453b6cb11481b41d84f48ed550c36458180d3", @ANYRES16=0x0, @ANYBLOB="000426bd7000ffdbdf251600000034000980080002000000000008000200000000000800010010c500000800020087000000080002000000000008000100000000005c00068058000300047558220f3ebbd2de093e083a9056ef7987a6ae946e3602cd3f7bf86f5bb2ecf7087c0ca71437333b434d58e101f4c273c5d4291eb592542d3b06a714b99d3b43cb36cdf9ed189d8ed96bfd5c8fd574e0e6bec9"], 0xa4}, 0x1, 0x0, 0x0, 0x1}, 0x8000) 23:40:11 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x137, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:11 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x140, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:12 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000040)={0x10, 0x40, &(0x7f0000000400)="9a14fb878487e81dc229c687f16fd379bb5673147e38d408d64c368324214528822a6475dc43962db0199fe4a4b082fa5278eae4bf13c91a401350cc51439387c93a82f1cdf82c31bbc0f8c62edccf78765dc27814f7ba02fef4b5615457c9a4636ded677ff55c867923d18837b5cf049ef6737c515ada8617516952b4432cf0ef6bab5152af37ef8572c7588aeb6c74c70233c0959ba3e1e4cf2d4c086e770b3517e9c66f8f506d828cfe5e9bce5968019f58056905d3529631c75a7dc6711938dd9de6e2187ccc695dc77a3ec1420e8ca7a5c452dcf3056e8e19aa01a5f5", {0x9, 0x3b3, 0x34325842, 0x4, 0x400, 0x5, 0x4, 0x20}}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$gtp(&(0x7f0000000300)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000280)={&(0x7f00000002c0), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x38, r2, 0x1, 0x0, 0x0, {}, [@GTPA_LINK={0x38}, @GTPA_O_TEI={0x8}, @GTPA_I_TEI, @GTPA_TID={0xc}]}, 0x38}}, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="0000ebff8195ae00938ecc96715d7e0d21fff7e95c7439fc5eee25205f7443205cf8eecb7d48d62e33f312e4ec22499363a11f3be6d2383b", @ANYRES16=r2, @ANYBLOB="00042bbd7000ffdbdf250100000008000500e000000208000800030000000c0003000200000000000000060006000100000008000900000000000600060004000000"], 0x48}, 0x1, 0x0, 0x0, 0x20000804}, 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r4, &(0x7f0000000500), 0x37d, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r4, 0xc08c5335, &(0x7f00000001c0)={0x7fffffff, 0x4, 0x0, 'queue1\x00', 0x65b5a337}) r5 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$kcm(0x2, 0x2, 0x88) getsockopt$kcm_KCM_RECV_DISABLE(r6, 0x88, 0x64, 0x0, 0x960000) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=@mangle={'mangle\x00', 0x1f, 0x6, 0x940, 0x520, 0xf8, 0x750, 0x520, 0x0, 0x870, 0x870, 0x870, 0x870, 0x870, 0x6, &(0x7f0000000500), {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x1}}]}, @HL={0x28, 'HL\x00', 0x0, {0x3, 0x7f}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast1, [0xff000000, 0xffffff00, 0xffffff00], [0xffffff00, 0x100000100, 0xffffff00, 0xff], 'team_slave_1\x00', 'nr0\x00', {0xff}, {0xff}, 0x21, 0x9, 0x3, 0x10}, 0x0, 0x1b0, 0x1d8, 0x0, {}, [@common=@inet=@recent1={{0x108, 'recent\x00'}, {0x7, 0x6, 0x10, 0x1, 'syz0\x00', 0x81, [0xffffffff, 0x0, 0xffffff00, 0xffffff00]}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x17}}}, {{@ipv6={@mcast1, @private2, [0xff000000, 0xffffffff, 0xff000000, 0xffffff00], [0xffffffff, 0xff, 0xff, 0xffffffff], 'geneve0\x00', 'hsr0\x00', {0xff}, {}, 0xe, 0x1, 0x1, 0x8}, 0x0, 0x228, 0x250, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'wg1\x00', {0xd7cc, 0x4, 0x8, 0x8, 0x1, 0xff, 0xfffffffc, 0x7fffffff, 0x80, 0x80}, {0x81}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x6}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x2, 0x6, 0x1}, {0x0, 0x1, 0x4}}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0xe, 'J\"'}}, @common=@rt={{0x138, 'rt\x00'}, {0x8, [0x0, 0x81], 0x70, 0x30, 0x2, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, @private1, @loopback, @private2={0xfc, 0x2, [], 0x1}, @local, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @private2={0xfc, 0x2, [], 0x1}, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, @mcast2, @remote, @rand_addr=' \x01\x00', @loopback, @mcast2], 0x7}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x40, 0x40, 0x1}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x9a0) 23:40:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000001600)={0x3, 0x1, 0x7ff, 0x8, 0x7fff, 0xffffffff}) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') r1 = getpid() process_vm_readv(r1, &(0x7f0000000080)=[{&(0x7f0000000100)=""/108, 0x6c}], 0x1, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1, 0x0) setns(r0, 0x0) ftruncate(0xffffffffffffffff, 0x3) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000600)={&(0x7f00000008c0)={0x27c, 0x0, 0x1, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x80}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_RULES={0x10, 0x22, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x8000000}]}]}, @NL80211_ATTR_REG_RULES={0xf8, 0x22, 0x0, 0x1, [{0x4}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x2}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x3}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x5}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x9}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x5}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x1}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xeaf3}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x7}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7fff}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x6}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x2}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x4}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x3}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x9}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1000}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x3}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x1}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xc9f}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x5}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7ff}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x200}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x1}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x2}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xfffffff8}]}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1a}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_REG_RULES={0x130, 0x22, 0x0, 0x1, [{0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x4d9}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x40}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x40}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xf5}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x100}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xff}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xd5}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xde2d}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xfffff800}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x80000001}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x1f}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x3}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x4}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x20}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x200}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x7fff}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x4533}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x3}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x4}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x200}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x5}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x3}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x3f}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x1}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x3f3}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x6}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x401}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x7fffffff}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xa1ee}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x94}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x5}]}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x27c}, 0x1, 0x0, 0x0, 0x20000890}, 0x40080) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b9010000000001b900000000000000000000000000000000000000000000000000000000000000000100000101000001", 0x80, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1101000000000000000001130000000022001701", 0xa0, 0x8800}], 0x0, &(0x7f0000000040)={[{@gid={'gid'}}, {@overriderock='overriderockperm'}]}) tkill(r1, 0x40) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x60100}, 0xc, &(0x7f0000000500)={&(0x7f0000000780)=ANY=[@ANYBLOB="88fe164aec7e1d8c22418c2c4c2408bad1499561b8bc20c5d9bf641ab0107f005785f1f22fb78f8ec7276e3276690f97855cf0da814bd941cd1a7fb7ac5bb9644ba0ea1890df0c77fe9536a76d5d0b22d099", @ANYRES16=0x0, @ANYBLOB="04002cbd7000fcdbdf251100000020000380050008000200000014000600ff020000000000000000000000000001680001800c0007000100000010000000060001000a00000008000b0073697000080009007f0000000800060073656400140003007f000001000000000000000000000000080008000101000014000300fe88000000000000000000000000000108000b007369700054000380080005000a0101010800030001000000140002006970766c616e3100000000000000000008000500ffffffff050008000300000014000600000000000000000000000000000000010800010001000000"], 