000640)={0x0, 0xffffffffffffff06, 0x0}}, 0x0) io_uring_enter(r0, 0x18c1, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x31fb, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x0, 0xcfdc, 0x3, 0x0, 0x0) dup2(r4, r3) 03:34:20 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000b2000000000000000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) quotactl(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) 03:34:20 executing program 3: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ffd000/0x1000)=nil, &(0x7f000021f000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0xffffffffffffff06, 0x0}}, 0x0) io_uring_enter(r0, 0x18c1, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x31fb, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x0, 0xcfdc, 0x3, 0x0, 0x0) dup2(r4, r3) 03:34:20 executing program 0: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0x2) r1 = syz_io_uring_setup(0x501a, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "d50954a5cc43a639f09b0e1835d84804b62e616cc37c4a24c12a5a5a4d8a3837f32cb2d36f2257e980490375699ecdbb0f56207658fff4cf13b40c7c41d86b"}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r1, 0x40006501, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x13, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x11, 0x0, 0x0) 03:34:20 executing program 5: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0xb3550aa4ba878354}, 0x9c) 03:34:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x3, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0xd}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) 03:34:20 executing program 1: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000340)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="9106000300007fffdffffd6ed0ab7354e78282a29cd1fa03877ca531a75da93aeeb89f5fc3d1b76d9256a1972953cd56662fc4b0237125e5698448bc338ca3a133e4d63e"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 03:34:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x3, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0xd}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) [ 471.742224][T28036] loop1: detected capacity change from 0 to 87 03:34:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x3, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0xd}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) 03:34:20 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{0x0, 0x11, &(0x7f0000000040)=[{&(0x7f00000000c0)="8d73a45651de3a9efe80000000000000d4abccb71671610c8cd52a489ac55534462ef3714903a8e5", 0x28}], 0x1}}], 0x1, 0x0) 03:34:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x3e8, 0x100, 0x100, 0x200, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local={0x2}}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'xfrm0\x00', 'erspan0\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x4}}}, {{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x2, {'syz0\x00'}}}, {{@arp={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_vlan\x00', 'ipvlan1\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) 03:34:20 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{0x0, 0x11, &(0x7f0000000040)=[{&(0x7f00000000c0)="8d73a45651de3a9efe80000000000000d4abccb71671610c8cd52a489ac55534462ef3714903a8e5", 0x28}], 0x1}}], 0x1, 0x0) 03:34:20 executing program 1: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000340)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="9106000300007fffdffffd6ed0ab7354e78282a29cd1fa03877ca531a75da93aeeb89f5fc3d1b76d9256a1972953cd56662fc4b0237125e5698448bc338ca3a133e4d63e"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 03:34:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x3e8, 0x100, 0x100, 0x200, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local={0x2}}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'xfrm0\x00', 'erspan0\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x4}}}, {{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x2, {'syz0\x00'}}}, {{@arp={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_vlan\x00', 'ipvlan1\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) 03:34:20 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{0x0, 0x11, &(0x7f0000000040)=[{&(0x7f00000000c0)="8d73a45651de3a9efe80000000000000d4abccb71671610c8cd52a489ac55534462ef3714903a8e5", 0x28}], 0x1}}], 0x1, 0x0) [ 471.906780][T28060] loop1: detected capacity change from 0 to 87 03:34:20 executing program 0: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0x2) r1 = syz_io_uring_setup(0x501a, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "d50954a5cc43a639f09b0e1835d84804b62e616cc37c4a24c12a5a5a4d8a3837f32cb2d36f2257e980490375699ecdbb0f56207658fff4cf13b40c7c41d86b"}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r1, 0x40006501, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x13, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x11, 0x0, 0x0) 03:34:21 executing program 5: set_mempolicy(0x2, &(0x7f0000000080)=0xd, 0x22) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r2, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @multicast}, 0x10) 03:34:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x3e8, 0x100, 0x100, 0x200, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local={0x2}}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'xfrm0\x00', 'erspan0\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x4}}}, {{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x2, {'syz0\x00'}}}, {{@arp={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_vlan\x00', 