[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.222' (ECDSA) to the list of known hosts. 2020/11/30 18:11:16 fuzzer started 2020/11/30 18:11:16 dialing manager at 10.128.0.26:41547 2020/11/30 18:11:17 syscalls: 3450 2020/11/30 18:11:17 code coverage: enabled 2020/11/30 18:11:17 comparison tracing: enabled 2020/11/30 18:11:17 extra coverage: enabled 2020/11/30 18:11:17 setuid sandbox: enabled 2020/11/30 18:11:17 namespace sandbox: enabled 2020/11/30 18:11:17 Android sandbox: /sys/fs/selinux/policy does not exist 2020/11/30 18:11:17 fault injection: enabled 2020/11/30 18:11:17 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/11/30 18:11:17 net packet injection: enabled 2020/11/30 18:11:17 net device setup: enabled 2020/11/30 18:11:17 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/11/30 18:11:17 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/11/30 18:11:17 USB emulation: enabled 2020/11/30 18:11:17 hci packet injection: enabled 2020/11/30 18:11:17 wifi device emulation: enabled 18:14:35 executing program 0: 18:14:36 executing program 1: 18:14:36 executing program 2: 18:14:36 executing program 3: 18:14:36 executing program 4: 18:14:37 executing program 5: syzkaller login: [ 266.919985][ T8492] IPVS: ftp: loaded support on port[0] = 21 [ 267.163399][ T8492] chnl_net:caif_netlink_parms(): no params data found [ 267.219793][ T8494] IPVS: ftp: loaded support on port[0] = 21 [ 267.404463][ T8492] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.413645][ T8492] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.423445][ T8492] device bridge_slave_0 entered promiscuous mode [ 267.429544][ T8496] IPVS: ftp: loaded support on port[0] = 21 [ 267.434710][ T8492] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.444702][ T8492] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.453076][ T8492] device bridge_slave_1 entered promiscuous mode [ 267.490717][ T8492] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 267.502458][ T8492] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 267.631749][ T8492] team0: Port device team_slave_0 added [ 267.656468][ T8498] IPVS: ftp: loaded support on port[0] = 21 [ 267.705073][ T8494] chnl_net:caif_netlink_parms(): no params data found [ 267.725439][ T8492] team0: Port device team_slave_1 added [ 267.753769][ T8492] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 267.761419][ T8492] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.794964][ T8492] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 267.811738][ T8492] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 267.819888][ T8492] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.847303][ T8492] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 267.961683][ T8492] device hsr_slave_0 entered promiscuous mode [ 267.972023][ T8492] device hsr_slave_1 entered promiscuous mode [ 268.025167][ T8500] IPVS: ftp: loaded support on port[0] = 21 [ 268.072387][ T8494] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.079917][ T8494] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.088586][ T8494] device bridge_slave_0 entered promiscuous mode [ 268.098540][ T8494] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.105592][ T8494] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.114100][ T8494] device bridge_slave_1 entered promiscuous mode [ 268.272564][ T8496] chnl_net:caif_netlink_parms(): no params data found [ 268.311764][ T8494] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 268.398542][ T8494] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 268.455199][ T8543] IPVS: ftp: loaded support on port[0] = 21 [ 268.556330][ T8494] team0: Port device team_slave_0 added [ 268.616868][ T8494] team0: Port device team_slave_1 added [ 268.640308][ T8498] chnl_net:caif_netlink_parms(): no params data found [ 268.712455][ T8500] chnl_net:caif_netlink_parms(): no params data found [ 268.743353][ T8494] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 268.750893][ T8494] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.778269][ T8494] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 268.795112][ T8494] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 268.802801][ T8494] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.830124][ T8494] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 268.850834][ T8496] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.859532][ T8496] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.869874][ T8496] device bridge_slave_0 entered promiscuous mode [ 268.880585][ T8496] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.887853][ T8496] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.895485][ T8496] device bridge_slave_1 entered promiscuous mode [ 268.897242][ T3209] Bluetooth: hci0: command 0x0409 tx timeout [ 268.986303][ T8498] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.993889][ T8498] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.002205][ T8498] device bridge_slave_0 entered promiscuous mode [ 269.014323][ T8494] device hsr_slave_0 entered promiscuous mode [ 269.022228][ T8494] device hsr_slave_1 entered promiscuous mode [ 269.031380][ T8494] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 269.039971][ T8494] Cannot create hsr debugfs directory [ 269.058601][ T8496] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 269.072383][ T8498] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.081370][ T8498] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.090842][ T8498] device bridge_slave_1 entered promiscuous mode [ 269.114518][ T8498] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 269.136860][ T18] Bluetooth: hci1: command 0x0409 tx timeout [ 269.143839][ T8496] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 269.162750][ T8498] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 269.239324][ T8496] team0: Port device team_slave_0 added [ 269.259249][ T8500] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.266345][ T8500] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.275004][ T8500] device bridge_slave_0 entered promiscuous mode [ 269.293384][ T8500] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.301094][ T8500] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.309898][ T8500] device bridge_slave_1 entered promiscuous mode [ 269.318556][ T8492] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 269.333190][ T8496] team0: Port device team_slave_1 added [ 269.349681][ T8498] team0: Port device team_slave_0 added [ 269.359476][ T8498] team0: Port device team_slave_1 added [ 269.377290][ T3008] Bluetooth: hci2: command 0x0409 tx timeout [ 269.412447][ T8492] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 269.454463][ T8498] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 269.461808][ T8498] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 269.488322][ T8498] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 269.511219][ T8496] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 269.518507][ T8496] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 269.545441][ T8496] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 269.557976][ T8492] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 269.581734][ T8498] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 269.594097][ T8498] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 269.623843][ T8498] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 269.629687][ T3209] Bluetooth: hci3: command 0x0409 tx timeout [ 269.643819][ T8500] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 269.657185][ T8500] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 269.670765][ T8496] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 269.677844][ T8496] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 269.705110][ T8496] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 269.716608][ T8492] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 269.765103][ T8498] device hsr_slave_0 entered promiscuous mode [ 269.774665][ T8498] device hsr_slave_1 entered promiscuous mode [ 269.783178][ T8498] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 269.791989][ T8498] Cannot create hsr debugfs directory [ 269.804124][ T8543] chnl_net:caif_netlink_parms(): no params data found [ 269.873480][ T8500] team0: Port device team_slave_0 added [ 269.928179][ T8496] device hsr_slave_0 entered promiscuous mode [ 269.935599][ T8496] device hsr_slave_1 entered promiscuous mode [ 269.944997][ T8496] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 269.946472][ T18] Bluetooth: hci4: command 0x0409 tx timeout [ 269.952786][ T8496] Cannot create hsr debugfs directory [ 269.970937][ T8500] team0: Port device team_slave_1 added [ 270.016075][ T8500] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 270.023284][ T8500] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.049358][ T8500] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 270.070765][ T8500] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 270.079328][ T8500] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.107993][ T8500] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 270.240859][ T8500] device hsr_slave_0 entered promiscuous mode [ 270.249004][ T8500] device hsr_slave_1 entered promiscuous mode [ 270.255829][ T8500] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 270.263523][ T8500] Cannot create hsr debugfs directory [ 270.267987][ T18] Bluetooth: hci5: command 0x0409 tx timeout [ 270.289387][ T8543] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.301096][ T8543] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.309634][ T8543] device bridge_slave_0 entered promiscuous mode [ 270.351612][ T8543] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.360851][ T8543] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.369346][ T8543] device bridge_slave_1 entered promiscuous mode [ 270.414379][ T8543] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 270.463101][ T8543] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 270.534417][ T8543] team0: Port device team_slave_0 added [ 270.549045][ T8494] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 270.582536][ T8543] team0: Port device team_slave_1 added [ 270.598595][ T8494] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 270.624472][ T8492] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.658161][ T8494] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 270.671514][ T8494] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 270.703707][ T8543] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 270.713572][ T8543] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.741344][ T8543] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 270.770106][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 270.779400][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.801493][ T8492] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.811036][ T8543] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 270.818991][ T8543] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.846212][ T8543] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 270.896759][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.905709][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.915445][ T18] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.922731][ T18] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.931397][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.941113][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.950181][ T18] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.957321][ T18] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.975991][ T8498] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 270.984231][ T3209] Bluetooth: hci0: command 0x041b tx timeout [ 271.014769][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 271.052085][ T8543] device hsr_slave_0 entered promiscuous mode [ 271.060944][ T8543] device hsr_slave_1 entered promiscuous mode [ 271.069752][ T8543] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 271.078240][ T8543] Cannot create hsr debugfs directory [ 271.083849][ T8498] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 271.093905][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 271.107874][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 271.117755][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 271.127031][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.159365][ T8498] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 271.173543][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 271.181791][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 271.192129][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.221308][ T8498] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 271.231561][ T3209] Bluetooth: hci1: command 0x041b tx timeout [ 271.274246][ T8496] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 271.295201][ T8496] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 271.310823][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 271.321974][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 271.333480][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 271.344251][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 271.375992][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 271.392532][ T8496] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 271.402633][ T8496] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 271.456901][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 271.498452][ T8500] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 271.515711][ T8500] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 271.566992][ T8500] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 271.580767][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 271.593382][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.621988][ T8500] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 271.642340][ T8492] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 271.696355][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 271.744567][ T8494] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.802892][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 271.813612][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 271.823495][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 271.833314][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 271.842804][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 271.851961][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 271.861658][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 271.870745][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 271.882357][ T8494] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.908746][ T8492] device veth0_vlan entered promiscuous mode [ 271.918073][ T8543] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 271.941816][ T8543] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 271.952000][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 271.965306][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 271.974658][ T3209] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.981793][ T3209] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.990054][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 271.999578][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.008633][ T3209] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.015867][ T3209] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.024417][ T3209] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.037095][ T8498] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.044793][ T3209] Bluetooth: hci4: command 0x041b tx timeout [ 272.058305][ T8543] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 272.070947][ T8543] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 272.086386][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 272.118613][ T8498] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.135108][ T8492] device veth1_vlan entered promiscuous mode [ 272.143162][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 272.152361][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 272.161785][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.182220][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 272.194660][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.204717][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.215069][ T3008] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.222301][ T3008] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.231571][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.285922][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 272.295904][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 272.305509][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.317038][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 272.325691][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.335278][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.344504][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.346207][ T18] Bluetooth: hci5: command 0x041b tx timeout [ 272.354943][ T9798] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.367305][ T9798] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.385109][ T8494] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 272.396215][ T8494] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 272.428052][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 272.437367][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 272.445895][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.455630][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 272.465714][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.475055][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 272.484211][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 272.537053][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 272.545014][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 272.555413][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.564629][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 272.573926][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.583168][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 272.592179][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 272.605198][ T8496] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.639279][ T8492] device veth0_macvtap entered promiscuous mode [ 272.652598][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 272.662340][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 272.670857][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 272.678985][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 272.694116][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 272.703717][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.712544][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 272.721724][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.735383][ T8500] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.750378][ T8492] device veth1_macvtap entered promiscuous mode [ 272.767609][ T8498] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 272.799917][ T8494] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 272.813421][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 272.824197][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.835749][ T8496] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.856404][ T8492] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 272.882915][ T8500] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.891610][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 272.904162][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 272.913656][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 272.922383][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.930963][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.940497][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.949426][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.956554][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.966328][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.992920][ T8492] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 273.020100][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 273.029481][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 273.039349][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 273.052799][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 273.062797][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 273.066368][ T9700] Bluetooth: hci0: command 0x040f tx timeout [ 273.072051][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.087144][ T9798] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.094458][ T9798] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.103505][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 273.147589][ T8492] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.159151][ T8492] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.169247][ T8492] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.178078][ T8492] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.212305][ T8498] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 