0xf0}, 0x1, 0x0, 0x0, 0x44000}, 0x408c0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x1468, 0x1170, 0x1170, 0x1170, 0x1170, 0x1170, 0x1398, 0x1398, 0x1398, 0x1398, 0x1398, 0x3, 0x0, {[{{@ipv6={@ipv4={[0x0, 0x0, 0x0, 0x4], [], @multicast2}, @remote, [], [], 'ip6tnl0\x00', 'veth0_to_hsr\x00', {}, {}, 0x6}, 0x0, 0x1128, 0x1170, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x7, 0x2, 0x0, 0x0, './cgroup.net/syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private0, 'netpci0\x00'}}}, {{@uncond, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @local, @remote, @mcast2, @loopback, @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, @mcast1, @loopback, @remote, @mcast2, @empty, @rand_addr=' \x01\x00', @mcast1, @remote]}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x14c8) setxattr$security_ima(&(0x7f0000001540)='./file0\x00', &(0x7f0000001580)='security.ima\x00', &(0x7f00000015c0)=@ng={0x4, 0x13, "9461c28e87155740fa2a642865e473c1ac6cef5c"}, 0x16, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r3, &(0x7f0000000500), 0x37d, 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r3, 0x2283, &(0x7f0000001500)=0xd) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="89a8f7eedf561332db673be836a903f26123a34e5d250b8c5a57b8f62089c21b1fe9e827703309564368bc582cbf1cf2d384c21b706322f6d5dfbfc5c0a640ceb70f", @ANYRES16=r2, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x20000010}, 0x810) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x108801}, 0xc, &(0x7f0000000700)={&(0x7f0000000300)=ANY=[@ANYBLOB="a4000100a33b6ca496a6585f3eb62fea7b79a929b3056d4730e9adfae3c8cb43a2e93eea1919cc4c207528bcbebf772ac7f2327ab989fba4fd2f819a3fa24c188a7e784c70f9f352fea16163470b19c2708feb0246c3749bfa4fcd1016fa333acde432083e55d69c2bc364d629fa28cfbbb8201da8753bcc9df523825a983fdb4aa687abb9769f9802131930ae036d4c07e29edc7a54a766ba24b70d4dffc372561e2e4e8234b1efdd1a7453b6cb11481b41d84f48ed550c36458180d3", @ANYRES16=0x0, @ANYBLOB="000426bd7000ffdbdf251600000034000980080002000000000008000200000000000800010010c500000800020087000000080002000000000008000100000000005c00068058000300047558220f3ebbd2de093e083a9056ef7987a6ae946e3602cd3f7bf86f5bb2ecf7087c0ca71437333b434d58e101f4c273c5d4291eb592542d3b06a714b99d3b43cb36cdf9ed189d8ed96bfd5c8fd574e0e6bec9"], 0xa4}, 0x1, 0x0, 0x0, 0x1}, 0x8000) 23:40:12 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x137, &(0x7f0000000400)="c4c691019919da07ae2df75511878f43e907000000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc000e29b9ab9b71362838350808ffdb2dc4a741357baa16dacdcfac32957d83d8c0b2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399513f49d5135aea235b86495999dd604f5f8e6845a8a8c2e95d09954d467317f1ec9f9a84072163cb1544c90bc985dba0f4632b31e0cc668a8243dfa0a42ab126a3b83190da0000000000009eceec25e996332bd0e9bc00003bcf80ad042683e0525098919d2084ccb7af9c30cd8ff4535f6be16a2294132e054ad41fe9b5c4bfec86bb203ca7a8e8a65200c1fc6d8df586"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) [ 310.096785][T11294] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 310.141515][T11294] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 23:40:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r0, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) close(r0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x200, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10) close(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 23:40:12 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x140, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) [ 310.215272][T11296] ISOFS: Logical zone size(0) < hardware blocksize(1024) [ 310.284553][T11300] ISOFS: Logical zone size(0) < hardware blocksize(1024) 23:40:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r0, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) close(r0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x200, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10) close(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 23:40:12 executing program 2: socket$nl_route(0x10, 0x3, 0x0) clone3(&(0x7f0000000300)={0x20000200, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000180)=0x0, {0x33}, &(0x7f00000001c0), 0x0, &(0x7f0000000240)=""/43, &(0x7f0000000280)=[0x0, 0xffffffffffffffff], 0x2}, 0x58) perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x410, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, r0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000600), 0x80000) socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f0000000000)='sched\x00') getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_FEATURES_GET(r4, &(0x7f0000000500)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000004c0)={&(0x7f0000000640)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="100727bd7000fcdbdf250300000020000180080001004b5624faa56104db47d74ace12d75850efef8fd08e3f2ebc5d6c82c572d30a0c2af4a439", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c657231000000000000"], 0x34}, 0x1, 0x0, 0x0, 0x814}, 0x66578cd58e83b989) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x94, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24100, 0x8}, [@IFLA_LINKINFO={0x64, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x54, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x4, 0x8}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3}, @IFLA_GRE_ERSPAN_DIR={0x5, 0x17, 0x1}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x2}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_TTL={0x5, 0x8, 0x4}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x1}, @IFLA_GRE_ERSPAN_DIR={0x5, 0x17, 0x1}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0xfffe}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0xc5}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x94}}, 0x0) 23:40:12 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x140, &(0x7f0000000400)="c4c691019919da07ae2df75511878f43e907000000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc000e29b9ab9b71362838350808ffdb2dc4a741357baa16dacdcfac32957d83d8c0b2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399513f49d5135aea235b86495999dd604f5f8e6845a8a8c2e95d09954d467317f1ec9f9a84072163cb1544c90bc985dba0f4632b31e0cc668a8243dfa0a42ab126a3b83190da0000000000009eceec25e996332bd0e9bc00003bcf80ad042683e0525098919d2084ccb7af9c30cd8ff4535f6be16a2294132e054ad41fe9b5c4bfec86bb203ca7a8e8a65200c1fc6d8df58647ffc7153b38cebe7b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000001600)={0x3, 0x1, 0x7ff, 0x8, 0x7fff, 0xffffffff}) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') r1 = getpid() process_vm_readv(r1, &(0x7f0000000080)=[{&(0x7f0000000100)=""/108, 0x6c}], 0x1, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1, 0x0) setns(r0, 0x0) ftruncate(0xffffffffffffffff, 0x3) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000600)={&(0x7f00000008c0)={0x27c, 0x0, 0x1, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x80}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_RULES={0x10, 0x22, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x8000000}]}]}, @NL80211_ATTR_REG_RULES={0xf8, 0x22, 0x0, 0x1, [{0x4}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x2}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x3}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x5}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x9}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x5}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x1}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xeaf3}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x7}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7fff}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x6}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x2}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x4}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x3}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x9}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1000}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x3}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x1}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xc9f}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x5}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7ff}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x200}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x1}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x2}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xfffffff8}]}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1a}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_REG_RULES={0x130, 0x22, 0x0, 