'ipvlan1\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) 03:34:21 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={0x0}, 0x10) 03:34:21 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000030c0)=[{{0x0, 0x11, &(0x7f0000000040)=[{&(0x7f00000000c0)="8d73a45651de3a9efe80000000000000d4abccb71671610c8cd52a489ac55534462ef3714903a8e5", 0x28}], 0x1}}], 0x1, 0x0) 03:34:21 executing program 1: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000340)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="9106000300007fffdffffd6ed0ab7354e78282a29cd1fa03877ca531a75da93aeeb89f5fc3d1b76d9256a1972953cd56662fc4b0237125e5698448bc338ca3a133e4d63e"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 03:34:21 executing program 0: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0x2) r1 = syz_io_uring_setup(0x501a, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "d50954a5cc43a639f09b0e1835d84804b62e616cc37c4a24c12a5a5a4d8a3837f32cb2d36f2257e980490375699ecdbb0f56207658fff4cf13b40c7c41d86b"}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r1, 0x40006501, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x13, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x11, 0x0, 0x0) 03:34:21 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={0x0}, 0x10) 03:34:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x3e8, 0x100, 0x100, 0x200, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local={0x2}}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'xfrm0\x00', 'erspan0\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x4}}}, {{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x2, {'syz0\x00'}}}, {{@arp={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_vlan\x00', 'ipvlan1\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) 03:34:21 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x401}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) 03:34:21 executing program 5: set_mempolicy(0x2, &(0x7f0000000080)=0xd, 0x22) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r2, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @multicast}, 0x10) 03:34:21 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x401}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) 03:34:21 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={0x0}, 0x10) [ 472.588878][T28076] loop1: detected capacity change from 0 to 87 [ 472.610240][T28081] device lo entered promiscuous mode [ 472.628486][T28070] device lo left promiscuous mode 03:34:21 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) bpf$ITER_CREATE(0x21, &(0x7f0000000180)={r0}, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.kill\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000140)='cgroup.controllers\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x14000) 03:34:21 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={0x0}, 0x10) 03:34:21 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x401}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) 03:34:21 executing program 5: set_mempolicy(0x2, &(0x7f0000000080)=0xd, 0x22) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r2, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @multicast}, 0x10) [ 472.674067][T28094] device lo entered promiscuous mode [ 472.692306][T28090] device lo left promiscuous mode 03:34:21 executing program 1: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000340)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="9106000300007fffdffffd6ed0ab7354e78282a29cd1fa03877ca531a75da93aeeb89f5fc3d1b76d9256a1972953cd56662fc4b0237125e5698448bc338ca3a133e4d63e"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) [ 472.745898][T28105] device lo entered promiscuous mode [ 472.760917][T28104] device lo left promiscuous mode [ 472.767275][T28107] loop1: detected capacity change from 0 to 87 03:34:21 executing program 0: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0x2) r1 = syz_io_uring_setup(0x501a, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "d50954a5cc43a639f09b0e1835d84804b62e616cc37c4a24c12a5a5a4d8a3837f32cb2d36f2257e980490375699ecdbb0f56207658fff4cf13b40c7c41d86b"}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r1, 0x40006501, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x13, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x11, 0x0, 0x0) 03:34:21 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x401}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) 03:34:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002500)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {0x3}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_CSUM={0x5, 0x8, 0x1}, @IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5, 0x9, 0x1}, @IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5}]}}}]}, 0x54}}, 0x0) 03:34:21 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{}, {0x0, @local}, 0x304, {0x2, 0x0, @empty}}) 03:34:21 executing program 5: set_mempolicy(0x2, &(0x7f0000000080)=0xd, 0x22) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r2, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @multicast}, 0x10) 03:34:21 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xa6, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:34:21 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{}, {0x0, @local}, 0x304, {0x2, 0x0, @empty}}) 03:34:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002500)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {0x3}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_CSUM={0x5, 