273.220472][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 273.231780][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 273.240425][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 273.250211][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.259171][ T9798] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.266448][ T9798] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.274148][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 273.283754][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.293062][ T9798] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.300227][ T9798] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.308336][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 273.317041][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 273.325659][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 273.349770][ T8494] device veth0_vlan entered promiscuous mode [ 273.385719][ T8543] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.393905][ T9799] Bluetooth: hci1: command 0x040f tx timeout [ 273.418116][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 273.436790][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 273.444659][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 273.466724][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 273.475568][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 273.485050][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 273.494559][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 273.505089][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 273.514291][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 273.533372][ T8494] device veth1_vlan entered promiscuous mode [ 273.544047][ T5] Bluetooth: hci2: command 0x040f tx timeout [ 273.580869][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 273.589235][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 273.597896][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 273.607149][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 273.615677][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.625041][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 273.634128][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.642969][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 273.652521][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.660888][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 273.669440][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 273.678150][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 273.686936][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 273.735209][ T8543] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.772209][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 273.777482][ T8] Bluetooth: hci3: command 0x040f tx timeout [ 273.781376][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 273.797938][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 273.807843][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 273.817695][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 273.827289][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 273.839057][ T8496] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 273.867100][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 273.889673][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 273.899392][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.908763][ T18] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.916005][ T18] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.927378][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 273.935674][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 273.971723][ T8498] device veth0_vlan entered promiscuous mode [ 273.996099][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 274.004127][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 274.017693][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 274.025575][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 274.034955][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 274.044439][ T9700] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.051631][ T9700] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.060868][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 274.071042][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 274.080448][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 274.093135][ T8494] device veth0_macvtap entered promiscuous mode [ 274.100198][ T9799] Bluetooth: hci4: command 0x040f tx timeout [ 274.131794][ T8494] device veth1_macvtap entered promiscuous mode [ 274.199272][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 274.219169][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 274.243517][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 274.262648][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.274815][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 274.291106][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.302126][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 274.321880][ T8500] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 274.338434][ T8498] device veth1_vlan entered promiscuous mode [ 274.358188][ T8496] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 274.396494][ T3485] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 274.404570][ T3485] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 274.430298][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.443865][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.456331][ T34] Bluetooth: hci5: command 0x040f tx timeout [ 274.461999][ T8494] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 274.514763][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 274.542797][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 274.553163][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 274.562480][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 274.572306][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.582479][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 274.591820][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.600795][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 274.610200][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 274.622231][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 274.634542][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 274.643531][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.658124][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.675673][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.689015][ T8494] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 274.741082][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 274.757461][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 274.773242][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 274.796963][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 274.812184][ T8494] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.823986][ T8494] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.833526][ T8494] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.844222][ T8494] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.863213][ T8498] device veth0_macvtap entered promiscuous mode [ 274.869859][ T22] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 274.879294][ T22] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 274.885413][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 274.895500][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 274.904871][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.914916][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 274.932228][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 274.958700][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 274.971062][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 274.984440][ T8498] device veth1_macvtap entered promiscuous mode [ 275.076212][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 275.084491][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 275.100544][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 18:14:45 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x24}}, 0x0) [ 275.119936][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 275.138342][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 275.167022][ T9700] Bluetooth: hci0: command 0x0419 tx timeout [ 275.204394][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 18:14:45 executing program 0: syz_init_net_socket$llc(0x1a, 0x2, 0x0) syz_init_net_socket$llc(0x1a, 0x1, 0x0) [ 275.245623][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.255479][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 18:14:45 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) [ 275.313804][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.340962][ T8498] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 275.367298][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 275.377439][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 275.387262][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 275.396147][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 18:14:45 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x101800, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, 0x0) [ 275.437206][ T8496] device veth0_vlan entered promiscuous mode [ 275.473514][ T18] Bluetooth: hci1: command 0x0419 tx timeout [ 275.496682][ T22] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 275.504727][ T22] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 275.529252][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 275.557260][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 275.578734][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 275.599638][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 18:14:45 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, 0x0) [ 275.613645][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 275.626305][ T3008] Bluetooth: hci2: command 0x0419 tx timeout [ 275.636394][ T8543] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 275.657007][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.686707][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.710536][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 18:14:45 executing program 0: bind(0xffffffffffffffff, &(0x7f0000000040)=@hci={0x1f, 0x0, 0x1}, 0x80) syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') [ 275.742280][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.789746][ T8498] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 275.810262][ T8496] device veth1_vlan entered promiscuous mode [ 275.830995][ T8500] device veth0_vlan entered promiscuous mode [ 275.839843][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 275.850665][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 275.860621][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 275.869684][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 275.879256][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:14:46 executing program 0: pkey_mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0xffffffffffffffff) [ 275.894236][ T8498] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.906788][ T9798] Bluetooth: hci3: command 0x0419 tx timeout [ 275.927321][ T8498] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.950231][ T8498] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.962216][ T8498] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.999977][ T3485] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 276.022816][ T8500] device veth1_vlan entered promiscuous mode [ 276.033103][ T3485] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 276.062992][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 276.184875][ T9798] Bluetooth: hci4: command 0x0419 tx timeout [ 276.195338][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 276.215947][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 18:14:46 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, 0x0) [ 276.257955][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 276.276637][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 276.290349][ T8496] device veth0_macvtap entered promiscuous mode [ 276.329664][ T8496] device veth1_macvtap entered promiscuous mode [ 276.374929][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 276.387542][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 276.405317][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 276.426663][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 276.455132][ T8500] device veth0_macvtap entered promiscuous mode [ 276.496258][ T9799] Bluetooth: hci5: command 0x0419 tx timeout [ 276.576194][ T8500] device veth1_macvtap entered promiscuous mode [ 276.590638][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 276.607879][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.628547][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 276.639606][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.650462][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 276.661915][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.673453][ T8496] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 276.681154][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 276.690314][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 276.698525][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 276.706938][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 276.715105][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 276.724423][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 276.760578][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 276.773448][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.784377][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 276.799404][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.809306][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 276.820204][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.831759][ T8496] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 276.839757][ T8543] device veth0_vlan entered promiscuous mode [ 276.848605][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 276.857077][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 276.864813][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 276.873977][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 276.890247][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 276.901427][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.913461][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 276.924542][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.935507][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 276.946289][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.958212][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 276.968972][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.982006][ T8500] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 276.994434][ T8496] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.003260][ T8496] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.013781][ T8496] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.023033][ T8496] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.039063][ T22] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 277.052087][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 277.071569][ T22] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 277.073283][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 277.088516][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 277.099711][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.110562][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.121076][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.133019][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.143615][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.156535][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.166419][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.178909][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.190502][ T8500] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 277.208940][ T8543] device veth1_vlan entered promiscuous mode [ 277.231103][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 277.251784][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 277.266996][ T8500] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.275802][ T8500] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.284466][ T8500] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.296253][ T8500] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.377382][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 277.386530][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 277.405377][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 277.413946][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 277.448708][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 277.483059][ T8543] device veth0_macvtap entered promiscuous mode [ 277.520036][ T8543] device veth1_macvtap entered promiscuous mode [ 277.579435][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 277.629104][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 277.641896][ T8543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.655451][ T8543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.666292][ T8543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.677852][ T8543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.688441][ T8543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.700835][ T8543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.712293][ T8543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.745281][ T8543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.755112][ T8543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.767058][ T8543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.782917][ T8543] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 277.795652][ T22] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 277.803706][ T22] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 277.869010][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 277.886273][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 277.894325][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 277.920092][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 277.929115][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 277.939630][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 277.954249][ T8543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.978247][ T8543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.988572][ T8543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.999444][ T8543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.009646][ T8543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 278.021258][ T8543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.031446][ T8543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 278.042100][ T8543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.052365][ T8543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 278.063180][ T8543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.074397][ T8543] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 278.091252][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 278.097226][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 278.102976][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 278.116764][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 278.126431][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 278.145721][ T22] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 278.154042][ T22] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 278.163207][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 278.186604][ T8543] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.198629][ T8543] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.207556][ T8543] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.217003][ T8543] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 18:14:48 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000022c0)={0x0}}, 0x0) 18:14:48 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$usbfs(r0, 0x0, 0x0) 18:14:48 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) [ 278.435837][ T22] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 278.443854][ T22] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 278.512200][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 278.583615][ T9936] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 278.595830][ T9936] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 278.619260][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:14:48 executing program 5: 18:14:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000002240)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000022c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000044"], 0x30}}, 0x0) 18:14:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) 18:14:48 executing program 0: getrusage(0x0, &(0x7f0000000340)) 18:14:48 executing program 2: 18:14:48 executing program 4: [ 278.782657][ T9981] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 18:14:49 executing program 4: 18:14:49 executing program 2: [ 278.843581][ T9983] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 18:14:49 executing program 3: 18:14:49 executing program 0: 18:14:49 executing program 5: 18:14:49 executing program 1: 18:14:49 executing program 2: 18:14:49 executing program 4: 18:14:49 executing program 3: 18:14:49 executing program 0: 18:14:49 executing program 5: 18:14:49 executing program 1: 18:14:49 executing program 4: 18:14:49 executing program 2: 18:14:49 executing program 3: 18:14:49 executing program 5: 18:14:49 executing program 0: 18:14:49 executing program 1: 18:14:49 executing program 4: 18:14:49 executing program 2: 18:14:49 executing program 3: 18:14:49 executing program 5: 18:14:49 executing program 0: 18:14:49 executing program 1: 18:14:49 executing program 3: 18:14:49 executing program 2: 18:14:49 executing program 4: 18:14:49 executing program 0: 18:14:49 executing program 5: 18:14:49 executing program 1: 18:14:49 executing program 3: 18:14:50 executing program 2: 18:14:50 executing program 4: 18:14:50 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='net/ptype\x00') read$eventfd(r0, &(0x7f00000002c0), 0x8) read$FUSE(r0, &(0x7f00000009c0)={0x2020}, 0x2020) 18:14:50 executing program 5: 18:14:50 executing program 3: 18:14:50 executing program 1: 18:14:50 executing program 2: 18:14:50 executing program 4: 18:14:50 executing program 5: 18:14:50 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'bond_slave_0\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) 18:14:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x2c}}, 0x0) 18:14:50 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/ptype\x00') 18:14:50 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x125202, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x20040, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r3, 0x800, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x6}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) close(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$TUNSETLINK(r0, 0x800454cf, 0x750000) 18:14:50 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1450d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 18:14:50 executing program 5: 18:14:50 executing program 1: 18:14:50 executing program 0: 18:14:50 executing program 2: 18:14:50 executing program 3: 18:14:50 executing program 4: 18:14:50 executing program 1: ioctl$CHAR_RAW_FRASET(0xffffffffffffffff, 0x1264, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xd3, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000)={0x800, 0xfff, 0xfff, 0x315a}, 0x8) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x8121c0) close(r1) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r2) write$6lowpan_control(r2, &(0x7f0000000040)='connect aa:aa:aa:aa:aa:11 0', 0x1b) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r3, 0x227f, &(0x7f0000001280)) setsockopt$inet6_buf(r1, 0x29, 0x1c, &(0x7f00000012c0)="579a76a193561d158b7d86e50e95bb599bbe5857cb6579a924dd6ef726ce44001f104a99a364ee9dc6791602e5ecbc0a3da225f6282ac42281c38cb8f57c4657e7c06cb6ba6630c24abba55e59dd27bbd239602d3f2565c7e622e0fe47a828349640e7e8d2c53b6d5a36c4306a7d43ce58315542179bbfca9c9e3135636bb33ee06c3abbb42fffccf1fb3e5a6b32af07971fdac9f9a7a3ce01cb597473c3eaa55e6cdaff95d235482fb0fdf7a6921473788803825005d5f1774b43f6420562c2964cf4efe10c0cab6d678cc184e70759704d98586316e3402d93e9f342fc53664f1d6ca3070b928797d1269b3b03302a28a6e03a20bd2d17ee5f99947be3c5919472e55121033774f2fa6d93268c7ecc2950e8f3e8c007d1131c12074223cd3497dfe26457702f8331dd95c03fa03127bf2f5afecf202936ad498c5968b0f220653c8a510f2b9c9b487bf8d0ba626666d60ab5f4b00626c8a883ee05ac4f1eb7907af05daf74e7b7457fceda99ae7de0fe263073a33bbbe4957661fc4b2ed4447ae2301e851d647fb1a160b0cb4b9159ccea18bb6ec5b51dba098daa639f70c4097df4d837df3e81fba679a80d", 0x1ad) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)=ANY=[@ANYBLOB="3c0000001000010000000000ea569ea306ae66abbbdfced700000039d7ca6028d278366469e65bda97349be60d9a59d3021348cdf5435c6f755c8ab829a73b4398a6289575d9818663056a8284e93a1f771103b69c6f5d387ec89a0670c62cbdc2df238f1140ea51fdbd7d525f3145cc2e55d9f3ed96288a0f49a40ae81b7164e8ff7bee1f8518acf0810c1c287412b0", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c00028005002c0000000000"], 0x3c}}, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000180)=""/4096, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 18:14:50 executing program 5: r0 = creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x12081ff) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000180)={0x0, r0}) r3 = socket$inet6(0xa, 0x400000000801, 0x0) close(r3) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x76b983, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_COALESCE(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_DISCONNECT(r4, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="00032cbd7000fcdbdf2530000000060036001c000000060036001a000000060036003f0000000600360037000000060036001100000006003600380000000600360008000000"], 0x4c}, 0x1, 0x0, 0x0, 0x8aeb7f7c6481d14d}, 0x2800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r1, 0x0, 0xfffff77f010) 18:14:50 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x1c, r3, 0x300, 0x70bd2b, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008010}, 0x40801) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000180)={0x5c, 0x7d, 0x0, {{0x0, 0x45, 0x0, 0x3ff, {}, 0x0, 0x0, 0x0, 0x0, 0x6, 'commit', 0x1, '\\', 0x5, 'ext4\x00', 0x6, 'commit'}, 0x2, '.-'}}, 0x5c) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000030000000a0000000a000000250000000206e73ba8f4952bedc6760253ef", 0x7ffff, 0x400}], 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='commit=0o0000000000000000,\x00']) 18:14:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="1295d393a43164b9fc277c0dc0cdb101000000000040961b0d0040000000000192090224000100000000090400000187187aa34a31f498f48ba258c3290301000009210000000122010009058103000000005a052a3960c9d635fa75c9513865712130fa9aefedff3bfa098252c1117e5ab194bf28bca0c0071767623a2739fe295f82699df233e2748cc453"], 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) 18:14:50 executing program 3: 18:14:50 executing program 4: [ 280.662470][T10054] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 280.716886][ C0] hrtimer: interrupt took 46780 ns [ 280.751064][T10060] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 280.773903][ T35] audit: type=1800 audit(1606760090.981:2): pid=10061 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="file0" dev="sda1" ino=15760 res=0 errno=0 [ 280.807804][T10064] loop2: detected capacity change from 0 to 524800 18:14:51 executing program 4: 18:14:51 executing program 3: 18:14:51 executing program 5: 18:14:51 executing program 1: [ 280.890900][T10064] EXT4-fs (loop2): invalid first ino: 0 [ 280.994892][ T5] usb 1-1: new high-speed USB device number 2 using dummy_hcd 18:14:51 executing program 3: 18:14:51 executing program 2: 18:14:51 executing program 1: 18:14:51 executing program 5: 18:14:51 executing program 4: [ 281.185024][ T5] usb 1-1: device descriptor read/64, error 18 [ 281.454970][ T5] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 281.644900][ T5] usb 1-1: device descriptor read/64, error 18 [ 281.765104][ T5] usb usb1-port1: attempt power cycle [ 282.484663][ T5] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 282.660887][ T5] usb 1-1: device descriptor read/8, error -61 [ 282.934557][ T5] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 283.114611][ T5] usb 1-1: device descriptor read/8, error -61 [ 283.234667][ T5] usb usb1-port1: unable to enumerate USB device 18:14:53 executing program 0: 18:14:53 executing program 1: 18:14:53 executing program 4: 18:14:53 executing program 3: 18:14:53 executing program 2: 18:14:53 executing program 5: 18:14:54 executing program 1: 18:14:54 executing program 2: 18:14:54 executing program 3: 18:14:54 executing program 5: 18:14:54 executing program 4: 18:14:54 executing program 0: 18:14:54 executing program 1: 18:14:54 executing program 4: 18:14:54 executing program 5: 18:14:54 executing program 2: 18:14:54 executing program 3: 18:14:54 executing program 0: 18:14:54 executing program 5: 18:14:54 executing program 1: 18:14:54 executing program 4: 18:14:54 executing program 2: 18:14:54 executing program 0: 18:14:54 executing program 3: 18:14:54 executing program 5: 18:14:54 executing program 4: 18:14:54 executing program 1: 18:14:54 executing program 2: 18:14:54 executing program 0: 18:14:54 executing program 3: 18:14:54 executing program 4: 18:14:54 executing program 5: 18:14:54 executing program 2: 18:14:54 executing program 1: 18:14:54 executing program 0: 18:14:54 executing program 3: 18:14:54 executing program 4: 18:14:55 executing program 5: 18:14:55 executing program 2: 18:14:55 executing program 1: 18:14:55 executing program 0: 18:14:55 executing program 3: 18:14:55 executing program 4: 18:14:55 executing program 5: 18:14:55 executing program 1: 18:14:55 executing program 2: 18:14:55 executing program 0: 18:14:55 executing program 3: 18:14:55 executing program 4: 18:14:55 executing program 5: 18:14:55 executing program 1: 18:14:55 executing program 2: 18:14:55 executing program 0: 18:14:55 executing program 3: 18:14:55 executing program 4: 18:14:55 executing program 5: 18:14:55 executing program 2: 18:14:55 executing program 0: 18:14:55 executing program 1: 18:14:55 executing program 3: 18:14:55 executing program 4: 18:14:55 executing program 0: 18:14:55 executing program 5: 18:14:55 executing program 2: 18:14:55 executing program 1: 18:14:55 executing program 3: 18:14:55 executing program 4: 18:14:55 executing program 0: 18:14:56 executing program 1: 18:14:56 executing program 5: 18:14:56 executing program 2: 18:14:56 executing program 3: 18:14:56 executing program 4: 18:14:56 executing program 1: 18:14:56 executing program 0: 18:14:56 executing program 5: 18:14:56 executing program 2: 18:14:56 executing program 4: 18:14:56 executing program 1: 18:14:56 executing program 3: 18:14:56 executing program 0: 18:14:56 executing program 2: 18:14:56 executing program 1: 18:14:56 executing program 5: 18:14:56 executing program 4: 18:14:56 executing program 3: 18:14:56 executing program 0: 18:14:56 executing program 2: 18:14:56 executing program 5: 18:14:56 executing program 1: 18:14:56 executing program 3: 18:14:56 executing program 4: 18:14:56 executing program 0: 18:14:56 executing program 2: 18:14:56 executing program 5: 18:14:56 executing program 3: 18:14:56 executing program 4: 18:14:56 executing program 1: 18:14:56 executing program 0: 18:14:57 executing program 2: 18:14:57 executing program 5: 18:14:57 executing program 1: 18:14:57 executing program 3: 18:14:57 executing program 4: 18:14:57 executing program 0: 18:14:57 executing program 2: 18:14:57 executing program 5: 18:14:57 executing program 1: 18:14:57 executing program 3: 18:14:57 executing program 4: 18:14:57 executing program 2: 18:14:57 executing program 0: 18:14:57 executing program 5: 18:14:57 executing program 1: 18:14:57 executing program 3: 18:14:57 executing program 4: 18:14:57 executing program 0: 18:14:57 executing program 5: 18:14:57 executing program 2: 18:14:57 executing program 1: 18:14:57 executing program 3: 18:14:57 executing program 4: 18:14:57 executing program 5: 18:14:57 executing program 1: 18:14:57 executing program 0: 18:14:57 executing program 2: 18:14:57 executing program 3: 18:14:57 executing program 4: 18:14:57 executing program 5: 18:14:58 executing program 2: 18:14:58 executing program 1: 18:14:58 executing program 0: 18:14:58 executing program 3: 18:14:58 executing program 5: 18:14:58 executing program 4: 18:14:58 executing program 2: 18:14:58 executing program 1: 18:14:58 executing program 0: 18:14:58 executing program 4: 18:14:58 executing program 3: 18:14:58 executing program 1: 18:14:58 executing program 5: 18:14:58 executing program 2: 18:14:58 executing program 0: 18:14:58 executing program 4: 18:14:58 executing program 1: 18:14:58 executing program 2: 18:14:58 executing program 0: 18:14:58 executing program 5: 18:14:58 executing program 3: 18:14:58 executing program 4: 18:14:58 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000900)={0x4, 0x2, 0x1}) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000080)={0x2, 0x7, 0x7fff, 0x84800}) 18:14:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_COALESCE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r2, 0x8, 0x70bd27, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_HE_OBSS_PD={0x1c, 0x117, 0x0, 0x1, [@NL80211_HE_OBSS_PD_ATTR_MAX_OFFSET={0x5, 0x2, 0x7}, @NL80211_HE_OBSS_PD_ATTR_MIN_OFFSET={0x5, 0x1, 0x6}, @NL80211_HE_OBSS_PD_ATTR_MAX_OFFSET={0x5, 0x2, 0x5}]}]}, 0x34}}, 0x8000) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=@sha1={0x1, "00de91ff8cbb9909ba86a2db7f9e6d3ab9d6a4d1"}, 0x15, 0x1) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[], 0x30}}, 0x0) 18:14:58 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d2f4655fd2f4655f0100ffff53ef010001000000d1f4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {&(0x7f0000010400)="030000001300000023", 0x9, 0x800}, {0x0, 0x0, 0x200008000}], 0x0, &(0x7f0000013800)=ANY=[@ANYBLOB='\x00']) 18:14:58 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r3) getsockopt$inet6_udp_int(r3, 0x11, 0x67, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6}]}}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 18:14:58 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r0) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f0000000040)={0x2, 0x4, 0x8379, 0x1ff, 0x1, 0x0, 0x8}) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc218, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x400}}}}}]}}]}}, 0x0) syz_usb_disconnect(r1) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001"], 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x8800) ioctl$VHOST_GET_FEATURES(r3, 0x8008af00, &(0x7f00000000c0)) syz_usb_control_io(r2, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(r2, 0x0, &(0x7f0000002880)={0x2c, &(0x7f0000002680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_ep_write(r2, 0x0, 0x2, &(0x7f00000016c0)='g2') syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000700)={0x2c, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000500000068"], 0x0, 0x0, 0x0, 0x0}) 18:14:58 executing program 2: epoll_pwait(0xffffffffffffffff, &(0x7f0000000040)=[{}], 0x1, 0x9, &(0x7f0000000080)={[0x5]}, 0x8) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000140)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$cramfs(&(0x7f0000000000)='cramfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="453dcd28001000000300000000000000436f6d7072657373656420524f4d465326336279000000000700000008000000436f6d70726573736564000000000000c041", 0x42}], 0x0, &(0x7f0000010200)) [ 288.721171][T10274] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 288.729923][T10277] loop5: detected capacity change from 0 to 135266304 [ 288.798464][T10277] EXT4-fs warning (device loop5): ext4_multi_mount_protect:286: Invalid MMP block in superblock [ 288.832898][T10285] loop2: detected capacity change from 0 to 4096 [ 288.847018][T10285] MTD: Attempt to mount non-MTD device "/dev/loop2" 18:14:59 executing program 0: [ 288.923457][T10285] cramfs: empty filesystem [ 288.948418][T10284] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 18:14:59 executing program 0: 18:14:59 executing program 1: 18:14:59 executing program 5: 18:14:59 executing program 2: 18:14:59 executing program 3: [ 289.123875][ T9719] usb 5-1: new high-speed USB device number 2 using dummy_hcd 18:14:59 executing program 0: 18:14:59 executing program 1: 18:14:59 executing program 5: 18:14:59 executing program 2: 18:14:59 executing program 3: [ 289.393719][ T9719] usb 5-1: Using ep0 maxpacket: 16 [ 289.514990][ T9719] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 289.534645][ T9719] usb 5-1: New USB device found, idVendor=046d, idProduct=c218, bcdDevice= 0.00 [ 289.545934][ T9719] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 289.559847][ T9719] usb 5-1: config 0 descriptor?? [ 289.617988][ T9719] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 289.833046][ T9700] usb 5-1: USB disconnect, device number 2 [ 290.453526][ T9700] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 290.693650][ T9700] usb 5-1: Using ep0 maxpacket: 32 [ 290.854132][ T9700] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 290.865072][ T9700] usb 5-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 290.876053][ T9700] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 290.886783][ T9700] usb 5-1: config 0 descriptor?? [ 290.925567][ T9700] hub 5-1:0.0: USB hub found [ 291.143566][ T9700] hub 5-1:0.0: 1 port detected [ 292.212708][ T9700] usb 5-1: USB disconnect, device number 3 [ 292.218819][ T18] hub 5-1:0.0: hub_ext_port_status failed (err = -71) [ 292.226031][ T18] hub 5-1:0.0: get_hub_status failed [ 293.023276][ T9700] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 293.283284][ T9700] usb 5-1: Using ep0 maxpacket: 16 [ 293.433399][ T9700] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 293.446271][ T9700] usb 5-1: New USB device found, idVendor=046d, idProduct=c218, bcdDevice= 0.00 [ 293.455903][ T9700] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 293.472849][ T9700] usb 5-1: config 0 descriptor?? [ 293.525872][ T9700] usbhid 5-1:0.0: couldn't find an input interrupt endpoint 18:15:03 executing program 4: 18:15:03 executing program 3: 18:15:03 executing program 0: 18:15:03 executing program 5: 18:15:03 executing program 1: 18:15:03 executing program 2: [ 293.570592][ T9799] usb 5-1: USB disconnect, device number 4 18:15:03 executing program 2: 18:15:03 executing program 1: 18:15:03 executing program 3: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000140)=""/128) 18:15:03 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xa6) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000540)) 18:15:03 executing program 0: request_key(0x0, 0x0, 0x0, 0xfffffffffffffff9) 18:15:04 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000240)=[{}]}) 18:15:04 executing program 1: 18:15:04 executing program 3: 18:15:04 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 18:15:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000003780)={0x7, 'ip_vti0\x00'}) 18:15:04 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, &(0x7f0000000040)) 18:15:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x3, 0x8, 0x201}, 0x14}}, 0x0) 18:15:04 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0, 0x0, 0x10}, 0x10) 18:15:04 executing program 3: select(0x27, &(0x7f0000000000), &(0x7f0000000040)={0x5}, 0x0, &(0x7f0000000180)={0x77359400}) 18:15:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f0000000240)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "9b268c", 0x8, 0x0, 0x0, @remote, @dev, {[@fragment={0x0, 0x0, 0x5}]}}}}}, 0x0) 18:15:04 executing program 2: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x80) 18:15:04 executing program 5: r0 = socket$inet(0x2, 0x4000000000080001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0xfd1, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2600cff9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg$inet(r0, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001600)='C', 0x1}], 0x1}}], 0x1, 0x0) 18:15:04 executing program 3: waitid(0x0, 0xffffffffffffffff, 0x0, 0x40000000, 0x0) 18:15:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000000)=@generic={0x1, 0x0, 0x7d89}) 18:15:04 executing program 0: socket$inet6(0xa, 0x3, 0x8) 18:15:04 executing program 2: 18:15:04 executing program 1: openat$dir(0xffffffffffffff9c, 0x0, 0x430000, 0x0) 18:15:04 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) select(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x7e}, 0x0, 0x0) 18:15:04 executing program 5: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x800) 18:15:04 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 18:15:04 executing program 4: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) 18:15:04 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000180)={[], 0x0, 0x9}) 18:15:04 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000900)='ns/mnt\x00') 18:15:04 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f00000003c0)) 18:15:05 executing program 4: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0) 18:15:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000000)=@generic={0x1}) 18:15:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={0x0}}, 0x1) 18:15:05 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x228c0, 0x0) 18:15:05 executing program 0: socket(0x2, 0xa, 0x1) 18:15:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f0000001b00)={0x0, 0x0, 0x0}, 0x40000003) 18:15:05 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x101302) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 18:15:05 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@private2, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x3}) [ 294.960504][T10441] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 18:15:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000040)={0x7, 'vlan0\x00'}) 