0x1, [{0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x4d9}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x40}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x40}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xf5}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x100}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xff}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xd5}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xde2d}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xfffff800}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x80000001}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x1f}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x3}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x4}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x20}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x200}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x7fff}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x4533}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x3}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x4}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x200}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x5}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x3}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x3f}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x1}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x3f3}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x6}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x401}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x7fffffff}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xa1ee}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x94}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x5}]}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x27c}, 0x1, 0x0, 0x0, 0x20000890}, 0x40080) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b9010000000001b900000000000000000000000000000000000000000000000000000000000000000100000101000001", 0x80, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1101000000000000000001130000000022001701", 0xa0, 0x8800}], 0x0, &(0x7f0000000040)={[{@gid={'gid'}}, {@overriderock='overriderockperm'}]}) tkill(r1, 0x40) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x60100}, 0xc, &(0x7f0000000500)={&(0x7f0000000780)=ANY=[@ANYBLOB="88fe164aec7e1d8c22418c2c4c2408bad1499561b8bc20c5d9bf641ab0107f005785f1f22fb78f8ec7276e3276690f97855cf0da814bd941cd1a7fb7ac5bb9644ba0ea1890df0c77fe9536a76d5d0b22d099", @ANYRES16=0x0, @ANYBLOB="04002cbd7000fcdbdf251100000020000380050008000200000014000600ff020000000000000000000000000001680001800c0007000100000010000000060001000a00000008000b0073697000080009007f0000000800060073656400140003007f000001000000000000000000000000080008000101000014000300fe88000000000000000000000000000108000b007369700054000380080005000a0101010800030001000000140002006970766c616e3100000000000000000008000500ffffffff050008000300000014000600000000000000000000000000000000010800010001000000"], 0xf0}, 0x1, 0x0, 0x0, 0x44000}, 0x408c0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x1468, 0x1170, 0x1170, 0x1170, 0x1170, 0x1170, 0x1398, 0x1398, 0x1398, 0x1398, 0x1398, 0x3, 0x0, {[{{@ipv6={@ipv4={[0x0, 0x0, 0x0, 0x4], [], @multicast2}, @remote, [], [], 'ip6tnl0\x00', 'veth0_to_hsr\x00', {}, {}, 0x6}, 0x0, 0x1128, 0x1170, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x7, 0x2, 0x0, 0x0, './cgroup.net/syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private0, 'netpci0\x00'}}}, {{@uncond, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @local, @remote, @mcast2, @loopback, @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, @mcast1, @loopback, @remote, @mcast2, @empty, @rand_addr=' \x01\x00', @mcast1, @remote]}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x14c8) setxattr$security_ima(&(0x7f0000001540)='./file0\x00', &(0x7f0000001580)='security.ima\x00', &(0x7f00000015c0)=@ng={0x4, 0x13, "9461c28e87155740fa2a642865e473c1ac6cef5c"}, 0x16, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r3, &(0x7f0000000500), 0x37d, 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r3, 0x2283, &(0x7f0000001500)=0xd) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="89a8f7eedf561332db673be836a903f26123a34e5d250b8c5a57b8f62089c21b1fe9e827703309564368bc582cbf1cf2d384c21b706322f6d5dfbfc5c0a640ceb70f", @ANYRES16=r2, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x20000010}, 0x810) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x108801}, 0xc, &(0x7f0000000700)={&(0x7f0000000300)=ANY=[@ANYBLOB="a4000100a33b6ca496a6585f3eb62fea7b79a929b3056d4730e9adfae3c8cb43a2e93eea1919cc4c207528bcbebf772ac7f2327ab989fba4fd2f819a3fa24c188a7e784c70f9f352fea16163470b19c2708feb0246c3749bfa4fcd1016fa333acde432083e55d69c2bc364d629fa28cfbbb8201da8753bcc9df523825a983fdb4aa687abb9769f9802131930ae036d4c07e29edc7a54a766ba24b70d4dffc372561e2e4e8234b1efdd1a7453b6cb11481b41d84f48ed550c36458180d3", @ANYRES16=0x0, @ANYBLOB="000426bd7000ffdbdf251600000034000980080002000000000008000200000000000800010010c500000800020087000000080002000000000008000100000000005c00068058000300047558220f3ebbd2de093e083a9056ef7987a6ae946e3602cd3f7bf86f5bb2ecf7087c0ca71437333b434d58e101f4c273c5d4291eb592542d3b06a714b99d3b43cb36cdf9ed189d8ed96bfd5c8fd574e0e6bec9"], 0xa4}, 0x1, 0x0, 0x0, 0x1}, 0x8000) 23:40:12 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x137, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:12 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:12 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:13 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:13 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:13 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r0, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) close(r0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x200, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10) close(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 23:40:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=ANY=[@ANYBLOB="5c00000010b2c27c8a3b91e2a80042f2ff968a00", @ANYRES32=0x0, @ANYBLOB="00000000000000003c0012000c000100626f6e64000000002c00020008001b0000000000080001000500000008000200", @ANYRES32=r2], 0x5c}}, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x111000, 0x0) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x500, 0x0) r5 = dup(r0) ioctl$UDMABUF_CREATE_LIST(0xffffffffffffffff, 0x40087543, &(0x7f0000000140)={0x0, 0x7, [{r3, 0x0, 0x0, 0x100000000}, {r4, 0x0, 0x8000, 0x1000000}, {r5, 0x0, 0xdfe5000, 0x1000000000000}, {0xffffffffffffffff, 0x0, 0x1000000, 0x8000}, {0xffffffffffffffff, 0x0, 0x10000fffff000, 0xfffffffffffff000}, {0xffffffffffffffff, 0x0, 0xfffff000, 0xfffff000}, {0xffffffffffffffff, 0x0, 0x0, 0x2000}]}) 23:40:13 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) bind$bt_hci(r3, &(0x7f0000000000)={0x1f, 0x3, 0x3}, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_INPUT(r1, &(0x7f0000001440)={0x2400, {"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", 0x597}}, 0x1006) 23:40:13 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:13 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:13 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000040)="640f21f3f20f2b2b26d9784a0f01c3d93926670fa80f3266b83d0000000f23280f21f86635000000040f23f826df1dbaa10066b8ef8dc56d66ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x10004, 0x2, 0x2000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40010c00004cf], 0x17001}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) 23:40:13 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/vlan/vlan1\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) syz_usb_connect$cdc_ecm(0x3, 0x4d, &(0x7f0000000000)=ANY=[@ANYBLOB="0000082505a1a440000102030101023b00010000090400000002060000050506000005240000000d240f01000000000000080000481e274e75fe602583c092578d0000000020000000000905"], 0x0) semop(0xffffffffffffffff, &(0x7f0000000080)=[{0x2, 0x7, 0x1000}, {0x4, 0x4, 0x1000}], 0x2) 23:40:13 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:13 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r0, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) close(r0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x200, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) 23:40:13 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:13 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:14 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:14 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) [ 312.063074][T11389] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 312.306976][ T9810] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 312.598206][ T9810] usb 3-1: device descriptor read/64, error 18 [ 312.870383][ T9810] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 313.060318][ T9810] usb 3-1: device descriptor read/64, error 18 [ 313.181541][ T9810] usb usb3-port1: attempt power cycle [ 313.900503][ T9810] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 314.071110][ T9810] usb 3-1: device descriptor read/8, error -61 [ 314.340393][ T9810] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 314.511182][ T9810] usb 3-1: device descriptor read/8, error -61 [ 314.630654][ T9810] usb usb3-port1: unable to enumerate USB device 23:40:17 executing program 3: syz_mount_image$hpfs(&(0x7f0000000000)='hpfs\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffbc0, 0x0, &(0x7f0000001200), 0x2208008, &(0x7f0000001280)) 23:40:17 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:17 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000040)="640f21f3f20f2b2b26d9784a0f01c3d93926670fa80f3266b83d0000000f23280f21f86635000000040f23f826df1dbaa10066b8ef8dc56d66ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x10004, 0x2, 0x2000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40010c00004cf], 0x17001}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) 23:40:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r0, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) close(r0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x200, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10) close(0xffffffffffffffff) 23:40:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r0, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) close(r0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x200, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) 23:40:17 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, &(0x7f0000000400)}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:17 executing program 3: syz_mount_image$hpfs(&(0x7f0000000000)='hpfs\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffbc0, 0x0, &(0x7f0000001200), 0x2208008, &(0x7f0000001280)) 23:40:18 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:18 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, &(0x7f0000000400)}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:18 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:18 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000040)="640f21f3f20f2b2b26d9784a0f01c3d93926670fa80f3266b83d0000000f23280f21f86635000000040f23f826df1dbaa10066b8ef8dc56d66ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x10004, 0x2, 0x2000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40010c00004cf], 0x17001}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) 23:40:18 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, &(0x7f0000000400)}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:18 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, &(0x7f0000000400)}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_FLUSH(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, 0x4, 0x6, 0x801, 0x0, 0x0, {0x7}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000004}, 0xc80) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f0000000140)="18", 0x1}, {&(0x7f0000000000)="e5", 0xfffffe6d}], 0x2, 0x0) close(r2) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000100)={'team0\x00'}) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f00000000c0)) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000180)=0x80) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x2000000000000000) socket$nl_xfrm(0x10, 0x3, 0x6) 23:40:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r0, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) close(r0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x200, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10) 23:40:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, &(0x7f0000000400)}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r0, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) close(r0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x200, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10) close(0xffffffffffffffff) 23:40:19 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x9c, &(0x7f0000000400)="c4c691019919da07ae2df75511878f43e907000000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc000e29b9ab9b71362838350808ffdb2dc4a741357baa16dacdcfac32957d83d8c0b2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:19 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5ac, 0x243, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0}) 23:40:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, &(0x7f0000000400)}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:19 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x9c, &(0x7f0000000400)="c4c691019919da07ae2df75511878f43e907000000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc000e29b9ab9b71362838350808ffdb2dc4a741357baa16dacdcfac32957d83d8c0b2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) [ 317.970800][ T52] usb 4-1: new high-speed USB device number 2 using dummy_hcd 23:40:20 executing program 5: ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000080)) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010700)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 23:40:20 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x9c, &(0x7f0000000400)="c4c691019919da07ae2df75511878f43e907000000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc000e29b9ab9b71362838350808ffdb2dc4a741357baa16dacdcfac32957d83d8c0b2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) [ 318.171900][T11547] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) 23:40:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xa0, &(0x7f0000000400)="c4c691019919da07ae2df75511878f43e907000000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc000e29b9ab9b71362838350808ffdb2dc4a741357baa16dacdcfac32957d83d8c0b2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) [ 318.227105][T11547] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 318.242899][ T52] usb 4-1: Using ep0 maxpacket: 16 [ 318.289716][T11547] F2FS-fs (loop5): Encrypt feature is off [ 318.449276][ T52] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 23:40:20 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xea, &(0x7f0000000400)="c4c691019919da07ae2df75511878f43e907000000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc000e29b9ab9b71362838350808ffdb2dc4a741357baa16dacdcfac32957d83d8c0b2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399513f49d5135aea235b86495999dd604f5f8e6845a8a8c2e95d09954d467317f1ec9f9a84072163cb1544c90bc985dba0f4632b31e0cc668a8243dfa0a42ab126a3b83190"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:20 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000000c0)=ANY=[@ANYBLOB="34010000170001000000000000000000ac1414000000000000000000000000000000000000000000fc000000000000000000000000000000fe800000000000000000000000000000ff01000000000000000000000000000100"/104, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="fe880000000000000000000000000001fc01000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0061320800080008000000"], 0x134}}, 0x8000) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@ipv4, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000000040)=0xe8) ioctl$SIOCAX25ADDUID(r1, 0x89e1, &(0x7f0000000300)={0x3, @null, r2}) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000000)=0x2000) 23:40:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r0, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) close(r0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x200, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x1, 0x0) 23:40:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xa0, &(0x7f0000000400)="c4c691019919da07ae2df75511878f43e907000000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc000e29b9ab9b71362838350808ffdb2dc4a741357baa16dacdcfac32957d83d8c0b2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r0, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) close(r0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x200, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10) [ 318.702211][ T52] usb 4-1: New USB device found, idVendor=05ac, idProduct=0243, bcdDevice= 0.40 [ 318.728183][ T52] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 23:40:20 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xea, &(0x7f0000000400)="c4c691019919da07ae2df75511878f43e907000000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc000e29b9ab9b71362838350808ffdb2dc4a741357baa16dacdcfac32957d83d8c0b2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399513f49d5135aea235b86495999dd604f5f8e6845a8a8c2e95d09954d467317f1ec9f9a84072163cb1544c90bc985dba0f4632b31e0cc668a8243dfa0a42ab126a3b83190"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) [ 318.772903][ T52] usb 4-1: Product: syz [ 318.788657][ T52] usb 4-1: Manufacturer: syz [ 318.806606][ T52] usb 4-1: SerialNumber: syz [ 318.997211][ T52] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 319.150298][ T52] usb 4-1: USB disconnect, device number 2 [ 319.950360][ T52] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 320.192754][ T52] usb 4-1: Using ep0 maxpacket: 16 [ 320.342408][ T52] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 320.544394][ T52] usb 