0x8, 0x1}, @IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5, 0x9, 0x1}, @IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5}]}}}]}, 0x54}}, 0x0) 03:34:21 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) r0 = gettid() r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) read(r1, &(0x7f0000000080)=""/155, 0x9b) tkill(r0, 0xb) 03:34:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002500)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {0x3}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_CSUM={0x5, 0x8, 0x1}, @IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5, 0x9, 0x1}, @IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5}]}}}]}, 0x54}}, 0x0) 03:34:21 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{}, {0x0, @local}, 0x304, {0x2, 0x0, @empty}}) 03:34:21 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001340)={0xb, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x18}]}, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 472.946536][T28118] device lo entered promiscuous mode [ 472.978526][T28112] device lo left promiscuous mode 03:34:21 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{}, {0x0, @local}, 0x304, {0x2, 0x0, @empty}}) 03:34:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002500)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {0x3}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_CSUM={0x5, 0x8, 0x1}, @IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5, 0x9, 0x1}, @IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5}]}}}]}, 0x54}}, 0x0) 03:34:21 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) r0 = gettid() r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) read(r1, &(0x7f0000000080)=""/155, 0x9b) tkill(r0, 0xb) 03:34:21 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001340)={0xb, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x18}]}, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:34:21 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000040)={0x7, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x13) ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:34:22 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xa6, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:34:22 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001340)={0xb, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x18}]}, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:34:22 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x8, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x5) 03:34:22 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000180)=0x55, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r1, r0, 0x0) 03:34:22 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000040)={0x7, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x13) ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:34:22 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) r0 = gettid() r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) read(r1, &(0x7f0000000080)=""/155, 0x9b) tkill(r0, 0xb) 03:34:22 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001340)={0xb, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x18}]}, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:34:22 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x8, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x5) 03:34:22 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000040)={0x7, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x13) ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:34:22 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000180)=0x55, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r1, r0, 0x0) 03:34:22 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x9}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000280)={r1}, &(0x7f0000000140)=0x8) 03:34:22 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x8, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x5) 03:34:23 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xa6, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:34:23 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000040)={0x7, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x13) ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:34:23 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) r0 = gettid() r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) read(r1, &(0x7f0000000080)=""/155, 0x9b) tkill(r0, 0xb) 03:34:23 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x8, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x5) 03:34:23 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000180)=0x55, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r1, r0, 0x0) 03:34:23 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x9}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000280)={r1}, &(0x7f0000000140)=0x8) 03:34:23 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1e, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @broadcast}}}, &(0x7f0000000180)=0x90) 03:34:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r2}, 0x10) r3 = signalfd4(r2, &(0x7f0000000000)={[0x14]}, 0x8, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000300)={'sit0\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="393fbf06f77657f41de05b6fb83bb508fd4e8e4273dec5468607ef224bbaf00221519ade00a96a6548df947a9453256cf3707ee789641a179f419ae918d80e23641e4a894222bc83569c603aefda8d7c8e529c8b67036b1c25d26c3d6da8662cca42fc6ed52f7c6a7f39bcc67a47c67487b2ccd273881adc3559ace01486d9d950ac35335f2193ebb90900ed5b02c4"]}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000340)={'sit0\x00', &(0x7f0000000400)=ANY=[@ANYBLOB='\x00\x00\x00\b\x00\x00\x00\x00\x00\x00']}) fallocate(r2, 