18:15:05 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, 0x0, 0x0, 0x2000, &(0x7f0000008f40)={0x77359400}) 18:15:05 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x101302) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000000)) 18:15:05 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x2, 0x7d, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1, 0x7, &(0x7f0000000280)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @initr0]}, &(0x7f0000000180)='syzkaller\x00', 0xe2, 0x1000, &(0x7f0000002700)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcf7}, 0x48) 18:15:05 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') capset(0x0, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x3}) preadv(r0, &(0x7f0000000700), 0x35b, 0x10400003, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, 0x0) 18:15:05 executing program 4: sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6(0xa, 0x3, 0xa6) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000540)) 18:15:05 executing program 2: add_key$fscrypt_v1(&(0x7f00000001c0)='logon\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, 0x0, r0) 18:15:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000080)='virt_wifi0\x00'}) 18:15:05 executing program 0: keyctl$reject(0x13, 0x0, 0x0, 0x7ff, 0xfffffffffffffffd) 18:15:05 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:15:05 executing program 4: ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) add_key$keyring(&(0x7f0000001a00)='keyring\x00', &(0x7f0000001a40)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) 18:15:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, 0x0, &(0x7f0000000080)) 18:15:05 executing program 1: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000900)={@empty}) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f00000001c0)) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000900)={@empty}) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000080)='virt_wifi0\x00'}) r3 = creat(&(0x7f0000000100)='./file0\x00', 0xc) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000140)) 18:15:05 executing program 5: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x24540) 18:15:05 executing program 0: request_key(&(0x7f0000000180)='user\x00', &(0x7f0000001700)={'syz', 0x3}, 0x0, 0xfffffffffffffffb) 18:15:05 executing program 2: bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000002a40)={0xffffffffffffffff, 0x0}, 0x20) 18:15:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x3c, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6000}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x3c}}, 0x0) 18:15:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_FS_INFO(r0, 0x8400941f, &(0x7f00000025c0)) 18:15:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f0000000080)) 18:15:05 executing program 3: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000080)={0x0, "19749b9a2c5041017b277bbf7790aa9dc4403d9af03f1f5be85e4bb0b754c059769c92bcd58efba3ab01651b56dd3c043f316eacfc8068a30ad44c1e85217528"}, 0x48, 0xffffffffffffffff) 18:15:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002940)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10281142}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)=@deltfilter={0x1ec4, 0x2d, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x1e88, 0x2, [@TCA_FW_INDEV={0x14, 0x3, 'veth1_macvtap\x00'}, @TCA_FW_MASK={0x8}, @TCA_FW_INDEV={0x14, 0x3, 'ip6gretap0\x00'}, @TCA_FW_CLASSID={0x8}, @TCA_FW_ACT={0x1e4c, 0x4, [@m_tunnel_key={0x64, 0x0, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @TCA_TUNNEL_KEY_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}, @m_tunnel_key={0x60, 0x0, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @remote}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @private0}]}, {0x11, 0x6, "391b27d3c47edab130470f7275"}, {0xc}, {0xc}}}, @m_csum={0x114, 0x0, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x4}, {0xe5, 0x6, "ab02b7cd0c5e7167d77a0a211478503fa88c2a065daf3d8e546a76d22ffd2c40f91dc3139a257a25e8fb6b4b7eb8c3e16bdf754f317a99262490fe77ab825d4d845982d61be4c7355d95df0ae0fe214f31f4e9709a3405dc35c0b739c0c16eb82cb0872cbc7a59d421e681fd874dbec85dc9f9f8b3b0e8704fc77fa6236863db2d0c9010f29ca44f3973d642824973fad90b929b7598fd9efb3c59094fdad0752064421211f8ddcecd8acb7c06a20794143d8a1e9e1912747a4cfa7437cd9786396747d489a6ab8a05e66884df9986dbf55f75cd40ca9fb64331ef0a211875fb42"}, {0xc}, {0xc}}}, @m_pedit={0x1c70, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x1c44, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20}, @TCA_PEDIT_PARMS={0xe20}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x1ec4}}, 0x0) 18:15:06 executing program 0: select(0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0xea60}) 18:15:06 executing program 4: pipe(&(0x7f00000023c0)) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) 18:15:06 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000340)='ns/ipc\x00') 18:15:06 executing program 5: creat(&(0x7f0000001140)='./file0\x00', 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000001080)) 18:15:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd, &(0x7f0000000400)="c4feff0c6786cec96ddb5322ad"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:15:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f0000000100)=""/175) 18:15:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, 0x15, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000f000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 18:15:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r2, &(0x7f0000ff8000/0x2000)=nil, 0x0) 18:15:06 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x12, &(0x7f0000000400)="c4feff0c6786cec96ddb5322ad7c3a6cc13d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:15:06 executing program 5: perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, 0x0, 0x26, 0x0, 0x8}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_REGISTER_FRAME(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000740)={0x20, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_STOP_NAN(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x300, 0x0, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r3}, @void}}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4012}, 0x0) 18:15:06 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x120, &(0x7f0000000380)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000000000000097ba4ecb40a2ee2e32a3b88aaf3c06f4970e85a63c9a4bf38a9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d96f546e65fab4fae51bb32a6f3ca61632d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed558cee393ecaa3df004548e6f43be3f968529e96628cebee42b6fa46cb0b55a45cadf1f354a424830def8e07e2a29b11068c63cd93ad448a65b6"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 296.293777][T10524] loop2: detected capacity change from 0 to 262144 18:15:06 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x20, &(0x7f00000001c0)=0x0) io_pgetevents(r1, 0x3, 0x3, &(0x7f0000000440)=[{}, {}, {}], 0x0, 0x0) [ 296.331579][T10524] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 296.385379][T10524] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 18:15:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() getpgid(r2) [ 296.424133][T10524] ext4 filesystem being mounted at /root/syzkaller-testdir532167281/syzkaller.RLdV1u/54/file0 supports timestamps until 2038 (0x7fffffff) 18:15:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf4, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d96f546e65fab4fa000200006f3ca61633d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed558cee393ecaa3df004548e6f43be3f9"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 18:15:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@ptr]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x2a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:15:06 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x104, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d96f546e65fab4fa000200006f3ca61633d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed558cee393ecaa3df004548e6f43be3f968529e96628cebee42b6fa46cb0b55a4"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 18:15:09 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd, &(0x7f0000000400)="c4feff0c6786cec96ddb5322ad"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:15:09 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="cc020000190001002dbd7000fcdbdf25ac14143e00000000000f532f65215411c00200000000000000000000000000004e2200004e220000020020201d000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="050000000000000000000000000000000000010000000000ff00000000000000550d000000000000020000000000000005000000000000000400000000000000080000000000000081000000000000000100000000000000010000800000000003"], 0x2cc}}, 0x0) 18:15:09 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) io_setup(0x20, &(0x7f00000001c0)=0x0) io_pgetevents(r1, 0x3, 0x3, &(0x7f0000000440)=[{}, {}, {}], 0x0, 0x0) 18:15:09 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x26, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010100, {[@timestamp={0x44, 0x4, 0x0, 0x3}]}}}}}}, 0x0) [ 299.336533][T10585] netlink: 532 bytes leftover after parsing attributes in process `syz-executor.0'. 18:15:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000f000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000a80)={[{@resgid={'resgid'}}, {@init_itable_val={'init_itable'}}, {@oldalloc='oldalloc'}]}) 18:15:09 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x7ffff000, 0x0) [ 299.485691][T10594] loop0: detected capacity change from 0 to 2048 [ 299.501501][T10594] EXT4-fs (loop0): Ignoring removed oldalloc option [ 299.508443][T10594] EXT4-fs (loop0): bad geometry: block count 256 exceeds size of device (2 blocks) 18:15:09 executing program 0: perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000004600)=""/200, 0x26, 0xc8, 0x8}, 0x20) 18:15:09 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x104, &(0x7f00000003c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 18:15:09 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@ptr]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x2a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:15:10 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0xfffffffffffffffb) 18:15:10 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x16}, &(0x7f0000000100)=0x0) syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 18:15:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) mlockall(0x3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 18:15:12 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd, &(0x7f0000000400)="c4feff0c6786cec96ddb5322ad"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:15:12 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) io_setup(0x20, &(0x7f00000001c0)=0x0) io_pgetevents(r1, 0x3, 0x3, &(0x7f0000000440)=[{}, {}, {}], 0x0, 0x0) 18:15:12 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x16}, &(0x7f0000000100)=0x0) syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 18:15:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fchownat(0xffffffffffffffff, 0x0, 0x0, 0xee00, 0x1000) 18:15:12 executing program 2: sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x10, 0x3e8, 0x0, 0x0, 0x25dfdbfe}, 0x10}}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000f000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) [ 302.272066][T10650] loop2: detected capacity change from 0 to 71680 [ 302.289009][T10650] EXT4-fs (loop2): Number of reserved GDT blocks insanely large: 9695 18:15:12 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@ptr]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x2a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 18:15:13 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x104, &(0x7f00000003c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 18:15:13 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@ptr]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x2a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:15:13 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x16}, &(0x7f0000000100)=0x0) syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 18:15:13 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) io_setup(0x20, &(0x7f00000001c0)=0x0) io_pgetevents(r1, 0x3, 0x3, &(0x7f0000000440)=[{}, {}, {}], 0x0, 0x0) 18:15:13 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000004600)=""/200, 0x1a, 0xc8, 0x8}, 0x20) 18:15:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="20000000000100000f000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b0000008056a3c4757b07ae70739f5dfe96", 0x66, 0x400}], 0x0, &(0x7f0000000240)) [ 303.741999][T10681] BPF:No type found [ 303.747162][T10681] BPF:No type found [ 303.850303][T10685] loop0: detected capacity change from 0 to 2048 [ 303.871004][T10685] EXT4-fs warning (device loop0): ext4_fill_super:4103: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 303.895413][T10685] EXT4-fs (loop0): VFS: Found ext4 filesystem with unknown checksum algorithm. 18:15:15 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd, &(0x7f0000000400)="c4feff0c6786cec96ddb5322ad"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:15:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000000c0)={{0x2}}) 18:15:15 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000002600)={{}, {0x1, 0x2}, [{}, {0x2, 0x0, 0xee01}], {}, [{}, {0x8, 0x0, 0xffffffffffffffff}]}, 0x44, 0x0) io_setup(0x20, &(0x7f00000001c0)=0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) io_pgetevents(r1, 0x3, 0x2, &(0x7f0000000440)=[{}, {}], 0x0, 0x0) 18:15:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000280)=""/67) 18:15:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getpeername(r0, 0x0, &(0x7f0000000080)) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x0) 18:15:15 executing program 2: perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, 0x0}, 0x20) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000740)={0x20, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) 18:15:16 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x104, &(0x7f00000003c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 18:15:16 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:15:16 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x16}, &(0x7f0000000100)=0x0) syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 18:15:16 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'batadv0\x00'}) setgroups(0x0, 0x0) chown(&(0x7f0000000180)='.\x00', 0xee01, 0x0) 18:15:16 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYRESHEX], 0x12) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fdfffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x67) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) 18:15:16 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'batadv0\x00'}) setgroups(0x0, 0x0) chown(&(0x7f0000000180)='.\x00', 0xee01, 0x0) [ 306.087579][ T35] audit: type=1804 audit(1606760116.304:3): pid=10734 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir892072495/syzkaller.ADYs31/59/bus" dev="sda1" ino=15915 res=1 errno=0 [ 306.810055][ T35] audit: type=1804 audit(1606760117.024:4): pid=10745 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir892072495/syzkaller.ADYs31/59/bus" dev="sda1" ino=15915 res=1 errno=0 [ 306.922889][ T35] audit: type=1804 audit(1606760117.134:5): pid=10747 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir892072495/syzkaller.ADYs31/59/bus" dev="sda1" ino=15915 res=1 errno=0 18:15:18 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd, &(0x7f0000000400)="c4feff0c6786cec96ddb5322ad"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x7, r0, 0x0, 0x0) 18:15:18 executing program 2: perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000004600)=""/200, 0x26, 0xc8, 0x8}, 0x20) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000740)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_STOP_NAN(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x300, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r1}, @void}}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4012}, 0x0) 18:15:18 executing program 1: 18:15:18 executing program 0: 18:15:18 executing program 4: 18:15:18 executing program 1: 18:15:19 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x104, &(0x7f00000003c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ptrace$cont(0x7, r0, 0x0, 0x0) 18:15:19 executing program 4: 18:15:19 executing program 0: 18:15:19 executing program 2: perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000004600)=""/200, 0x26, 0xc8, 0x8}, 0x20) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000740)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_STOP_NAN(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x300, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r1}, @void}}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4012}, 0x0) 18:15:19 executing program 1: 18:15:19 executing program 4: 18:15:21 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd, &(0x7f0000000400)="c4feff0c6786cec96ddb5322ad"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x7, r0, 0x0, 0x0) 18:15:21 executing program 1: 18:15:21 executing program 0: 18:15:21 executing program 2: 18:15:21 executing program 4: 18:15:21 executing program 0: 18:15:22 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x104, &(0x7f00000003c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ptrace$cont(0x7, r0, 0x0, 0x0) 18:15:22 executing program 1: 18:15:22 executing program 4: 18:15:22 executing program 2: 18:15:22 executing program 0: 18:15:22 executing program 0: 18:15:24 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd, &(0x7f0000000400)="c4feff0c6786cec96ddb5322ad"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x7, r0, 0x0, 0x0) 18:15:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000003c0)="b645b6b0d7f5436c28d92206485151", 0xf}, {0x0}, {&(0x7f00000004c0)="8c", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000a80)=[{0x18, 0x0, 0x0, '4'}, {0x10}], 0x28}, 0x200000c0) 18:15:24 executing program 4: 18:15:24 executing program 1: 18:15:24 executing program 0: 18:15:24 executing program 0: 18:15:25 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x104, &(0x7f00000003c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ptrace$cont(0x7, r0, 0x0, 0x0) 18:15:25 executing program 1: 18:15:25 executing program 2: 18:15:25 executing program 4: 18:15:25 executing program 0: 18:15:25 executing program 1: 18:15:27 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd, &(0x7f0000000400)="c4feff0c6786cec96ddb5322ad"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:15:27 executing program 0: 18:15:27 executing program 2: 18:15:27 executing program 4: 18:15:27 executing program 1: 18:15:27 executing program 2: 18:15:28 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x104, &(0x7f00000003c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 18:15:28 executing program 4: 18:15:28 executing program 0: 18:15:28 executing program 1: 18:15:28 executing program 2: 18:15:28 executing program 0: 18:15:30 executing program 4: 18:15:30 executing program 2: 18:15:30 executing program 1: 18:15:30 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd, &(0x7f0000000400)="c4feff0c6786cec96ddb5322ad"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:15:30 executing program 0: 18:15:31 executing program 1: 18:15:31 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x104, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d96f546e65fab4fa000200006f3ca61633d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed558cee393ecaa3df004548e6f43be3f968529e96628cebee42b6fa46cb0b55a4"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 18:15:31 executing program 4: 18:15:31 executing program 0: 18:15:31 executing program 2: 18:15:31 executing program 1: 18:15:31 executing program 1: 18:15:31 executing program 0: 18:15:31 executing program 2: 18:15:34 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd, &(0x7f0000000400)="c4feff0c6786cec96ddb5322ad"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:15:34 executing program 4: 18:15:34 executing program 0: 18:15:34 executing program 2: 18:15:34 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x104, &(0x7f00000003c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 18:15:34 executing program 1: 18:15:34 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3, 0x2}, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x2, 0x0, &(0x7f0000000140), 0x6a080, 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x8400fffffffa) 18:15:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x2, &(0x7f0000000400)={'ip6tnl0\x00', 0x0}) 18:15:34 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='net/ptype\x00') io_setup(0x5, &(0x7f00000000c0)) 18:15:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000040)={'sit0\x00', 0x0}) 18:15:34 executing program 1: 18:15:34 executing program 4: 18:15:37 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd, &(0x7f0000000400)="c4feff0c6786cec96ddb5322ad"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:15:37 executing program 1: io_setup(0xffff, &(0x7f0000000000)) 18:15:37 