4-1: New USB device found, idVendor=05ac, idProduct=0243, bcdDevice= 0.40 [ 320.553550][ T52] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 320.563513][ T52] usb 4-1: Product: syz [ 320.567790][ T52] usb 4-1: Manufacturer: syz [ 320.572940][ T52] usb 4-1: SerialNumber: syz 23:40:22 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f0000000140)) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000280)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef025252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000000000000190000000000000000ed", 0x81, 0xb800}, {&(0x7f0000010f00)="434ced", 0x3, 0xc800}, {&(0x7f0000000340)="0f79f738701c0fb64ca44403f0e5316675534e8742", 0x15, 0x5}], 0x0, &(0x7f0000000140)=ANY=[]) 23:40:22 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xa0, &(0x7f0000000400)="c4c691019919da07ae2df75511878f43e907000000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc000e29b9ab9b71362838350808ffdb2dc4a741357baa16dacdcfac32957d83d8c0b2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:22 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)={0x2a2081}, 0x18) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x80, 0x0) getsockopt$packet_buf(r1, 0x107, 0x2, &(0x7f0000000180)=""/174, &(0x7f0000000080)=0xae) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000240)={0x0, 0x0, 0x2}) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x37d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280)={0x7, 0x42a5, 0x8001, 0x3, 0x7, 0x3, 0xfffffffc, 0x3}, 0x20) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r3, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r2, &(0x7f0000000000)="98", 0x3e800000ca}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, 0x0, 0x208e24b) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000, 0x10, 0xffffffffffffffff, 0x8000000) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) 23:40:22 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xea, &(0x7f0000000400)="c4c691019919da07ae2df75511878f43e907000000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc000e29b9ab9b71362838350808ffdb2dc4a741357baa16dacdcfac32957d83d8c0b2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399513f49d5135aea235b86495999dd604f5f8e6845a8a8c2e95d09954d467317f1ec9f9a84072163cb1544c90bc985dba0f4632b31e0cc668a8243dfa0a42ab126a3b83190"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r0, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) close(r0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x200, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) 23:40:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r0, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) close(r0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x200, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x1, 0x0) [ 320.634115][ T52] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 320.672053][ T52] usb 4-1: USB disconnect, device number 3 23:40:22 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf0, &(0x7f0000000400)="c4c691019919da07ae2df75511878f43e907000000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc000e29b9ab9b71362838350808ffdb2dc4a741357baa16dacdcfac32957d83d8c0b2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399513f49d5135aea235b86495999dd604f5f8e6845a8a8c2e95d09954d467317f1ec9f9a84072163cb1544c90bc985dba0f4632b31e0cc668a8243dfa0a42ab126a3b83190da0000000000"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:23 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x111, &(0x7f0000000400)="c4c691019919da07ae2df75511878f43e907000000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc000e29b9ab9b71362838350808ffdb2dc4a741357baa16dacdcfac32957d83d8c0b2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399513f49d5135aea235b86495999dd604f5f8e6845a8a8c2e95d09954d467317f1ec9f9a84072163cb1544c90bc985dba0f4632b31e0cc668a8243dfa0a42ab126a3b83190da0000000000009eceec25e996332bd0e9bc00003bcf80ad042683e0525098919d2084ccb7af9c"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf0, &(0x7f0000000400)="c4c691019919da07ae2df75511878f43e907000000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc000e29b9ab9b71362838350808ffdb2dc4a741357baa16dacdcfac32957d83d8c0b2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399513f49d5135aea235b86495999dd604f5f8e6845a8a8c2e95d09954d467317f1ec9f9a84072163cb1544c90bc985dba0f4632b31e0cc668a8243dfa0a42ab126a3b83190da0000000000"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:23 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000640)='/dev/zero\x00', 0x40000, 0x0) 23:40:23 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x111, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:23 executing program 5: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='fd/3\x00') r1 = openat(r0, &(0x7f0000000040)='.\x00', 0x515202, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 23:40:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf0, &(0x7f0000000400)="c4c691019919da07ae2df75511878f43e907000000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc000e29b9ab9b71362838350808ffdb2dc4a741357baa16dacdcfac32957d83d8c0b2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399513f49d5135aea235b86495999dd604f5f8e6845a8a8c2e95d09954d467317f1ec9f9a84072163cb1544c90bc985dba0f4632b31e0cc668a8243dfa0a42ab126a3b83190da0000000000"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r0, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) close(r0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x200, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) 23:40:23 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001e80)) 23:40:23 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x111, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r0, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) close(r0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x200, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x1, 0x0) 23:40:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x118, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:23 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 23:40:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv6_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_METRICS={0x8, 0x8, 0x0, 0x1, "3f7a1b4b"}, @RTA_EXPIRES={0x8}]}, 0x2c}}, 0x0) 23:40:24 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x124, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:24 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x118, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:24 executing program 5: capset(&(0x7f0000001980)={0x19980330}, 0x0) 23:40:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) [ 322.216021][T11680] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) 23:40:24 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x124, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r0, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) close(r0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x200, 0x0) 23:40:24 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x118, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:24 executing program 5: fchownat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0xffffffffffffffff, 0x0) 23:40:24 executing program 2: fchownat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0xffffffffffffffff, 0x1000) 23:40:24 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0x5, 0x4) 23:40:24 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x124, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:24 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x12c, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:24 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000002ac0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="f8000000dd"], 0xf8}], 0x1, 0x0) 23:40:25 executing program 3: r0 = socket(0x10, 0x2, 0xa) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[], 0x20}}, 0x0) 23:40:25 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x12c, &(0x7f0000000400)="c4c691019919da07ae2df75511878f43e907000000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc000e29b9ab9b71362838350808ffdb2dc4a741357baa16dacdcfac32957d83d8c0b2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399513f49d5135aea235b86495999dd604f5f8e6845a8a8c2e95d09954d467317f1ec9f9a84072163cb1544c90bc985dba0f4632b31e0cc668a8243dfa0a42ab126a3b83190da0000000000009eceec25e996332bd0e9bc00003bcf80ad042683e0525098919d2084ccb7af9c30cd8ff4535f6be16a2294132e054ad41fe9b5c4bfec86bb203ca7"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:25 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x12e, &(0x7f0000000400)="c4c691019919da07ae2df75511878f43e907000000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc000e29b9ab9b71362838350808ffdb2dc4a741357baa16dacdcfac32957d83d8c0b2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399513f49d5135aea235b86495999dd604f5f8e6845a8a8c2e95d09954d467317f1ec9f9a84072163cb1544c90bc985dba0f4632b31e0cc668a8243dfa0a42ab126a3b83190da0000000000009eceec25e996332bd0e9bc00003bcf80ad042683e0525098919d2084ccb7af9c30cd8ff4535f6be16a2294132e054ad41fe9b5c4bfec86bb203ca7a8e8"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000002400ebffffffff060000000000000000", @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00\x00\b'], 0x28}}, 0x0) [ 323.265607][T11723] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 323.316037][T11724] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 23:40:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r0, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) close(r0) 23:40:25 executing program 5: select(0x45, &(0x7f0000000140)={0x0, 0xffffffff}, &(0x7f0000000180), 0x0, 0x0) 23:40:25 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x1, 0x0) 23:40:25 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x12c, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:25 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x12e, &(0x7f0000000400)="c4c691019919da07ae2df75511878f43e907000000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc000e29b9ab9b71362838350808ffdb2dc4a741357baa16dacdcfac32957d83d8c0b2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399513f49d5135aea235b86495999dd604f5f8e6845a8a8c2e95d09954d467317f1ec9f9a84072163cb1544c90bc985dba0f4632b31e0cc668a8243dfa0a42ab126a3b83190da0000000000009eceec25e996332bd0e9bc00003bcf80ad042683e0525098919d2084ccb7af9c30cd8ff4535f6be16a2294132e054ad41fe9b5c4bfec86bb203ca7a8e8"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:25 executing program 2: futex(&(0x7f0000000000)=0x1, 0x0, 0x1, 0x0, 0x0, 0x0) 23:40:25 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x12e, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:25 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) select(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x9}, 0x0, 0x0) 23:40:25 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x136, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:25 executing program 3: setrlimit(0x0, &(0x7f0000000000)={0x9}) 23:40:26 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x133, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:26 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendto(r0, &(0x7f0000000000)="685a736b5a118298562dc660d57f", 0xe, 0x0, &(0x7f0000000040)=@qipcrtr={0x2a, 0x3}, 0x80) 23:40:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r0, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) 23:40:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x136, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:26 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x133, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:26 executing program 5: socketpair(0x1, 0x80803, 0x0, &(0x7f0000002100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000700)={&(0x7f0000000000)=@proc, 0xc, 0x0, 0x0, &(0x7f00000006c0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}, 0x0) 23:40:26 executing program 3: capset(&(0x7f0000001980)={0x19980330}, &(0x7f00000019c0)) 23:40:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) write$FUSE_NOTIFY_RETRIEVE(r0, 0x0, 0xfffffffffffffea1) 23:40:26 executing program 2: sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x8e9033d4d94023c2) 23:40:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x136, &(0x7f0000000400)="c4c691019919da07ae2df75511878f43e907000000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc000e29b9ab9b71362838350808ffdb2dc4a741357baa16dacdcfac32957d83d8c0b2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399513f49d5135aea235b86495999dd604f5f8e6845a8a8c2e95d09954d467317f1ec9f9a84072163cb1544c90bc985dba0f4632b31e0cc668a8243dfa0a42ab126a3b83190da0000000000009eceec25e996332bd0e9bc00003bcf80ad042683e0525098919d2084ccb7af9c30cd8ff4535f6be16a2294132e054ad41fe9b5c4bfec86bb203ca7a8e8a65200c1fc6d8df5"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:26 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/pid\x00') 23:40:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c000000e10005"], 0x2c}}, 0x0) 23:40:26 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x133, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r0, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) 23:40:27 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:40:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x13b, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f00000004c0)={0xb4, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_TUPLE_MASTER={0x68, 0xe, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x40a2c6f04ea88ef2}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv6={{0x0, 0x3, @empty}, {0x0, 0x4, @remote}}}]}, @CTA_SYNPROXY={0xc, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ISN={0x8}]}, @CTA_LABELS={0x0, 0x16, 0x1, 0x0, [0x0, 0x0, 0xffffffe0]}, @CTA_LABELS_MASK={0x10, 0x17, [0x0, 0x0, 0x0]}, @CTA_MARK={0x8}, @CTA_MARK_MASK={0x8}]}, 0xb4}}, 0x44) 23:40:27 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000002b80)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffcd6}], 0x1, 0x0) 23:40:27 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x135, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x13b, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:27 executing program 2: io_setup(0x2b, &(0x7f0000000780)=0x0) io_destroy(r0) 23:40:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r0, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) [ 325.248573][T11807] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.5'. 23:40:27 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000005c0)={0x1, &(0x7f0000000000)=[{0x2}]}) 23:40:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x13b, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:27 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind(r0, &(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @local}, 0x80) 23:40:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) 23:40:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0x34f918a121b06c01, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @broadcast}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}]}, 0x24}}, 0x0) 23:40:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) select(0x2f, &(0x7f0000000140), &(0x7f0000000180)={0x9}, 0x0, 0x0) 23:40:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x13e, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:27 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)) 23:40:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000000000)=""/205, 0xcd, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000002200)=ANY=[], 0x1001) 23:40:28 executing program 5: socketpair(0x1, 0x80803, 0x0, &(0x7f0000002100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 23:40:28 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x135, &(0x7f0000000400)="c4c691019919da07ae2df75511878f43e907000000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc000e29b9ab9b71362838350808ffdb2dc4a741357baa16dacdcfac32957d83d8c0b2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399513f49d5135aea235b86495999dd604f5f8e6845a8a8c2e95d09954d467317f1ec9f9a84072163cb1544c90bc985dba0f4632b31e0cc668a8243dfa0a42ab126a3b83190da0000000000009eceec25e996332bd0e9bc00003bcf80ad042683e0525098919d2084ccb7af9c30cd8ff4535f6be16a2294132e054ad41fe9b5c4bfec86bb203ca7a8e8a65200c1fc6d8d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) 23:40:28 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x13e, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000002400eb"], 0x28}}, 0x0) 23:40:28 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0xc000, 0x0) 23:40:28 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) select(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x8}, &(0x7f0000000240)={0x0, 0x2710}) [ 326.262082][T11853] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 23:40:28 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x13e, &(0x7f0000000400)="c4c691019919da07ae2df75511878f43e907000000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc000e29b9ab9b71362838350808ffdb2dc4a741357baa16dacdcfac32957d83d8c0b2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399513f49d5135aea235b86495999dd604f5f8e6845a8a8c2e95d09954d467317f1ec9f9a84072163cb1544c90bc985dba0f4632b31e0cc668a8243dfa0a42ab126a3b83190da0000000000009eceec25e996332bd0e9bc00003bcf80ad042683e0525098919d2084ccb7af9c30cd8ff4535f6be16a2294132e054ad41fe9b5c4bfec86bb203ca7a8e8a65200c1fc6d8df58647ffc7153b38ce"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:28 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000000c0)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in=@empty}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 23:40:28 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 23:40:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) 23:40:28 executing program 2: socketpair(0x1, 0x80803, 0x0, &(0x7f0000002100)) 23:40:29 