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000040)={0x0, 0x0}) 18:15:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x2, &(0x7f0000001600)=ANY=[@ANYRESOCT], 0x10) 18:15:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x104, &(0x7f00000003c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 18:15:37 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x200082) write$P9_RGETATTR(r0, 0x0, 0x0) 18:15:37 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd, &(0x7f0000000400)="c4feff0c6786cec96ddb5322ad"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:15:37 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='attr/current\x00') write$FUSE_ENTRY(r0, 0x0, 0x0) 18:15:37 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/dev_mcast\x00') read$FUSE(r0, &(0x7f00000009c0)={0x2020}, 0x2020) 18:15:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0xc0045878, 0x0) 18:15:37 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd, &(0x7f0000000400)="c4feff0c6786cec96ddb5322ad"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:15:37 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}) 18:15:37 executing program 1: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x9492c2) 18:15:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x6, 0x4, 0x0, 0x10) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f00000035c0)=@buf) r1 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x12, r1, 0x180000000) 18:15:37 executing program 4: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd60d64d4d00383a00fe880002000000000000000000000001ef02"], 0x0) 18:15:37 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd, &(0x7f0000000400)="c4feff0c6786cec96ddb5322ad"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:15:40 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x104, &(0x7f00000003c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 18:15:40 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffffffff, 0x1) write$P9_RCREATE(r0, 0x0, 0x0) 18:15:40 executing program 1: keyctl$set_reqkey_keyring(0x11, 0x0) 18:15:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}}) 18:15:40 executing program 4: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd60d64d4d00383a00fe880002000000000000000000000001ef02"], 0x0) 18:15:40 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd, &(0x7f0000000400)="c4feff0c6786cec96ddb5322ad"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:15:40 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='net/ip6_tables_names\x00') read$FUSE(r0, 0x0, 0x0) 18:15:40 executing program 1: syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x0, 0x0) 18:15:40 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001dc0)={0x11, 0x8, &(0x7f0000001c00)=@framed={{}, [@alu, @map_val={0x18, 0x0, 0x2, 0x0, 0x1}, @btf_id]}, &(0x7f0000001cc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:15:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @xdp, @generic={0x0, "f8668567f1df8bc043f505ab3cc0"}, @ax25={0x3, @default}}) 18:15:41 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='net/ptype\x00') connect$bt_l2cap(r0, 0x0, 0x0) 18:15:41 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, 0x0, &(0x7f0000000940)) 18:15:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x104, &(0x7f00000003c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 18:15:43 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}], 0x2}, 0x0) 18:15:43 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffffffff, 0x1) write$P9_RCREATE(r0, &(0x7f0000000040)={0x18}, 0x18) 18:15:43 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f0000000100)=""/186, 0x26, 0xba, 0x1}, 0x20) 18:15:43 executing program 1: keyctl$set_reqkey_keyring(0x2, 0xfffffffc) 18:15:43 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd, &(0x7f0000000400)="c4feff0c6786cec96ddb5322ad"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:15:44 executing program 4: syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x1000) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000200)='./bus\x00', 0x4c102, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 18:15:44 executing program 2: ioperm(0x3ff, 0x82, 0x0) 18:15:44 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001dc0)={0x11, 0x3, &(0x7f0000001c00)=@framed, &(0x7f0000001cc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:15:44 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x1, &(0x7f0000000000)=@raw=[@call], &(0x7f0000000040)='GPL\x00', 0x5, 0x95, &(0x7f0000000080)=""/149, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:15:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'tunl0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast2, @empty}}}}) [ 333.916782][ T35] audit: type=1800 audit(1606760144.136:6): pid=11076 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16050 res=0 errno=0 18:15:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)="fc16678104bc80abcfeea1142b9287f6", 0x10) [ 334.804808][ T35] audit: type=1800 audit(1606760145.026:7): pid=11100 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16050 res=0 errno=0 18:15:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x104, &(0x7f00000003c0)="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"}}], 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 18:15:47 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xd}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/softnet_stat\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) 18:15:47 executing program 2: r0 = epoll_create(0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 18:15:47 executing program 0: r0 = creat(&(0x7f0000000580)='./file0\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000000)='[!\x00', &(0x7f0000000040)="f1", 0x1) 18:15:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x21, &(0x7f0000000000)='f', 0x1) 18:15:47 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd, &(0x7f0000000400)="c4feff0c6786cec96ddb5322ad"}}], 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:15:47 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd, &(0x7f0000000400)="c4feff0c6786cec96ddb5322ad"}}], 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:15:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x44) 18:15:47 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000001d00)='/dev/vcs#\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f00000000c0)) 18:15:47 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x8, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:15:47 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8910, &(0x7f0000000400)={'ip6tnl0\x00', 0x0}) 18:15:47 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd, &(0x7f0000000400)="c4feff0c6786cec96ddb5322ad"}}], 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:15:50 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000b00)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 18:15:50 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x0, 0x100, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x9]}, 0x40) 18:15:50 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x9}]}) 18:15:50 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x104, &(0x7f00000003c0)="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"}}], 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 18:15:50 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:15:50 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f00000000c0)=@framed={{0x19}}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:15:50 executing program 1: openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) 18:15:50 executing program 0: r0 = creat(&(0x7f0000000580)='./file0\x00', 0x0) fspick(r0, &(0x7f0000000000)='./file0\x00', 0x0) 18:15:50 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xf51, 0x0) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x2c0002) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001440)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00', @ANYRES16=0x0, @ANYBLOB="00012bbd7000fddbdf25020000000500060006000000080003000700000008000404bf00d11f1400040001000000090000002c0e000001000000050005000200000005000500040000000c2d9b354a0000000200000088fdae81fe3d7d6fe46473f29905833e7981f00962d71b7cee7af51b55ba3f9df6da0ae6b9570c9b5e5277a264ff35951d995512c60127d96fc5586e8431a03928b8689c271914fe6f8399e094f881500694acf2baeb659a1bbc5a03b42c1cbe73a870e1e73643f5386048880b6355fbd490161c742d12135d2d0a5156d682f75642bd62c19fea214a8c2de158bce1814cf955c72cb819c236b27109352916ee8dcd014e775d8836dbbbd2f2eb0edf2386f90a0f0301ae2f6587aa58f06c59e7297063658d14059472c0a0933e2b1379e437b5067a5e6929529968099f9fea2b322b8f45b377d6308f4e10c078b1134fbab1744d956cfef3428eb8fd686f4debd3bcfb272e73ab6cca6e43a74269d60c824e350c3d851bb7a2b7c60720ea95f789e3cb3093db32e4c9ea477340c48db0791f8c95f7c5aad915565203981961400c917ffe33b634051ede30a86e15ae1debbac382022ef277b3b4c530a5810987b352615ad16014e9ac44488092ce7eb56ed835452334b802f1a31890787eff4b5e84a9971cdd3185402ed7f7b21ff6e163c6e5d11507b06d72807d9e99c5bf942108f042a629b1f4cb0bb58aeea1cae3"], 0x5c}}, 0x4040008) ioctl$CHAR_RAW_ZEROOUT(r0, 0x127f, &(0x7f0000000040)={0x0, 0x80000001}) 18:15:50 executing program 2: io_setup(0xfffffffa, &(0x7f00000001c0)) 18:15:50 executing program 0: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 18:15:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000540)={@private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, 0x0, 0x0, 0x5}) 18:15:50 executing program 0: 18:15:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x40049409, &(0x7f0000000400)={'ip6tnl0\x00', 0x0}) 18:15:50 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/tcp6\x00') read$FUSE(r0, 0x0, 0x0) 18:15:53 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x104, &(0x7f00000003c0)="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"}}], 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 18:15:53 executing program 1: keyctl$set_reqkey_keyring(0x1b, 0x0) 18:15:53 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa0010000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0xffffffffa0018000}, 0x0) 18:15:53 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x0, 0x0, 0x4}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:15:53 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x3, 0x7fff, 0x6, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 18:15:53 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:15:53 executing program 0: io_setup(0xe6, &(0x7f0000000000)) io_setup(0x7, &(0x7f00000000c0)) io_setup(0x82, &(0x7f0000000140)) 18:15:53 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(0x0) clock_gettime(0x6, &(0x7f00000002c0)) 18:15:53 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f0000000780)='wbt_stat\x00'}, 0x10) 18:15:53 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)={0xfffff22f}, 0x8) 18:15:53 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='fd/3\x00') 18:15:53 executing program 1: sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 343.450611][T11201] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 343.624456][T11201] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 343.669218][T11201] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 343.947480][T11228] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 343.962786][T11228] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 343.977468][T11228] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:15:56 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 18:15:56 executing program 2: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_open_dev$vcsn(&(0x7f0000001d00)='/dev/vcs#\x00', 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xf51, 0x2000) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001440)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 18:15:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000340)="d7", 0x1) 18:15:56 executing program 1: r0 = getpgid(0x0) process_vm_readv(r0, &(0x7f0000001140)=[{0x0}, {&(0x7f0000000140)=""/4096, 0x1000}], 0x2, &(0x7f00000026c0)=[{&(0x7f0000001180)=""/38, 0x26}], 0x1, 0x0) 18:15:56 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa0010000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0xffffffffa0018000}, 0x0) 18:15:56 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:15:56 executing program 0: openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) 18:15:56 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0xdad, 0x0) read$FUSE(r0, &(0x7f0000002480)={0x2020}, 0x204e) [ 346.213335][T11241] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 346.242354][T11241] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 346.252895][T11241] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:15:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='wg1\x00'}) 18:15:56 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:15:56 executing program 4: memfd_create(&(0x7f0000000280)='%*+^5+\'\x00', 0x5) 18:15:56 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x3, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) 18:15:59 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 18:15:59 executing program 0: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xf51, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001440)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 18:15:59 executing program 2: r0 = epoll_create(0x6) r1 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000003c0)) 18:15:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x0, 0x100, 0x1, 0x4}, 0x40) 18:15:59 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x20000127, &(0x7f00000000c0)=@framed={{}, [@exit, @btf_id, @btf_id, @ldst, @call, @ldst, @func, @initr0]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:15:59 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd, &(0x7f0000000400)="c4feff0c6786cec96ddb5322ad"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 18:15:59 executing program 1: syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x4, 0x0) 18:15:59 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd, &(0x7f0000000400)="c4feff0c6786cec96ddb5322ad"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 18:15:59 executing program 4: syz_open_dev$vcsn(0x0, 0xf51, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001440)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 18:15:59 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd, &(0x7f0000000400)="c4feff0c6786cec96ddb5322ad"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 18:15:59 executing program 0: syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') getresgid(&(0x7f0000001780), &(0x7f00000017c0), &(0x7f0000001800)) 18:15:59 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:16:02 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd, &(0x7f0000000400)="c4feff0c6786cec96ddb5322ad"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:16:02 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x8, &(0x7f00000000c0)=@framed={{}, [@initr0, @jmp, @btf_id]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:16:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 18:16:02 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000035c0)=@buf) 18:16:02 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/exec\x00') 18:16:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000200)) 18:16:02 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd, &(0x7f0000000400)="c4feff0c6786cec96ddb5322ad"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:16:02 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f00000001c0)={0xb, {'syz1\x00', 'syz0\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d8"}}, 0x119) 18:16:02 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') 18:16:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000004480)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000002d00)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0x2c}}, 0x0) 18:16:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000340)="d747", 0x2) [ 352.470915][ T9798] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 18:16:02 executing program 4: socket(0x10, 0x0, 0xb) 18:16:02 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd, &(0x7f0000000400)="c4feff0c6786cec96ddb5322ad"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:16:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000000)="6623e1a36cf0b74737f9baba6578b427f2aee8984b7f0fde2bc99d184c8bd7ccaa96cde5acd36cb185533c454f076766bab1557c5cef7470db73b83cd4478079fbf672c23873a20a3b8aa1ea7c1762b526cc8832950683ac901e24d112f8ceabb4908d1f2a5b6cb65044ea0a4c3dd2d6a0e68a42213989b0947fa68ed2967ad0add10ace697fb799b432f695a4e54305", 0x90) 18:16:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x104, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d96f546e65fab4fa000200006f3ca61633d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed558cee393ecaa3df004548e6f43be3f968529e96628cebee42b6fa46cb0b55a4"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 18:16:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @broadcast}, @l2={0x1f, 0x0, @fixed}, @vsock}) 18:16:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000000)="6623e1a36cf0b74737f9baba6578b427", 0x10) 18:16:05 executing program 4: keyctl$set_reqkey_keyring(0x7, 0x0) 18:16:05 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) recvmmsg(r0, &(0x7f0000001dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 18:16:05 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd, &(0x7f0000000400)="c4feff0c6786cec96ddb5322ad"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:16:05 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd, &(0x7f0000000400)="c4feff0c6786cec96ddb5322ad"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:16:05 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, &(0x7f0000004540)) [ 355.442036][T11383] ptrace attach of "/root/syz-executor.3"[11381] was attempted by "/root/syz-executor.3"[11383] 18:16:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480341ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 18:16:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @multicast2}, {0x0, @multicast}, 0x0, {0x2, 0x0, @multicast2}, 'veth1_to_bridge\x00'}) 18:16:05 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x48000000, 0x0) 18:16:05 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd, &(0x7f0000000400)="c4feff0c6786cec96ddb5322ad"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 355.627396][T11396] ptrace attach of "/root/syz-executor.3"[11393] was attempted by "/root/syz-executor.3"[11396] 18:16:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x104, &(0x7f00000003c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 18:16:08 executing program 4: bpf$MAP_CREATE(0x5, &(0x7f0000000080), 0x40) 18:16:08 executing program 1: sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, 0x0, 0x9effffff) 18:16:08 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:16:08 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd, &(0x7f0000000400)="c4feff0c6786cec96ddb5322ad"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:16:08 executing program 2: clock_getres(0x0, &(0x7f0000000380)) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000080)=""/129, 0x81) 18:16:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000005c0)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x261}) 18:16:08 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0xffffc90000000000, 0x0, 0x0) 18:16:08 executing program 1: 18:16:08 executing program 2: 18:16:08 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd, &(0x7f0000000400)="c4feff0c6786cec96ddb5322ad"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:16:09 executing program 4: [ 358.749721][ T35] audit: type=1326 audit(1606760168.948:8): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11430 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x460d1a code=0x0 [ 359.528963][ T35] audit: type=1326 audit(1606760169.748:9): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11430 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x460d1a code=0x0 18:16:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x104, &(0x7f00000003c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 18:16:11 executing program 2: 18:16:11 executing program 1: 18:16:11 executing program 4: 18:16:11 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd, &(0x7f0000000400)="c4feff0c6786cec96ddb5322ad"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:16:11 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0xffffc90000000000, 0x0, 0x0) 18:16:11 executing program 4: [ 361.638571][ T35] audit: type=1326 audit(1606760171.858:10): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11454 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x460d1a code=0x0 18:16:11 executing program 1: 18:16:11 executing program 2: 18:16:12 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:16:12 executing program 4: 18:16:12 executing program 1: 18:16:14 executing program 4: 18:16:14 executing program 2: 18:16:14 executing program 1: 18:16:14 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x104, &(0x7f00000003c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 18:16:14 executing program 0: 18:16:15 executing program 4: 18:16:15 executing program 0: 18:16:15 executing program 1: 