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x135, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x13f, &(0x7f0000000400)="c4c691019919da07ae2df75511878f43e907000000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc000e29b9ab9b71362838350808ffdb2dc4a741357baa16dacdcfac32957d83d8c0b2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399513f49d5135aea235b86495999dd604f5f8e6845a8a8c2e95d09954d467317f1ec9f9a84072163cb1544c90bc985dba0f4632b31e0cc668a8243dfa0a42ab126a3b83190da0000000000009eceec25e996332bd0e9bc00003bcf80ad042683e0525098919d2084ccb7af9c30cd8ff4535f6be16a2294132e054ad41fe9b5c4bfec86bb203ca7a8e8a65200c1fc6d8df58647ffc7153b38cebe"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:29 executing program 3: socketpair(0x1, 0x80803, 0x0, &(0x7f0000002100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x42}}, 0x0) 23:40:29 executing program 2: futex(&(0x7f0000000240), 0x0, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0, 0x0) 23:40:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0xfffffffffffffd02, 0x2, 0x1, 0x0, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @empty}}}]}]}, 0x2c}}, 0x0) 23:40:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) 23:40:29 executing program 5: capset(&(0x7f0000001980), 0x0) 23:40:29 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x2, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x1e8) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x12) wait4(0x0, 0x0, 0x0, 0x0) 23:40:29 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002040)='/dev/zero\x00', 0x0, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, 0x0, 0x0) 23:40:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x13f, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:29 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000200)) 23:40:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r0, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) 23:40:29 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x136, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:29 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 23:40:29 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x3f}}}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x10, 0x0, &(0x7f00000000c0)) 23:40:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x13f, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r0, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) 23:40:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x9}, 0x0, 0x0) 23:40:30 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x710, 0x0, 0x0, 0xffffffff, 0x0, 0x2c8, 0x640, 0x640, 0xffffffff, 0x640, 0x640, 0x5, 0x0, {[{{@ipv6={@private2, @private1, [], [], 'ip6erspan0\x00'}, 0x0, 0x168, 0x1b0, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "5d5d543d761ef86c3ded7703a9ed77246b81fe3384d596d78af31bec601046674427ab3df5dbbf4af17e448c7fb29a97e93a4af6e439da1a965caed16fc74f69d4a245abab1a65478f96faec026e2cd48bc8aa39b5b6efc5322c5b4412e5849381417469b506d443f899cda9526082f4eaebde5b00ba89cc0606c087a44d21f3", 0x7, 0x2}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4, @ipv4=@dev, @gre_key, @gre_key}}}, {{@ipv6={@private1, @private0, [], [], 'veth1_virt_wifi\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {'+W'}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@private1, @ipv4=@broadcast, @icmp_id}}}, {{@ipv6={@empty, @dev, [], [], 'vlan1\x00', 'gre0\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@multicast2, @ipv4=@dev, @gre_key, @icmp_id}}}, {{@ipv6={@dev, @private1, [], [], 'macvlan1\x00', 'ip6tnl0\x00'}, 0x0, 0x210, 0x258, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@loopback, @local, @private0, @ipv4={[], [], @multicast2}, @private0, @dev, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @loopback, @loopback, @local, @dev, @loopback]}}, @common=@frag={{0x30, 'frag\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@mcast1, @ipv6=@loopback, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x770) [ 328.118657][T11935] x_tables: duplicate underflow at hook 1 23:40:32 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x2, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x1e8) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x12) wait4(0x0, 0x0, 0x0, 0x0) 23:40:32 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x140, &(0x7f0000000400)="c4c691019919da07ae2df75511878f43e907000000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc000e29b9ab9b71362838350808ffdb2dc4a741357baa16dacdcfac32957d83d8c0b2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399513f49d5135aea235b86495999dd604f5f8e6845a8a8c2e95d09954d467317f1ec9f9a84072163cb1544c90bc985dba0f4632b31e0cc668a8243dfa0a42ab126a3b83190da0000000000009eceec25e996332bd0e9bc00003bcf80ad042683e0525098919d2084ccb7af9c30cd8ff4535f6be16a2294132e054ad41fe9b5c4bfec86bb203ca7a8e8a65200c1fc6d8df58647ffc7153b38cebe7b"}}], 0x1c) wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r0, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) 23:40:32 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x136, &(0x7f0000000400)="c4c691019919da07ae2df75511878f43e907000000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc000e29b9ab9b71362838350808ffdb2dc4a741357baa16dacdcfac32957d83d8c0b2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399513f49d5135aea235b86495999dd604f5f8e6845a8a8c2e95d09954d467317f1ec9f9a84072163cb1544c90bc985dba0f4632b31e0cc668a8243dfa0a42ab126a3b83190da0000000000009eceec25e996332bd0e9bc00003bcf80ad042683e0525098919d2084ccb7af9c30cd8ff4535f6be16a2294132e054ad41fe9b5c4bfec86bb203ca7a8e8a65200c1fc6d8df5"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:32 executing program 5: setrlimit(0x7, &(0x7f0000000200)) 23:40:32 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendto(r0, 0x0, 0x33, 0x0, &(0x7f0000000040)=@nfc={0x27, 0x1}, 0x80) 23:40:32 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x140, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x10102) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002740)=ANY=[@ANYBLOB="34000000a1c97e"], 0x34}}, 0x0) 23:40:32 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x136, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@rand_addr, @remote, 0x0, 0x3, [@private, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, 0x19) 23:40:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) 23:40:32 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x140, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:35 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x137, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) 23:40:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) select(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x9}, 0x0, 0x0) 23:40:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x1, 0x0, &(0x7f0000000000)=0x3a) 23:40:35 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x2, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x1e8) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x12) wait4(0x0, 0x0, 0x0, 0x0) 23:40:35 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x140, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:35 executing program 2: clock_gettime(0x0, &(0x7f0000000240)) 23:40:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) 23:40:35 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x140, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:35 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x137, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:35 executing program 5: setrlimit(0x0, &(0x7f0000000200)={0x4, 0x5}) 23:40:35 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x2, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x1e8) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x12) wait4(0x0, 0x0, 0x0, 0x0) 23:40:35 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x137, &(0x7f0000000400)="c4c691019919da07ae2df75511878f43e907000000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc000e29b9ab9b71362838350808ffdb2dc4a741357baa16dacdcfac32957d83d8c0b2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399513f49d5135aea235b86495999dd604f5f8e6845a8a8c2e95d09954d467317f1ec9f9a84072163cb1544c90bc985dba0f4632b31e0cc668a8243dfa0a42ab126a3b83190da0000000000009eceec25e996332bd0e9bc00003bcf80ad042683e0525098919d2084ccb7af9c30cd8ff4535f6be16a2294132e054ad41fe9b5c4bfec86bb203ca7a8e8a65200c1fc6d8df586"}}], 0x1c) wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) 23:40:35 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r0, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) 23:40:35 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x140, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:35 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000006bc0)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4804}], 0x2, 0x0) 23:40:35 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x137, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:35 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x140, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:36 executing program 2: shmget(0x2, 