18:16:15 executing program 2: 18:16:15 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:16:15 executing program 4: 18:16:15 executing program 0: 18:16:15 executing program 2: 18:16:15 executing program 1: 18:16:15 executing program 4: 18:16:17 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x104, &(0x7f00000003c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 18:16:17 executing program 0: 18:16:17 executing program 2: 18:16:17 executing program 1: 18:16:17 executing program 4: 18:16:18 executing program 4: 18:16:18 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:16:18 executing program 1: 18:16:18 executing program 2: 18:16:18 executing program 0: 18:16:18 executing program 4: 18:16:18 executing program 1: 18:16:21 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x104, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d96f546e65fab4fa000200006f3ca61633d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed558cee393ecaa3df004548e6f43be3f968529e96628cebee42b6fa46cb0b55a4"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 18:16:21 executing program 2: 18:16:21 executing program 0: 18:16:21 executing program 4: 18:16:21 executing program 1: 18:16:21 executing program 0: 18:16:21 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:16:21 executing program 4: 18:16:21 executing program 1: 18:16:21 executing program 2: 18:16:21 executing program 0: 18:16:21 executing program 2: 18:16:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x104, &(0x7f00000003c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 18:16:24 executing program 0: 18:16:24 executing program 1: 18:16:24 executing program 4: 18:16:24 executing program 2: 18:16:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 18:16:24 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:16:24 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$sock_int(r0, 0x1, 0x30, 0x0, &(0x7f00000000c0)) 18:16:24 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000780)=@bpf_ext={0x1c, 0x1, &(0x7f00000005c0)=@raw=[@jmp], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:16:24 executing program 2: syz_emit_ethernet(0x12, &(0x7f00000000c0)={@local, @multicast, @val={@void}, {@mpls_uc}}, 0x0) 18:16:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x104, &(0x7f00000003c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 18:16:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x4}, 0x40) 18:16:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x104, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d96f546e65fab4fa000200006f3ca61633d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed558cee393ecaa3df004548e6f43be3f968529e96628cebee42b6fa46cb0b55a4"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 18:16:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0xfffe, @empty}, {0x2, 0x2, @local}, {0x2, 0x0, @local}, 0x18f, 0x0, 0x0, 0x0, 0x101, 0x0, 0xffffffff, 0x2}) unshare(0x800) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0x8}, 0x8) setsockopt$inet_mreqn(r0, 0x0, 0x12, &(0x7f00000000c0)={@private=0xa010101, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) 18:16:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000004f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000700ff03ff070800180000000000000084000000070000000a0101020000000020000000000000008400000002000000000106000100000000010000", @ANYRES32, @ANYBLOB="1800000000000000840000000500000030"], 0x80}], 0x1, 0x0) 18:16:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8953, &(0x7f0000000080)={'team_slave_0\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=0x0}}) 18:16:24 executing program 1: pselect6(0x40, &(0x7f0000000340), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000280)={&(0x7f0000000240), 0xfe65}) 18:16:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x104, &(0x7f00000003c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 18:16:27 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:16:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000002c0)={'ipvlan1\x00', &(0x7f0000000140)=@ethtool_link_settings={0x4d}}) 18:16:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000140)=[@in={0x2, 0x0, @loopback}], 0x10) 18:16:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @private}, {0x5, 0x0, @broadcast}, {0x2, 0x0, @local}, 0x54}) 18:16:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x15, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x3}]}, 0x28}}, 0x0) 18:16:27 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x54000, 0x0) 18:16:27 executing program 4: r0 = socket(0x25, 0x5, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) [ 377.380358][T11610] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 18:16:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000040)=0x401, 0x4) 18:16:27 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x104, &(0x7f00000003c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 18:16:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x70, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4}, {0x14, 0x4, @mcast2}}}]}]}, 0x70}}, 0x0) 18:16:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080), 0x4) 18:16:27 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x6, [@var={0x4, 0x0, 0x0, 0xe, 0x3}, @struct]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000140)=""/194, 0x3a, 0xc2, 0x1}, 0x20) [ 377.619324][T11624] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 377.641290][T11624] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 377.688491][T11630] sctp: [Deprecated]: syz-executor.2 (pid 11630) Use of int in maxseg socket option. [ 377.688491][T11630] Use struct sctp_assoc_value instead 18:16:30 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:16:30 executing program 4: syz_emit_ethernet(0xd0, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0xc, 0x4, 0x0, 0x0, 0xc2, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @broadcast, {[@rr={0x7, 0x17, 0x0, [@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @multicast2, @local]}, @timestamp_prespec={0x44, 0x4}]}}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x22, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @dev, {[@timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@loopback}]}, @cipso={0x86, 0x5d, 0x0, [{0x0, 0xe, "e411c0f907c542a231b7c781"}, {0x0, 0x3, '\t'}, {0x0, 0x10, "dc55d9810a41be2a47fe08644fbc"}, {0x0, 0xb, "96e73f751373b4d633"}, {0x0, 0x12, "9448df7b7a55c859c9a43a9f0e4f3950"}, {0x0, 0x12, "6acf6b3f5673829bc9593ac624d4eaed"}, {0x0, 0x7, "950de12b24"}]}, @ra={0x94, 0x4}, @ra={0x94, 0x4}]}}, "1f97"}}}}}, 0x0) 18:16:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x104, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d96f546e65fab4fa000200006f3ca61633d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed558cee393ecaa3df004548e6f43be3f968529e96628cebee42b6fa46cb0b55a4"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 18:16:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 18:16:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8903, &(0x7f0000000080)={'team_slave_0\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=0x0}}) 18:16:30 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, &(0x7f0000000000)=0xfffffe7e) 18:16:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @empty}, {0x2, 0x0, @local}, 0x54}) 18:16:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000080)={'team_slave_0\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=0x0}}) 18:16:30 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$sock_int(r0, 0x1, 0x23, 0x0, &(0x7f00000000c0)) 18:16:30 executing program 1: unshare(0xe000000) 18:16:30 executing program 2: sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000001700)=ANY=[], 0x1e8}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}, 0x300}, 0x0) 18:16:30 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000001000)='/dev/net/tun\x00', 0x1, 0x0) 18:16:33 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:16:33 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000009c0)="af", 0x1}], 0x1}, 0x0) 18:16:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x1e) 18:16:33 executing program 0: syz_emit_ethernet(0x82, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x16, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @broadcast, {[@ssrr={0x89, 0xb, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @local]}, @end, @cipso={0x86, 0x35, 0x0, [{0x0, 0xe, "712962fe290674bab2a78813"}, {0x0, 0x11, "ba197dfb6c0ed40333a2a8ce13df23"}, {0x0, 0x9, "6b9b65f2b29d14"}, {0x0, 0x5, "9c7024"}, {0x0, 0x2}]}]}}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @dev}}}}}}, 0x0) 18:16:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {0x0, @link_local}, 0x28, {0x2, 0x0, @dev}, 'veth0_virt_wifi\x00'}) 18:16:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x104, &(0x7f00000003c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 18:16:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x104, &(0x7f00000003c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 18:16:33 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$sock_int(r0, 0x1, 0x38, 0x0, &(0x7f00000000c0)) 18:16:33 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$sock_int(r0, 0x1, 0x19, 0x0, &(0x7f00000000c0)) 18:16:33 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000009c0)="af", 0x1}], 0x1}, 0x0) 18:16:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x104, &(0x7f00000003c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 18:16:33 executing program 0: pipe(&(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$OBJ_PIN_MAP(0x6, &(0x7f000000a740)={0x0, r0}, 0x10) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) r1 = socket$can_j1939(0x1d, 0x2, 0x7) pipe(&(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$gtp(&(0x7f0000000900)='gtp\x00') pipe(&(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$OBJ_PIN_MAP(0x6, &(0x7f000000a740)={0x0, r4}, 0x10) ioctl$sock_SIOCADDDLCI(r4, 0x8980, &(0x7f00000008c0)={'gre0\x00', 0x1e65}) bpf$OBJ_PIN_MAP(0x6, &(0x7f000000a740)={0x0, r2}, 0x10) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000080)) getsockopt$sock_int(r1, 0x1, 0x3c, 0x0, &(0x7f00000000c0)) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000880)={0x0, 'vlan0\x00', {}, 0x101}) 18:16:36 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:16:36 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x104, &(0x7f00000003c0)="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"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x7, 0x0, 0x0, 0x0) 18:16:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000140)=[@in={0x2, 0x4e24, @loopback}, @in={0x2, 0x0, @multicast1}], 0x20) 18:16:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@private1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@private1, 0x0, 0x33}, 0x0, @in6=@dev}}, 0xe8) 18:16:36 executing program 2: r0 = socket(0x25, 0x5, 0x0) recvfrom$phonet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:16:36 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xe4517024d9d5db97, 0x0) 18:16:36 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x104, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d96f546e65fab4fa000200006f3ca61633d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed558cee393ecaa3df004548e6f43be3f968529e96628cebee42b6fa46cb0b55a4"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x7, 0x0, 0x0, 0x0) 18:16:36 executing program 1: unshare(0x48000200) clock_gettime(0x0, 0x0) 18:16:36 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$sock_int(r0, 0x1, 0x6, 0x0, &(0x7f00000000c0)) 18:16:36 executing program 4: 18:16:37 executing program 0: 18:16:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x104, &(0x7f00000003c0)="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"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x7, 0x0, 0x0, 0x0) [ 386.847271][T11731] IPVS: ftp: loaded support on port[0] = 21 [ 387.054578][T11731] IPVS: ftp: loaded support on port[0] = 21 18:16:39 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, &(0x7f0000000400)}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:16:39 executing program 2: 18:16:39 executing program 4: 18:16:39 executing program 0: 18:16:39 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x104, &(0x7f00000003c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 18:16:39 executing program 1: unshare(0x48000200) clock_gettime(0x0, 0x0) 18:16:40 executing program 0: 18:16:40 executing program 4: 18:16:40 executing program 2: [ 389.810495][T11791] IPVS: ftp: loaded support on port[0] = 21 18:16:40 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x104, &(0x7f00000003c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 18:16:40 executing program 4: 18:16:40 executing program 0: [ 390.646247][ T18] Bluetooth: hci2: command 0x0406 tx timeout [ 390.655771][ T18] Bluetooth: hci3: command 0x0406 tx timeout [ 390.676598][ T18] Bluetooth: hci4: command 0x0406 tx timeout [ 390.700530][ T18] Bluetooth: hci0: command 0x0406 tx timeout [ 390.715574][ T18] Bluetooth: hci1: command 0x0406 tx timeout [ 390.725111][ T18] Bluetooth: hci5: command 0x0406 tx timeout 18:16:43 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, &(0x7f0000000400)}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:16:43 executing program 2: 18:16:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x104, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d96f546e65fab4fa000200006f3ca61633d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed558cee393ecaa3df004548e6f43be3f968529e96628cebee42b6fa46cb0b55a4"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 18:16:43 executing program 4: 18:16:43 executing program 0: 18:16:43 executing program 1: 18:16:43 executing program 2: 18:16:43 executing program 0: 18:16:43 executing program 4: 18:16:43 executing program 1: 18:16:43 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x104, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d96f546e65fab4fa000200006f3ca61633d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed558cee393ecaa3df004548e6f43be3f968529e96628cebee42b6fa46cb0b55a4"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 18:16:43 executing program 2: [ 393.101327][T11846] ptrace attach of "/root/syz-executor.5"[11845] was attempted by "/root/syz-executor.5"[11846] 18:16:46 executing program 4: 18:16:46 executing program 1: 18:16:46 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x104, &(0x7f00000003c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 18:16:46 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, &(0x7f0000000400)}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:16:46 executing program 0: 18:16:46 executing program 2: [ 395.955422][T11861] ptrace attach of "/root/syz-executor.5"[11860] was attempted by "/root/syz-executor.5"[11861] 18:16:46 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x104, &(0x7f00000003c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 18:16:46 executing program 2: 18:16:46 executing program 1: 18:16:46 executing program 4: 18:16:46 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xd, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:16:46 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', 0x0, 0x0, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000100)='p', 0x1}], 0x0, &(0x7f00000003c0)) 18:16:46 executing program 1: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000000280)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f0000d7830000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="0b0000000300000004", 0x9, 0x800}, {&(0x7f0000000000)="ed413a0784a37dfa35a90000000800050000005fd3f4655fd3f4655f00f7", 0x1e, 0x2200}], 0x0, &(0x7f00000000c0)) 18:16:46 executing program 4: r0 = socket(0x2, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8919, &(0x7f0000000000)={'batadv0\x00'}) 18:16:46 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x104, &(0x7f00000003c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) [ 396.194312][T11873] ptrace attach of "/root/syz-executor.5"[11871] was attempted by "/root/syz-executor.5"[11873] [ 396.376276][T11881] loop1: detected capacity change from 0 to 262144 [ 396.463910][T11881] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 18:16:49 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7, &(0x7f0000000400)="c4feff0c6786ce"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:16:49 executing program 0: pipe2(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 18:16:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8970, &(0x7f0000000440)={'wlan0\x00'}) 18:16:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x104, &(0x7f00000003c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 18:16:49 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 18:16:49 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) fchown(r0, 0xffffffffffffffff, 0xee00) 18:16:49 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getpeername$inet6(r0, 0x0, 0x0) 18:16:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x894a, 0x0) 18:16:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000000)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @private1}}, 0x5c) 18:16:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x104, &(0x7f00000003c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 18:16:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000440)={'wlan0\x00'}) 18:16:49 executing program 1: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', 0x0, 0x0, 0x1, &(0x7f00000002c0)=[{0x0}], 0x5326baf7e1f9c2aa, &(0x7f00000003c0)={[{@nobarrier='nobarrier'}]}) 18:16:52 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x104, &(0x7f00000003c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 18:16:52 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7, &(0x7f0000000400)="c4feff0c6786ce"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:16:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x40049409, 0x0) 18:16:52 executing program 1: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000009c0)='NLBL_CALIPSO\x00') ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) 18:16:52 executing program 4: pipe2(0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x5326baf7e1f9c2aa, &(0x7f00000003c0)) 18:16:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}}}) 18:16:52 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x104, &(0x7f00000003c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 18:16:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f00000001c0)={@ipv4={[], [], @empty}}, 0x14) 18:16:52 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x1, &(0x7f0000000200)=@raw=[@jmp={0x5, 0x0, 0x8}], &(0x7f0000000240)='syzkaller\x00', 0x7, 0xc7, &(0x7f0000000280)=""/199, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 18:16:52 executing program 0: io_setup(0x10001, &(0x7f0000004440)) 18:16:52 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) io_setup(0x6, &(0x7f0000000140)) r1 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {&(0x7f0000000400)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x45, 0x600}], 0x0, &(0x7f0000000000)=ANY=[]) unlinkat(r1, &(0x7f00000001c0)='./file0\x00', 0x0) socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x0, &(0x7f0000000180)) io_submit(0x0, 0x0, 0x0) 18:16:52 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x104, &(0x7f00000003c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 18:16:52 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x104, &(0x7f00000003c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) [ 402.503295][T11985] loop2: detected capacity change from 0 to 3072 [ 402.519754][T11985] FAT-fs (loop2): bogus number of FAT sectors [ 402.526502][T11985] FAT-fs (loop2): Can't find a valid FAT filesystem 18:16:55 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7, &(0x7f0000000400)="c4feff0c6786ce"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:16:55 executing program 1: r0 = socket(0x2, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8914, &(0x7f0000000000)={'batadv0\x00'}) 18:16:55 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/vlan/vlan1\x00') 18:16:55 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='cpuset\x00') 18:16:55 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) io_setup(0x6, &(0x7f0000000140)) r1 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {&(0x7f0000000400)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x45, 0x600}], 0x0, &(0x7f0000000000)=ANY=[]) unlinkat(r1, &(0x7f00000001c0)='./file0\x00', 0x0) socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x0, &(0x7f0000000180)) io_submit(0x0, 0x0, 0x0) 18:16:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote, 0x3}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000200)="d4", 0x1}], 0x1}, 0x8001) 18:16:55 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, 0x1c) [ 405.349965][T12006] loop2: detected capacity change from 0 to 3072 [ 405.370519][T12006] FAT-fs (loop2): bogus number of FAT sectors [ 405.376885][T12006] FAT-fs (loop2): Can't find a valid FAT filesystem 18:16:55 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x104, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d96f546e65fab4fa000200006f3ca61633d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed558cee393ecaa3df004548e6f43be3f968529e96628cebee42b6fa46cb0b55a4"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 18:16:55 executing program 2: r0 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) fcntl$getflags(r0, 0xb) 18:16:55 executing program 4: timer_create(0x3, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, 0x0) timer_gettime(0x0, &(0x7f0000000180)) 18:16:55 executing program 0: pipe2(0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 18:16:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x9, 0x3, 0x258, 0x0, 0xffffffff, 0xffffffff, 0xc8, 0xffffffff, 0x1c4, 0xffffffff, 0xffffffff, 0x1c4, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr, @remote, 0x0, 0x0, 'netpci0\x00', 'macsec0\x00'}, 0x0, 0x94, 0xc8, 0x0, {}, [@common=@icmp={{0x24, 'icmp\x00'}, {0x0, "aa32"}}]}, @common=@inet=@SET3={0x34, 'SET\x00'}}, {{@uncond, 0x0, 0xd4, 0xfc, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@ah={{0x2c, 'ah\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2b4) 18:16:58 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xa, &(0x7f0000000400)="c4feff0c6786cec96ddb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:16:58 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 18:16:58 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) read(r0, &(0x7f0000000100)=""/38, 0x26) 18:16:58 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)={0x0, 0x3938700}, &(0x7f00000008c0)={&(0x7f0000000880), 0x8}) 18:16:58 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x19, 0x1, &(0x7f0000000200)=@raw=[@jmp], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 18:16:58 executing program 1: r0 = socket(0x2, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8915, &(0x7f0000000000)={'batadv0\x00'}) [ 408.339935][T12046] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:16:58 executing program 0: r0 = openat$vsock(0xffffff9c, &(0x7f0000002340)='/dev/vsock\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f00000000c0)={{}, {}, [{}, {0x2, 0x0, 0xffffffffffffffff}]}, 0x34, 0x0) 18:16:58 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x104, &(0x7f00000003c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 18:16:58 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 18:16:58 executing program 4: r0 = openat$vsock(0xffffff9c, &(0x7f0000002340)='/dev/vsock\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f00000000c0)={{}, {0x1, 0xd}}, 0x24, 0x0) 18:16:58 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x0, 0x1, &(0x7f0000000200)=@raw=[@jmp], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x2}, 0x74) 18:16:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f00000001c0)={'bond_slave_1\x00', @ifru_flags}) 18:17:01 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xa, &(0x7f0000000400)="c4feff0c6786cec96ddb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:17:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x35c, 0xd0, 0x180, 0xffffffff, 0x180, 0xd0, 0x3a8, 0x3a8, 0xffffffff, 0x3a8, 0x3a8, 0x5, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, 'macsec0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x9c, 0xd0, 0x0, {}, [@common=@ah={{0x2c, 'ah\x00'}}]}, @SNAT0={0x34, 'SNAT\x00', 0x0, {0x1, {0x0, @multicast2, @local, @gre_key, @icmp_id}}}}, {{@ip={@private, @private, 0x0, 0x0, 'bridge_slave_0\x00', 'tunl0\x00'}, 0x0, 0x70, 0xb0}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'team_slave_0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0xa4}, @REDIRECT={0x34, 'REDIRECT\x00', 0x0, {0x1, {0x0, @private, @empty, @port, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa4}, @DNAT0={0x34, 'DNAT\x00', 0x0, {0x1, {0x0, @rand_addr, @multicast2, @icmp_id}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3b8) 18:17:01 executing program 0: socket$caif_seqpacket(0x25, 0x5, 0x0) 18:17:01 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) write$binfmt_script(r0, 0x0, 0x0) 18:17:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0), 0x14) 18:17:01 executing program 4: r0 = socket(0x2, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8931, &(0x7f0000000000)={'batadv0\x00'}) 18:17:01 executing program 1: openat$null(0xffffff9c, 0x0, 0x614e00abea41a479, 0x0) 18:17:01 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x104, &(0x7f00000003c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 18:17:01 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a, 0xb01c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) mount$9p_virtio(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={'trans=virtio,'}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$tty1(0xc, 0x4, 0x1) 18:17:01 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000440)={'wlan0\x00'}) 18:17:01 executing program 1: timer_create(0x7, 0x0, &(0x7f0000001080)) clock_gettime(0x0, &(0x7f00000010c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000001100)={{0x0, 0x3938700}, {0x0, r0+10000000}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 18:17:01 executing program 4: pipe2(&(0x7f0000000580), 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) 18:17:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xa, &(0x7f0000000400)="c4feff0c6786cec96ddb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:17:04 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x4}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r1, 0x1000000000000003, 0x0) 18:17:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x10, 0x6, 0x3}, 0x14}}, 0x0) 18:17:04 executing program 4: pipe2(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_devices(r0, &(0x7f00000005c0)={'b', ' *:* ', 'r\x00'}, 0x8) 18:17:04 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a, 0xb01c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x22, 0x200000000011, r1, 0x0) mount$9p_virtio(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={'trans=virtio,'}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$tty1(0xc, 0x4, 0x1) 18:17:04 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000a40)={0xffffffffffffffff}, 0x4) 18:17:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x894c, 0x0) 18:17:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x104, &(0x7f00000003c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 18:17:05 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, &(0x7f0000000040)=""/195, 0x29, 0xc3, 0x1}, 0x20) 18:17:05 executing program 1: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x44400) 18:17:05 executing program 4: open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 18:17:05 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="73797a3002d55ed309797458a6a399691d6db09b04"], 0xffffffffffffffcd) 18:17:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000400)="c4feff0c6786cec96ddb5322"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:17:07 executing program 2: pipe2(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_devices(r0, 0x0, 0x7) 18:17:07 executing program 0: syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') r0 = openat$null(0xffffff9c, 0x0, 0x640482, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000940)={0xa, 0x0, 0x7fff, 0x8}, 0x40) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0x0) 18:17:07 executing program 4: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x61801) 18:17:07 executing program 1: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f00000002c0)=[{&(0x7f00000005c0)="1fa96ef2b274448a23f8877b85eeb15b1751ce14f8ee4d66e9bfe62eed133ed2430ee33a97f5fdb7e7dba27dc88b215b2823abc467fae7c3fe1899b9d80aec7bd790299e2a1ba3fd4e02fdafc82b372144d25304266a48f96e5c95931f6e50bf939b64d1b2566d8213676cee94b19361af442a4767d29c8078d131f44e598a2004756226bfbca7c3322e9406b9054dc47f7e655e8ba1b4a13d8270d6d0a0c2d3b8136fc6e5c4c8a4e83a6f0017a3aed22808fec261242ad3b50f01a488942d03075425df46d042b051cb68fb516bbda7048868a66f807a16738fc353d1f7e318d3926546e322874bb7939705b44c33031a2392927cbb13d02d84c4756c7a1fe239090015a1c5c4e975d36275d823d10792c38f63f6f70ae2a0055d7e1a9bc983d26335cafc793e842536cb8f456fcc10e8b67b79bb89a1c6c0dd93f1cbdb95ee7bc0bf95386b9b119577b583b2bea238ce74a7db74b4390b93dc2ee27620ba0625813afdb670cab5fe65c17b02f1615da2d12cc3e24c8be3f65e0cb7f35e99e10eabec200f5d760542f6066d65a801cefabedd7750230f95d134c209884f46515784165a11fc19abff9ebd77da9c6ca58bc71bc32ddb9a491998eb1f811f94b807305563def7342677a200250236fa360d6b35e935b2aede8d24bef74b2401dfe57506adabbe4fbdf71552eee0e72977fa8fcc80a082890b9d968a9275d8f216e7356788e9354aab01aac9090a07c23283a780de856f216da014a563b768ea4db1c5fbdba9837c82f8778c5d78e4e9322f30a171689e22c0b50ca64fb85538c2a8742977028419954bbefbb07a61dfdba24381a27f7d0ced7b1dcd2d78046cc1e23c675950b83f5d041b57b4d0277bd257f39533ec03d7b474e594af8e40c3a56c850cc3b9e00372be99dcd44215bac204b96f541bf620751edcafde785123d95e245c0893f4215e97cfe48a35bf708a24aa893cc55af687089431dde62a5cff41ef98ce199a5eadb1868780d1148043fd3277bc367b77acf8a8974f7e8c57feac7092f5a5dd75e10d212b77fd99e8815e4ad4924f605f8c3f67ec228ea3bbe18a6956b245682672450c96a13523aa1a1fe6f8c8ac140900ba024f529e370aca87a886c6afc81f73380810f7ce740fefd51a6b6a5c249af012bbcb5e545cfcbcc494768593f0e9da544d125a9bec5953e53b06a633155546190f34672a9a4318e5a2592368436782c0dd92a550490bff84719f5e515b9be063629a724f99ab4d368cbd92ac2a87fdeb4074d91f5a50ac5be8ffc74d5aa7c34f518aa8b0d7043682c44fa7bfb608b6ecd460619d1a8af24d05ffd1bdccffb53ac6b15aabf0c5960b5ea83fad8f0ff4edca0f34cf4888fed16db37b1aa47d550cbd3d7bdf6bf68feee9528619ac81baa2fe16fcf7805a51bd8ae8e219b4734716cf2bb3c743ea3f0574a4e58e690c5e2bfddfc6bffa4946a9a62c848ddfb2400a302c17c1cadcb24a7449d6bfe13a80a2bb275188986d1836bc91bc795ea6ad97f6005b1bd054f565dbc71729abe1920664aaab457dd3f64c901517071dfb8670dee087328d0341884cc3f0db7dc056f0e2193e6fedccc6bf6681de9389b007966541490e3b97bdc4804d49e2cede9457efc0125638cbda7ed7fe2630cfeb3d09918f2d2f571cf8208560014c66eff2824a0104098fb3a77a0367ce25cca383d3ba01d86609db6c2eb55f508afc2a04d0927a818226c21d8aa1929443844484d981799e7493edf484dd316c5c1e163ceee9918091992dfb495e3d6d7d3a219f9652dd8e4e1b59b87519937bd63a120a17fa5a607338cd0fea8eb0694084f014f35ddac6f01cfa8a364175461fec8d63c692b0fd2c420dd9e4c2317f52378d33293a0ba6dde0971a88c8b2379aef3fb3cfc26efdf40451b23f396e1777893820faf287384f015e5e60a3425b7f2e8f4093078015abdda8222781157004e57d7b593f34b8757ab7546e462d30a7b3fce810a65d0fbe1e2a6cd730eba96d7cbff050224d146e52f5906ff55c91161aa93f8a1beb2b1989ab0233272b9316a1ac0902b6b22c9e4ca79949d327cf118c4e636165605222720960dece14b0ab25dc8d676b04c91b2d74f9aa48333ebfca812fc44e5b98f9c43f49dc83a57ec703e1668d7991415896d0afbf9806fd2486f00e73f6b47aa9d80da7bd75ea5048d6ef4dd1c855055039cfd96d93ce5df94f79dede0391a90e781bccf7e9bd90ea9c419a20040d8f6822d2fcc337494b2cd3f1303140370326373154a471abcbeb0d365583fb763641df445726e31ffc8083e8631dd9b84733984707058c27d03b316e9a71bf1f42e0878ff2967157d4513f661f378190bd50e392ed110002a68f4e6094df100278e012138f489f4714554e0ec555face939142494221840c64af12a1191e6aa31db91cca344ff7170610d7f89deb1cf5211a6b1267ffcbb2ba59c294e4c9a2ae6e8dba2fcee12b18f77f89b9337c277e5b02e608f3d0a86e630daa088bc1547b8af016bd60ce3c84f1e4b6f563b08f7e9ad10b3d4ab326662bc9c70ac4c975cf1b8485453c5d1dc5744c72dbc0df4b4ad72c1356597aff2811e23ed3535f58a2053dfc6d9faa29561aae01d93083b2849e29961e1b5a00a4c6854e7288820ece851e7ff0a76e37ec8105fe184d50dd5be96f0fee2ee6d74d5f817197dbc1f8a0a9632e237e497ad246bdc995342c21bd4b85ed6074b4c7f1aa0bde72905a42286e9de8fd1bb6c3379d95ce0230574e0df77d32c452c9b6b6be9d8d6f08b7dc331e94f0a0a9e564e08c923e5234219e804efb613ef2b564671cec8d5352dc20d46b9bd2c081ae2cfc596d55aba48a26b26d8db82606feccd585733e7a0956ca3becaef87777e82d3a857db7ea93a7ac", 0x80a}], 0x0, &(0x7f00000003c0)={[{@oldalloc='oldalloc'}, {@discard='discard'}, {@errors_remount='errors=remount-ro'}, {@nobarrier='nobarrier'}, {@journal_ioprio={'journal_ioprio'}}], [{@euid_lt={'euid<'}}, {@fowner_eq={'fowner'}}]}) 18:17:07 executing program 4: syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x0, 0x0) [ 417.630484][T12162] loop1: detected capacity change from 0 to 2048 18:17:07 executing program 2: openat$null(0xffffff9c, &(0x7f0000000b80)='/dev/null\x00', 0x0, 0x0) [ 417.694938][T12162] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 18:17:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x104, &(0x7f00000003c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 18:17:08 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) 18:17:08 executing program 4: r0 = openat$vsock(0xffffff9c, &(0x7f0000002340)='/dev/vsock\x00', 0x0, 0x0) vmsplice(r0, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 18:17:08 executing program 1: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 18:17:08 executing program 2: openat$null(0xffffff9c, 0x0, 0x1dd9c1, 0x0) 18:17:10 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000400)="c4feff0c6786cec96ddb5322"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:17:10 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='attr/prev\x00') 18:17:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 18:17:10 executing program 4: mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) 18:17:10 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080), 0x4) r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setresgid(0xee00, 0x0, 0x0) write$P9_RGETATTR(r0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x8000, 0x6, 0x8000, 0x0, 0x0, 0x0, 0x5}, 0x1c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000000ef2d30ed9e9ae396fcc43020ed7dbc319c3fd06c3aed8a89b7085bd01433b0360341925d090efe0d2369c59c71aad05c6d0fe532bfa0abfab9686ba2050c64ef17096431429b00c92d1c105cab83a91537753b06f81a7a2ced6159b8161e81fbe6e51068017de70b90825cdc4dae5c5c807bd49093fb976ec196e2b721e03ae0105bedab2ec3328435ed198f80b82c02d9974adee7743c3924534a1ce29c10751eed6d9c5aeea67b4750af60eff7e99bf4f4f51aafa96b4cb76cc03b49d172cf77ae0cc07331e4e09bdf16e7865ec2bcff59f24a97e1fc2d7d91a591947d04e5c3d43f6a1c7d6b88ea19ce81fd3609ee714a1155a58d7652f03d6f12b9d2ffd9b1ea7e860f35856ad54c182c773174e31f613b179b9c2fa209dce42d02aad1011c1effcb5f91f217eb332b44083b18b4844ec26135ffceb563529aed06a9c0015d1d84c096eb9ea4d110d0c8a85cddfc07c24dd107d86982feec979c879000000000000820f5c8b17f19b5b2d118c406b4e8368b2d29eb98a00f100e7b196360be847201c080000007f81459fbb22a4964c98812047248cf6802788b2b3f4bf6cf42e276496c63d290ee4e59bde664c5becf971e9214f6bce3513789a7e75ce51bf797e106c76ca85abdbec1c0eaa5659238b14c5c23146321c6b604d4ce89ce87fcf8b647de74241c116f6ae2ec5ad87c8f31a4a4bf60341198ebcdb9c20c3b68ebf7d856eea12e0545c5f545e8814d2f6b0206713649947fa4059e040e1f2fc59df8dcad8abfbe08952b6eaeef47e17065c3000341fa87d695c6c9b058372b554b3ec77248a78460101263651b053d17c36827c894b80912af524ecf48b6dd350a5953b0a0d5d5b4242288f1f96fcc2ea8ad68903925492565b85abf9952355d9a228092c8064903852af9c606bbfbccc4ba50ad3c1121b27af5b9b4421efe029c56ed54a312adb9653a490bdd2b44e38a12235d7eb6adfd6f2e7e8539fcae286fdd106f925450e131d0dd7323cda7af3ada8767d530ac53080d5a44f1dada62c4e49c9978ff61736f8044352f0bd92180d1e2838ca165fdddf6136babab1d4aa2af869432f97e18c1d00000036861bd4256057141c8b86094fbcfe79f45757759b09b17ce2ed2797397d544ea2b50be03264306c5d68fbaa76bb756b0abb8a22324dbd08aff480e4fc773a2b1ae305e99fc1936521730dbf106bc09b646d742137952b5655b9c44940ea6e05e34ad738960300000000000000625bb100000000000000006ce05c303a0221f65958120e6af3c2e6a24fbc17ef51cd787c4952f79419f9609f92b0532075deef5a4b33c024bcd8c47e877c85698cbed9a639f1b1a0c4de9be1c20575de0e81404cc9ae147ed3efa96b08d8d943764c29d96382f8fe8dd1ae36a4483f52ac60666e5fa9adacd757f8804562a7755727db5de6394665ab7609a637f25622136d5ae4db31"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x18000000000002e0, 0x13, 0x80000, &(0x7f0000000280)="b95b03b700030005439e40f088a8", 0x0, 0x1a4, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 18:17:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x80108906, 0x0) 18:17:11 executing program 1: pipe2(&(0x7f0000000580)={0xffffffffffffffff}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 18:17:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x104, &(0x7f00000003c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 18:17:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8946, &(0x7f0000000440)={'wlan0\x00'}) 18:17:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@ipv4={[], [], @empty}}, 0x14) 18:17:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x68}}, 0x0) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 18:17:11 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080), 0x4) r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setresgid(0xee00, 0x0, 0x0) write$P9_RGETATTR(r0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x8000, 0x6, 0x8000, 0x0, 0x0, 0x0, 0x5}, 0x1c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x18000000000002e0, 0x13, 0x80000, &(0x7f0000000280)="b95b03b700030005439e40f088a8", 0x0, 0x1a4, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 18:17:13 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000400)="c4feff0c6786cec96ddb5322"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:17:13 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x2, 0x1, 0x2, 0x800}]}) 18:17:13 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f00000002c0)=[{&(0x7f00000005c0)="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", 0x17f, 0x81}], 0x0, &(0x7f00000003c0)={[], [{@obj_user={'obj_user', 0x3d, ':/}\'\xbf)'}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}) 18:17:13 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x1e, 0x1, &(0x7f0000000200)=@raw=[@jmp], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 18:17:13 executing program 0: open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 18:17:14 executing program 1: openat$cuse(0xffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2, 0x0) [ 423.798907][T12243] loop2: detected capacity change from 0 to 512 [ 423.831888][T12243] EXT4-fs (loop2): unable to read superblock [ 423.915556][T12243] loop2: detected capacity change from 0 to 512 [ 423.928756][T12243] EXT4-fs (loop2): unable to read superblock 18:17:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000500), &(0x7f0000000540)=0x4) 18:17:14 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x104, &(0x7f00000003c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 18:17:14 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x0, 0x1, &(0x7f0000000200)=@raw=[@jmp], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 18:17:14 executing program 2: pselect6(0x40, &(0x7f0000000780), 0x0, 0x0, 0x0, 0x0) 18:17:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r0, 0x1000000000000003, 0x0) 18:17:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x2c, 0x9, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x4}]}, 0x2c}}, 0x0) 18:17:17 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd, &(0x7f0000000400)="c4feff0c6786cec96ddb5322ad"}}], 0x1c) wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:17:17 executing program 4: pselect6(0x40, &(0x7f0000000780), &(0x7f00000007c0), &(0x7f0000000800)={0x100000000}, &(0x7f0000000840)={0x0, 0x3938700}, &(0x7f00000008c0)={&(0x7f0000000880)={[0x400]}, 0x8}) 18:17:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, &(0x7f0000000040)) 18:17:17 executing program 1: pipe2(&(0x7f0000000580)={0xffffffffffffffff}, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 18:17:17 executing program 2: syz_genetlink_get_family_id$ethtool(0x0) openat$null(0xffffff9c, &(0x7f0000000b80)='/dev/null\x00', 0x80000, 0x0) 18:17:17 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd, &(0x7f0000000400)="c4feff0c6786cec96ddb5322ad"}}], 0x1c) wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:17:17 executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f00000003c0)) [ 427.065098][T12302] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 427.120392][T12302] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 18:17:17 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x104, &(0x7f00000003c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 18:17:17 executing program 1: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x40000, &(0x7f0000000080)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee00}}) 18:17:17 executing program 4: r0 = socket(0x2, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5452, &(0x7f0000000000)={'batadv0\x00'}) 18:17:17 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000001640)) 18:17:17 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd, &(0x7f0000000400)="c4feff0c6786cec96ddb5322ad"}}], 0x1c) wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:17:17 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='numa_maps\x00') 18:17:17 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd, &(0x7f0000000400)="c4feff0c6786cec96ddb5322ad"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:17:17 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000100)="0886a43333feda231a97799f6afe021fa7f5b1af9c9a031b52923905ab76ed9a4b3de07eb73be34f8c5cd96a1d5c37c1b5978f111b648d2829734ba46e27fc18d0751138e2501f33b30466685243443eb983c1dff2c5ef7926787b078465ca1b3a2b8a430e08a8aa0bdda42364509970be2ce3f421089bbd652234b62da3a3b098f555ef44c88dfe1b91674fa25a051b510f", 0x92}], 0x1) 18:17:17 executing program 4: futex(&(0x7f0000000000), 0x3, 0x0, &(0x7f0000000040), &(0x7f0000000080), 0x0) 18:17:17 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xd, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 18:17:17 