0x11000, 0x0, &(0x7f0000fee000/0x11000)=nil) 23:40:36 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000002100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 23:40:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x137, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:40:36 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x140, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) [ 334.313483][T12028] ------------[ cut here ]------------ [ 334.320248][T12028] WARNING: CPU: 0 PID: 12028 at include/net/mptcp.h:102 tcp_collapse+0x1316/0x16f0 [ 334.346401][T12028] Modules linked in: [ 334.360339][T12028] CPU: 0 PID: 12028 Comm: syz-executor.4 Not tainted 5.10.0-rc3-next-20201116-syzkaller #0 [ 334.382766][T12028] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 334.405133][T12028] RIP: 0010:tcp_collapse+0x1316/0x16f0 [ 334.430756][T12028] Code: e8 5f 76 fc f9 8b 1c 24 31 ff 2b 9c 24 68 01 00 00 89 de e8 9c 6e fc f9 85 db 0f 88 fd f2 ff ff e9 72 fc ff ff e8 3a 76 fc f9 <0f> 0b 48 8d 85 d8 00 00 00 48 b9 00 00 00 00 00 fc ff df 48 c1 e8 [ 334.463568][T12028] RSP: 0018:ffffc90009ef7680 EFLAGS: 00010246 [ 334.469698][T12028] RAX: 0000000000040000 RBX: 0000000000000008 RCX: ffffc90011834000 [ 334.489705][T12028] RDX: 0000000000040000 RSI: ffffffff87741dc6 RDI: 0000000000000001 [ 334.498974][T12028] RBP: ffff88801c8b4640 R08: 0000000000000001 R09: ffff88801900bccb [ 334.518590][T12028] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88802a862860 [ 334.529818][T12028] R13: ffff88801c8b46bf R14: 0000000000000ec0 R15: ffff88802a8628df [ 334.548016][T12028] FS: 00007fc123fc7700(0000) GS:ffff8880b9e00000(0000) knlGS:0000000000000000 [ 334.558172][T12028] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 334.580483][T12028] CR2: 00007fba678a4000 CR3: 00000000262b7000 CR4: 00000000001506f0 [ 334.588946][T12028] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 334.607956][T12028] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 334.627957][T12028] Call Trace: [ 334.633946][T12028] ? tcp_try_coalesce+0x920/0x920 [ 334.659982][T12028] ? tcp_schedule_loss_probe.part.0+0x174/0x5c0 [ 334.667601][T12028] ? tcp_newly_delivered+0xb1/0x120 [ 334.684294][T12028] ? tcp_update_pacing_rate+0x1c6/0x2d0 [ 334.689893][T12028] ? tcp_xmit_recovery+0x17/0x180 [ 334.705199][T12028] ? tcp_ack+0xea1/0x59a0 [ 334.709861][T12028] tcp_try_rmem_schedule+0xbc9/0x16e0 [ 334.728254][T12028] tcp_data_queue+0x17bd/0x4b10 [ 334.746264][T12028] ? mark_held_locks+0x9f/0xe0 [ 334.765415][T12028] ? tcp_data_ready+0x320/0x320 [ 334.776637][T12028] ? ktime_get+0x1bd/0x1e0 [ 334.784337][T12028] ? ktime_get+0x154/0x1e0 [ 334.788953][T12028] tcp_rcv_established+0x841/0x1eb0 [ 334.807764][T12028] ? tcp_data_queue+0x4b10/0x4b10 [ 334.819726][T12028] ? mark_held_locks+0x9f/0xe0 [ 334.830120][T12028] tcp_v4_do_rcv+0x5d1/0x870 [ 334.840238][T12028] __release_sock+0x134/0x3a0 [ 334.856058][T12028] release_sock+0x54/0x1b0 [ 334.865928][T12028] mptcp_sendmsg+0xf75/0x1970 [ 334.876611][T12028] ? __mptcp_init_sock+0x2d1/0x360 [ 334.903129][T12028] ? aa_sk_perm+0x316/0xaa0 [ 334.907878][T12028] ? mptcp_worker+0x1b20/0x1b20 [ 334.913152][T12028] ? __fget_files+0x294/0x400 [ 334.938782][T12028] inet_sendmsg+0x99/0xe0 [ 334.943673][T12028] ? inet_send_prepare+0x4d0/0x4d0 [ 334.948924][T12028] sock_sendmsg+0xcf/0x120 [ 334.954565][T12028] __sys_sendto+0x21c/0x320 [ 334.959301][T12028] ? __ia32_sys_getpeername+0xb0/0xb0 [ 334.967272][T12028] ? _copy_to_user+0xdc/0x150 [ 334.973049][T12028] ? put_timespec64+0xcb/0x120 [ 334.978036][T12028] ? ns_to_timespec64+0xc0/0xc0 [ 334.984277][T12028] ? __do_sys_futex+0x2a2/0x470 [ 334.989158][T12028] ? __do_sys_futex+0x2ab/0x470 [ 334.995122][T12028] __x64_sys_sendto+0xdd/0x1b0 [ 335.000141][T12028] ? lockdep_hardirqs_on+0x79/0x100 [ 335.006181][T12028] ? syscall_enter_from_user_mode+0x1d/0x50 [ 335.012345][T12028] do_syscall_64+0x2d/0x70 [ 335.017097][T12028] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 335.026063][T12028] RIP: 0033:0x45deb9 [ 335.030014][T12028] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 335.053264][T12028] RSP: 002b:00007fc123fc6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 335.064382][T12028] RAX: ffffffffffffffda RBX: 000000000002e900 RCX: 000000000045deb9 [ 335.072510][T12028] RDX: 00000000ffffffe7 RSI: 0000000020000100 RDI: 0000000000000003 [ 335.080787][T12028] RBP: 000000000118bf78 R08: 0000000000000000 R09: 0000000000000000 [ 335.088779][T12028] R10: 000000000000c000 R11: 0000000000000246 R12: 000000000118bf2c [ 335.096906][T12028] R13: 00007fff03d4c61f R14: 00007fc123fc79c0 R15: 000000000118bf2c [ 335.105048][T12028] Kernel panic - not syncing: panic_on_warn set ... [ 335.111766][T12028] CPU: 1 PID: 12028 Comm: syz-executor.4 Not tainted 5.10.0-rc3-next-20201116-syzkaller #0 [ 335.121858][T12028] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 335.132012][T12028] Call Trace: [ 335.135414][T12028] dump_stack+0x107/0x163 [ 335.139786][T12028] panic+0x306/0x73d [ 335.143694][T12028] ? __warn_printk+0xf3/0xf3 [ 335.148292][T12028] ? __warn.cold+0x1a/0x44 [ 335.152730][T12028] ? tcp_collapse+0x1316/0x16f0 [ 335.158540][T12028] __warn.cold+0x35/0x44 [ 335.162790][T12028] ? tcp_collapse+0x1316/0x16f0 [ 335.167712][T12028] report_bug+0x1bd/0x210 [ 335.172040][T12028] handle_bug+0x3c/0x60 [ 335.176187][T12028] exc_invalid_op+0x14/0x40 [ 335.180698][T12028] asm_exc_invalid_op+0x12/0x20 [ 335.185734][T12028] RIP: 0010:tcp_collapse+0x1316/0x16f0 [ 335.191194][T12028] Code: e8 5f 76 fc f9 8b 1c 24 31 ff 2b 9c 24 68 01 00 00 89 de e8 9c 6e fc f9 85 db 0f 88 fd f2 ff ff e9 72 fc ff ff e8 3a 76 fc f9 <0f> 0b 48 8d 85 d8 00 00 00 48 b9 00 00 00 00 00 fc ff df 48 c1 e8 [ 335.210811][T12028] RSP: 0018:ffffc90009ef7680 EFLAGS: 00010246 [ 335.216895][T12028] RAX: 0000000000040000 RBX: 0000000000000008 RCX: ffffc90011834000 [ 335.224874][T12028] RDX: 0000000000040000 RSI: ffffffff87741dc6 RDI: 0000000000000001 [ 335.232858][T12028] RBP: ffff88801c8b4640 R08: 0000000000000001 R09: ffff88801900bccb [ 335.241849][T12028] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88802a862860 [ 335.250518][T12028] R13: ffff88801c8b46bf R14: 0000000000000ec0 R15: ffff88802a8628df [ 335.258509][T12028] ? tcp_collapse+0x1316/0x16f0 [ 335.263375][T12028] ? tcp_try_coalesce+0x920/0x920 [ 335.268415][T12028] ? tcp_schedule_loss_probe.part.0+0x174/0x5c0 [ 335.274666][T12028] ? tcp_newly_delivered+0xb1/0x120 [ 335.279890][T12028] ? tcp_update_pacing_rate+0x1c6/0x2d0 [ 335.285567][T12028] ? tcp_xmit_recovery+0x17/0x180 [ 335.290620][T12028] ? tcp_ack+0xea1/0x59a0 [ 335.294951][T12028] tcp_try_rmem_schedule+0xbc9/0x16e0 [ 335.300366][T12028] tcp_data_queue+0x17bd/0x4b10 [ 335.305220][T12028] ? mark_held_locks+0x9f/0xe0 [ 335.309991][T12028] ? tcp_data_ready+0x320/0x320 [ 335.314932][T12028] ? ktime_get+0x1bd/0x1e0 [ 335.319350][T12028] ? ktime_get+0x154/0x1e0 [ 335.323787][T12028] tcp_rcv_established+0x841/0x1eb0 [ 335.329004][T12028] ? tcp_data_queue+0x4b10/0x4b10 [ 335.334062][T12028] ? mark_held_locks+0x9f/0xe0 [ 335.338865][T12028] tcp_v4_do_rcv+0x5d1/0x870 [ 335.343478][T12028] __release_sock+0x134/0x3a0 [ 335.348294][T12028] release_sock+0x54/0x1b0 [ 335.352730][T12028] mptcp_sendmsg+0xf75/0x1970 [ 335.357421][T12028] ? __mptcp_init_sock+0x2d1/0x360 [ 335.362559][T12028] ? aa_sk_perm+0x316/0xaa0 [ 335.367088][T12028] ? mptcp_worker+0x1b20/0x1b20 [ 335.371958][T12028] ? __fget_files+0x294/0x400 [ 335.376651][T12028] inet_sendmsg+0x99/0xe0 [ 335.380985][T12028] ? inet_send_prepare+0x4d0/0x4d0 [ 335.386105][T12028] sock_sendmsg+0xcf/0x120 [ 335.390552][T12028] __sys_sendto+0x21c/0x320 [ 335.395066][T12028] ? __ia32_sys_getpeername+0xb0/0xb0 [ 335.400457][T12028] ? _copy_to_user+0xdc/0x150 [ 335.405146][T12028] ? put_timespec64+0xcb/0x120 [ 335.409899][T12028] ? ns_to_timespec64+0xc0/0xc0 [ 335.414739][T12028] ? __do_sys_futex+0x2a2/0x470 [ 335.419588][T12028] ? __do_sys_futex+0x2ab/0x470 [ 335.424442][T12028] __x64_sys_sendto+0xdd/0x1b0 [ 335.429223][T12028] ? lockdep_hardirqs_on+0x79/0x100 [ 335.434433][T12028] ? syscall_enter_from_user_mode+0x1d/0x50 [ 335.440354][T12028] do_syscall_64+0x2d/0x70 [ 335.444781][T12028] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 335.450679][T12028] RIP: 0033:0x45deb9 [ 335.454584][T12028] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 335.474364][T12028] RSP: 002b:00007fc123fc6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 335.482803][T12028] RAX: ffffffffffffffda RBX: 000000000002e900 RCX: 000000000045deb9 [ 335.490776][T12028] RDX: 00000000ffffffe7 RSI: 0000000020000100 RDI: 0000000000000003 [ 335.499308][T12028] RBP: 000000000118bf78 R08: 0000000000000000 R09: 0000000000000000 [ 335.507405][T12028] R10: 000000000000c000 R11: 0000000000000246 R12: 000000000118bf2c [ 335.515369][T12028] R13: 00007fff03d4c61f R14: 00007fc123fc79c0 R15: 000000000118bf2c [ 335.524046][T12028] Kernel Offset: disabled [ 335.528528][T12028] Rebooting in 86400 seconds..