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x70) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r0 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') rmdir(&(0x7f00000003c0)='./file1\x00') syz_mount_image$ext4(&(0x7f0000000340)='ext4\x00', 0x0, 0x0, 0x5, &(0x7f0000001840)=[{0x0, 0x0, 0x1}, {&(0x7f0000000600), 0x0, 0x5}, {&(0x7f0000001600)="d148b2f5bcd6582c880a939250660eed3334fcf905430fc5e8b45c8f7c6ab6691dd16681d7ee88eadd8a386e2cf41747c095ec85638089a8756f991298e83491feaaf8", 0x43, 0x2}, {&(0x7f0000001680)="d0d84325278d411697bd19fed8276d99de0e1fa2829d9d43d2761f25c37d6b73fd48cb502dbfacdf84e90c92b07ca21c1d5891a43ff9d5709a949a2b23f160a0a556871e0f95802e66c6d51bc94183efce16e74db4ee46ddf18b0832decf09cb8e48e9b5f3e80ce0dc777ad4b5fb692650e55815c51e75e6dcec229b837aa2ed311bf10c", 0x84, 0x6}, {&(0x7f0000001740), 0x0, 0x5}], 0x2094, &(0x7f00000018c0)={[{@usrjquota_path={'usrjquota', 0x3d, './file1'}}, {@commit={'commit', 0x3d, 0xfffffffffffffff7}}], [{@subj_user={'subj_user', 0x3d, 'overlay\x00'}}, {@dont_measure='dont_measure'}, {@appraise='appraise'}]}) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000001a00)={@private2, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001a80)={'team0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001fc0)={'ip6gre0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002780)={&(0x7f0000002800)={0x6b4, 0x0, 0x20, 0x70bd2a, 0x25dfdbfd, {}, [{{0x8}, {0x130, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x8, 0x9, 0x80, 0x9}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x1f0, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x3ff}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x800}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}, {0x8, 0x6, r1}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r2}}}]}}, {{0x8}, {0xbc, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xaaa1}}, {0x8}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xca9}}, {0x8}}}]}}, {{0x8}, {0x1d8, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x34, 0x4, [{0x9}, {0x9, 0x3f, 0x0, 0x100}, {0x7, 0x5, 0x6, 0x9}, {0x40, 0x0, 0x0, 0x7}, {0x0, 0x3, 0xff, 0x2}, {0x2, 0x0, 0xa1, 0xe8}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x6b4}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400000010efa8c68d000000000000000000000a2000000002030100000000f787060000000000000900010001"], 0xcc}}, 0x0) 18:17:18 executing program 4: inotify_add_watch(0xffffffffffffffff, 0x0, 0x1000200) [ 428.002839][T12344] overlayfs: failed to resolve './bus': -2 [ 428.037668][T12346] overlayfs: 'file0' not a directory 18:17:20 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x104, &(0x7f00000003c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 18:17:20 executing program 0: io_setup(0x8001, &(0x7f0000000000)=0x0) io_destroy(r0) 18:17:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@restrict={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000040)=""/253, 0x27, 0xfd, 0x1}, 0x20) 18:17:20 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=""/215, 0xc8}}], 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/icmp\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0, 0x0) 18:17:20 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x70) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r0 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') rmdir(&(0x7f00000003c0)='./file1\x00') syz_mount_image$ext4(&(0x7f0000000340)='ext4\x00', 0x0, 0x0, 0x5, &(0x7f0000001840)=[{0x0, 0x0, 0x1}, {&(0x7f0000000600), 0x0, 0x5}, {&(0x7f0000001600)="d148b2f5bcd6582c880a939250660eed3334fcf905430fc5e8b45c8f7c6ab6691dd16681d7ee88eadd8a386e2cf41747c095ec85638089a8756f991298e83491feaaf8", 0x43, 0x2}, {&(0x7f0000001680)="d0d84325278d411697bd19fed8276d99de0e1fa2829d9d43d2761f25c37d6b73fd48cb502dbfacdf84e90c92b07ca21c1d5891a43ff9d5709a949a2b23f160a0a556871e0f95802e66c6d51bc94183efce16e74db4ee46ddf18b0832decf09cb8e48e9b5f3e80ce0dc777ad4b5fb692650e55815c51e75e6dcec229b837aa2ed311bf10c", 0x84, 0x6}, {&(0x7f0000001740), 0x0, 0x5}], 0x2094, &(0x7f00000018c0)={[{@usrjquota_path={'usrjquota', 0x3d, './file1'}}, {@commit={'commit', 0x3d, 0xfffffffffffffff7}}], [{@subj_user={'subj_user', 0x3d, 'overlay\x00'}}, {@dont_measure='dont_measure'}, {@appraise='appraise'}]}) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000001a00)={@private2, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001a80)={'team0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001fc0)={'ip6gre0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002780)={&(0x7f0000002800)={0x6b4, 0x0, 0x20, 0x70bd2a, 0x25dfdbfd, {}, [{{0x8}, {0x130, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x8, 0x9, 0x80, 0x9}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x1f0, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x3ff}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x800}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}, {0x8, 0x6, r1}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r2}}}]}}, {{0x8}, {0xbc, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xaaa1}}, {0x8}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xca9}}, {0x8}}}]}}, {{0x8}, {0x1d8, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x34, 0x4, [{0x9}, {0x9, 0x3f, 0x0, 0x100}, {0x7, 0x5, 0x6, 0x9}, {0x40, 0x0, 0x0, 0x7}, {0x0, 0x3, 0xff, 0x2}, {0x2, 0x0, 0xa1, 0xe8}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x6b4}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400000010efa8c68d000000000000000000000a2000000002030100000000f787060000000000000900010001"], 0xcc}}, 0x0) 18:17:20 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd, &(0x7f0000000400)="c4feff0c6786cec96ddb5322ad"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:17:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141342, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000100)=ANY=[], 0x1c) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 18:17:21 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=""/215, 0xc8}}], 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/icmp\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0, 0x0) 18:17:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000001580)) 18:17:21 executing program 4: rename(&(0x7f0000000080)='./file0\x00', 0x0) 18:17:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141342, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000100)=ANY=[], 0x1c) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 18:17:21 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x2, &(0x7f0000000200)=@raw=[@jmp], &(0x7f0000000240)='syzkaller\x00', 0x7, 0xc7, &(0x7f0000000280)=""/199, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 18:17:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x104, &(0x7f00000003c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 18:17:23 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000980)={&(0x7f0000000480)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}, 0x0) 18:17:23 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x7f00, &(0x7f0000000200)=@raw=[@jmp], &(0x7f0000000240)='syzkaller\x00', 0x0, 0xc7, &(0x7f0000000280)=""/199, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 18:17:23 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x5326baf7e1f9c2aa, 0x0) 18:17:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141342, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000100)=ANY=[], 0x1c) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 18:17:24 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd, &(0x7f0000000400)="c4feff0c6786cec96ddb5322ad"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:17:24 executing program 4: setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) pipe2(0x0, 0x2000) mkdir(&(0x7f0000002d80)='./file0\x00', 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 18:17:24 executing program 2: r0 = socket(0x2, 0x3, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) 18:17:24 executing program 0: perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2f606557d6081f8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f00000003c0)=ANY=[], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "0783f0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) 18:17:24 executing program 2: add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f00000005c0)='keyring\x00', &(0x7f0000000600)={'syz', 0x3}, 0x0) 18:17:24 executing program 4: io_setup(0x8001, &(0x7f0000000000)) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) 18:17:24 executing program 2: syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0xfffffe00, 0x310080) 18:17:27 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x104, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d96f546e65fab4fa000200006f3ca61633d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed558cee393ecaa3df004548e6f43be3f968529e96628cebee42b6fa46cb0b55a4"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 18:17:27 executing program 0: perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2f606557d6081f8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f00000003c0)=ANY=[], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "0783f0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) 18:17:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000080)={@local}) 18:17:27 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x1, &(0x7f0000000200)=@raw=[@jmp={0x5, 0x0, 0x9}], &(0x7f0000000240)='syzkaller\x00', 0x7, 0xc7, &(0x7f0000000280)=""/199, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 18:17:27 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000100)={0x0, "e9febe18b2350429c29ac38b5ddf8b571869b5d895ee63d728cc0910bb51c059690a5eb5599b13c0a8c605b24468f2ad2ed012319ed4e152fc22449c3b6e1c3d"}, 0x48, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000100)={0x0, "e9febe18b2350429c29ac38b5ddf8b571869b5d895ee63d728cc0910bb51c059690a5eb5599b13c0a8c605b24468f2ad2ed012319ed4e152fc22449c3b6e1c3d"}, 0x48, 0xfffffffffffffffe) keyctl$search(0xa, r1, &(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x1}, r0) 18:17:27 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd, &(0x7f0000000400)="c4feff0c6786cec96ddb5322ad"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:17:27 executing program 1: r0 = socket(0x2, 0x3, 0x4) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 18:17:27 executing program 2: futex(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) 18:17:27 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x1, &(0x7f0000000200)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffff}], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 18:17:27 executing program 0: perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2f606557d6081f8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f00000003c0)=ANY=[], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "0783f0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) 18:17:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @empty}}, {{0xa, 0x0, 0x0, @remote}}}, 0x104) 18:17:27 executing program 2: add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000100)={0x0, "e9febe18b2350429c29ac38b5ddf8b571869b5d895ee63d728cc0910bb51c059690a5eb5599b13c0a8c605b24468f2ad2ed012319ed4e152fc22449c3b6e1c3d"}, 0x48, 0xfffffffffffffffe) 18:17:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x104, &(0x7f00000003c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 18:17:30 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x21, 0x0, &(0x7f0000000540)) 18:17:30 executing program 0: perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2f606557d6081f8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f00000003c0)=ANY=[], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "0783f0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) 18:17:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x35c, 0xd0, 0x180, 0xffffffff, 0x180, 0xd0, 0x3a8, 0x3a8, 0xffffffff, 0x3a8, 0x3a8, 0x5, 0x0, {[{{@ip={@empty, @remote, 0x0, 0xffffffff, 'macsec0\x00', 'veth1_virt_wifi\x00', {}, {0xff}}, 0x0, 0x9c, 0xd0, 0x0, {}, [@common=@ah={{0x2c, 'ah\x00'}}]}, @SNAT0={0x34, 'SNAT\x00', 0x0, {0x1, {0x2, @multicast2, @local, @gre_key=0x6, @icmp_id}}}}, {{@ip={@private, @private, 0xffffffff, 0x0, 'bridge_slave_0\x00', 'tunl0\x00', {}, {}, 0x16, 0x0, 0x2}, 0x0, 0x70, 0xb0}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x0, 0x0, 0x0, 0x100, 0x4, 0x0, 0x1f9c96b3, 0x7f]}}}, {{@ip={@local, @loopback, 0x0, 0x0, 'team_slave_0\x00', 'veth1_to_team\x00', {}, {}, 0x2e}, 0x0, 0x70, 0xa4}, @REDIRECT={0x34, 'REDIRECT\x00', 0x0, {0x1, {0x38, @private, @empty, @port=0x4e22, @icmp_id=0x68}}}}, {{@uncond, 0x0, 0x70, 0xa4}, @DNAT0={0x34, 'DNAT\x00', 0x0, {0x1, {0x0, @rand_addr=0x64010100, @multicast2, @icmp_id}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3b8) 18:17:30 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x1, &(0x7f0000000200)=@raw=[@jmp], &(0x7f0000000240)='syzkaller\x00', 0x7, 0xc7, &(0x7f0000000280)=""/199, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 18:17:30 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd, &(0x7f0000000400)="c4feff0c6786cec96ddb5322ad"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:17:30 executing program 0: perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2f606557d6081f8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f00000003c0)=ANY=[], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "0783f0251c0e00"}) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) 18:17:30 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x3}]}, &(0x7f0000000240)='syzkaller\x00', 0x7, 0xc7, &(0x7f0000000280)=""/199, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 18:17:30 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x3a0, &(0x7f0000000200)=@raw=[@jmp], &(0x7f0000000240)='syzkaller\x00', 0x7, 0xc7, &(0x7f0000000280)=""/199, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 18:17:30 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x6, 0xba, &(0x7f00000000c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 18:17:30 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x5a) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) r2 = dup(r1) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, 0x0, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000740)=ANY=[], 0x56, 0x0) 18:17:30 executing program 4: prctl$PR_SET_NAME(0xf, &(0x7f00000000c0)='/dev/vsock\x00') 18:17:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x104, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000007d00000097ba4ecb40a2ee2e328aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d96f546e65fab4fa000200006f3ca61633d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed558cee393ecaa3df004548e6f43be3f968529e96628cebee42b6fa46cb0b55a4"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 18:17:33 executing program 0: perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2f606557d6081f8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f00000003c0)=ANY=[], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "0783f0251c0e00"}) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) 18:17:33 executing program 1: r0 = socket(0x2, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8907, 0x0) 18:17:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="cc0000000906030000000000000000000000000009000200737925bbdd"], 0xcc}}, 0x0) 18:17:33 executing program 0: perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2f606557d6081f8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f00000003c0)=ANY=[], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "0783f0251c0e00"}) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) 18:17:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={@dev}) 18:17:33 executing program 0: perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2f606557d6081f8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f00000003c0)=ANY=[], 0x8d) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) 18:17:33 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd, &(0x7f0000000400)="c4feff0c6786cec96ddb5322ad"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:17:33 executing program 1: mq_notify(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}) 18:17:33 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) [ 656.275040][ T2198] BUG: unable to handle page fault for address: ffffffff81417c79 [ 656.282776][ T2198] #PF: supervisor write access in kernel mode [ 656.288819][ T2198] #PF: error_code(0x0003) - permissions violation [ 656.295203][ T2198] PGD b08f067 P4D b08f067 PUD b090063 PMD 14001e1 [ 656.301697][ T2198] Oops: 0003 [#1] PREEMPT SMP KASAN [ 656.306873][ T2198] CPU: 1 PID: 2198 Comm: kswapd0 Not tainted 5.10.0-rc5-next-20201130-syzkaller #0 [ 656.316125][ T2198] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 656.326167][ T2198] RIP: 0010:workingset_age_nonresident+0x179/0x1c0 [ 656.332746][ T2198] Code: 85 db 0f 85 c8 fe ff ff 5b 5d 41 5c 41 5d 41 5e 41 5f e9 6a 67 cf ff e8 65 67 cf ff 49 8d 9d 18 4d 00 00 eb b3 e8 57 67 cf ff <4c> 89 ab c0 00 00 00 eb c7 e8 69 35 12 00 e9 d3 fe ff ff e8 5f 35 [ 656.352325][ T2198] RSP: 0018:ffffc90007e1f490 EFLAGS: 00010093 [ 656.358369][ T2198] RAX: 0000000000000000 RBX: ffffffff81417bb9 RCX: 0000000000000000 [ 656.366318][ T2198] RDX: ffff88801713b580 RSI: ffffffff81a159f9 RDI: ffffffff81417c79 [ 656.374268][ T2198] RBP: dffffc0000000000 R08: 0000000000000001 R09: ffff88813ffffdbf [ 656.382233][ T2198] R10: ffffed1027ffffb7 R11: 0000000000000000 R12: ffffffff8e7910f0 [ 656.390182][ T2198] R13: ffff88813fffb000 R14: 0000000000000001 R15: ffffffff8e790fd0 [ 656.398142][ T2198] FS: 0000000000000000(0000) GS:ffff8880b9f00000(0000) knlGS:0000000000000000 [ 656.407061][ T2198] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 656.413630][ T2198] CR2: ffffffff81417c79 CR3: 0000000025646000 CR4: 00000000001506e0 [ 656.421590][ T2198] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 656.429549][ T2198] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 656.437585][ T2198] Call Trace: [ 656.440874][ T2198] workingset_eviction+0x452/0x9b0 [ 656.445976][ T2198] __remove_mapping+0x867/0xd20 [ 656.450807][ T2198] shrink_page_list+0x246a/0x5e80 [ 656.455814][ T2198] ? pageout+0x1220/0x1220 [ 656.460215][ T2198] ? shrink_inactive_list+0x2a8/0xca0 [ 656.465577][ T2198] ? mark_held_locks+0x9f/0xe0 [ 656.470321][ T2198] ? rwlock_bug.part.0+0x90/0x90 [ 656.475255][ T2198] ? _raw_spin_unlock_irq+0x1f/0x40 [ 656.480433][ T2198] shrink_inactive_list+0x347/0xca0 [ 656.485609][ T2198] ? mark_lock+0xf7/0x1730 [ 656.490002][ T2198] ? isolate_lru_pages+0x17b0/0x17b0 [ 656.495263][ T2198] ? lock_chain_count+0x20/0x20 [ 656.500090][ T2198] ? lock_chain_count+0x20/0x20 [ 656.504915][ T2198] ? mark_lock+0xf7/0x1730 [ 656.509307][ T2198] ? lock_chain_count+0x20/0x20 [ 656.514146][ T2198] shrink_lruvec+0x61b/0x11b0 [ 656.518803][ T2198] ? shrink_active_list+0x12d0/0x12d0 [ 656.524156][ T2198] ? mem_cgroup_iter+0x28c/0x700 [ 656.529068][ T2198] ? lock_downgrade+0x6d0/0x6d0 [ 656.533915][ T2198] shrink_node+0x833/0x1d00 [ 656.538402][ T2198] balance_pgdat+0x6aa/0x10d0 [ 656.543058][ T2198] ? __node_reclaim+0x9d0/0x9d0 [ 656.547887][ T2198] ? lock_downgrade+0x6d0/0x6d0 [ 656.552901][ T2198] kswapd+0x5b1/0xdb0 [ 656.556863][ T2198] ? balance_pgdat+0x10d0/0x10d0 [ 656.561778][ T2198] ? add_wait_queue+0x150/0x150 [ 656.566608][ T2198] ? lockdep_hardirqs_on+0x79/0x100 [ 656.571794][ T2198] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 656.578532][ T2198] ? __kthread_parkme+0x13f/0x1e0 [ 656.583535][ T2198] ? balance_pgdat+0x10d0/0x10d0 [ 656.588449][ T2198] kthread+0x3b1/0x4a0 [ 656.592495][ T2198] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 656.598366][ T2198] ret_from_fork+0x1f/0x30 [ 656.602769][ T2198] Modules linked in: [ 656.606644][ T2198] CR2: ffffffff81417c79 [ 656.610788][ T2198] ---[ end trace 7259cfd4fa86d063 ]--- [ 656.616226][ T2198] RIP: 0010:workingset_age_nonresident+0x179/0x1c0 [ 656.622717][ T2198] Code: 85 db 0f 85 c8 fe ff ff 5b 5d 41 5c 41 5d 41 5e 41 5f e9 6a 67 cf ff e8 65 67 cf ff 49 8d 9d 18 4d 00 00 eb b3 e8 57 67 cf ff <4c> 89 ab c0 00 00 00 eb c7 e8 69 35 12 00 e9 d3 fe ff ff e8 5f 35 [ 656.642468][ T2198] RSP: 0018:ffffc90007e1f490 EFLAGS: 00010093 [ 656.648511][ T2198] RAX: 0000000000000000 RBX: ffffffff81417bb9 RCX: 0000000000000000 [ 656.656460][ T2198] RDX: ffff88801713b580 RSI: ffffffff81a159f9 RDI: ffffffff81417c79 [ 656.665017][ T2198] RBP: dffffc0000000000 R08: 0000000000000001 R09: ffff88813ffffdbf [ 656.672972][ T2198] R10: ffffed1027ffffb7 R11: 0000000000000000 R12: ffffffff8e7910f0 [ 656.680919][ T2198] R13: ffff88813fffb000 R14: 0000000000000001 R15: ffffffff8e790fd0 [ 656.688870][ T2198] FS: 0000000000000000(0000) GS:ffff8880b9f00000(0000) knlGS:0000000000000000 [ 656.697775][ T2198] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 656.704355][ T2198] CR2: ffffffff81417c79 CR3: 0000000025646000 CR4: 00000000001506e0 [ 656.712335][ T2198] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 656.720292][ T2198] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 656.728238][ T2198] Kernel panic - not syncing: Fatal exception [ 656.734992][ T2198] Kernel Offset: disabled [ 656.739303][ T2198] Rebooting in 86400 seconds..