0x21, 0x7, 0x0) sendto$inet6(r3, &(0x7f0000000580)="49e6b17a4400f34be58d3281fcf2381731e7da3b20579b1d63b15f6cdae58f18ee3fa2ee88a13f8dbb3f3e5382c3712b2c506487b9dcae424e09cf199fae8694479668b604db9e6fb8da8970c1bcd4b698aa9d7a647b6104a1e997d25e14cf1fd24264d6d87c638f7fe1b292", 0x6c, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000380)={'sit0\x00', &(0x7f00000004c0)={@rand_addr, @rand_addr, 0x29, 0xa5}}) syz_clone(0x40900280, 0x0, 0x0, 0x0, &(0x7f0000000a80), 0x0) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x125) ftruncate(r4, 0x0) io_setup(0x100000000000c333, &(0x7f0000000180)) io_submit(0x0, 0x0, &(0x7f0000000540)) 03:34:23 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000180)=0x55, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r1, r0, 0x0) 03:34:23 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1e, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @broadcast}}}, &(0x7f0000000180)=0x90) 03:34:23 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x9}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000280)={r1}, &(0x7f0000000140)=0x8) 03:34:23 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1e, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @broadcast}}}, &(0x7f0000000180)=0x90) [ 474.819837][T28208] lo speed is unknown, defaulting to 1000 03:34:24 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xa6, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:34:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "070902", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x10, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 03:34:24 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=@allocspi={0x144, 0x16, 0x1, 0x0, 0x0, {{{@in6=@private1, @in=@multicast2}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x6c}, @in6=@ipv4={'\x00', '\xff\xff', @empty}}, 0x0, 0x2017}, [@algo_aead={0x4c, 0xd, {{'ccm-aes-ce\x00'}}}]}, 0x144}}, 0x0) 03:34:24 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1e, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @broadcast}}}, &(0x7f0000000180)=0x90) 03:34:24 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x9}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000280)={r1}, &(0x7f0000000140)=0x8) 03:34:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x3, &(0x7f0000000000)=[{0x4, 0x0, 0x0, 0x20}, {0x25}, {0x6}]}, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, 0x0, 0x14}, 0x14}}, 0x0) 03:34:24 executing program 2: setresuid(0x0, 0xee01, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 03:34:24 executing program 2: setresuid(0x0, 0xee01, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 03:34:24 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=@allocspi={0x144, 0x16, 0x1, 0x0, 0x0, {{{@in6=@private1, @in=@multicast2}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x6c}, @in6=@ipv4={'\x00', '\xff\xff', @empty}}, 0x0, 0x2017}, [@algo_aead={0x4c, 0xd, {{'ccm-aes-ce\x00'}}}]}, 0x144}}, 0x0) 03:34:24 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x4, &(0x7f0000000100)=[{0x64}, {0x15, 0x0, 0x1}, {0x6, 0x0, 0x0, 0x7fff8000}, {0x6}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) 03:34:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r2}, 0x10) r3 = signalfd4(r2, &(0x7f0000000000)={[0x14]}, 0x8, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000300)={'sit0\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="393fbf06f77657f41de05b6fb83bb508fd4e8e4273dec5468607ef224bbaf00221519ade00a96a6548df947a9453256cf3707ee789641a179f419ae918d80e23641e4a894222bc83569c603aefda8d7c8e529c8b67036b1c25d26c3d6da8662cca42fc6ed52f7c6a7f39bcc67a47c67487b2ccd273881adc3559ace01486d9d950ac35335f2193ebb90900ed5b02c4"]}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000340)={'sit0\x00', &(0x7f0000000400)=ANY=[@ANYBLOB='\x00\x00\x00\b\x00\x00\x00\x00\x00\x00']}) fallocate(r2, 0x21, 0x7, 0x0) sendto$inet6(r3, &(0x7f0000000580)="49e6b17a4400f34be58d3281fcf2381731e7da3b20579b1d63b15f6cdae58f18ee3fa2ee88a13f8dbb3f3e5382c3712b2c506487b9dcae424e09cf199fae8694479668b604db9e6fb8da8970c1bcd4b698aa9d7a647b6104a1e997d25e14cf1fd24264d6d87c638f7fe1b292", 0x6c, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000380)={'sit0\x00', &(0x7f00000004c0)={@rand_addr, @rand_addr, 0x29, 0xa5}}) syz_clone(0x40900280, 0x0, 0x0, 0x0, &(0x7f0000000a80), 0x0) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x125) ftruncate(r4, 0x0) io_setup(0x100000000000c333, &(0x7f0000000180)) io_submit(0x0, 0x0, &(0x7f0000000540)) 03:34:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x3, &(0x7f0000000000)=[{0x4, 0x0, 0x0, 0x20}, {0x25}, {0x6}]}, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, 0x0, 0x14}, 0x14}}, 0x0) [ 475.754130][T28237] lo speed is unknown, defaulting to 1000 03:34:25 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x4, &(0x7f0000000100)=[{0x64}, {0x15, 0x0, 0x1}, {0x6, 0x0, 0x0, 0x7fff8000}, {0x6}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) 03:34:25 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=@allocspi={0x144, 0x16, 0x1, 0x0, 0x0, {{{@in6=@private1, @in=@multicast2}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x6c}, @in6=@ipv4={'\x00', '\xff\xff', @empty}}, 0x0, 0x2017}, [@algo_aead={0x4c, 0xd, {{'ccm-aes-ce\x00'}}}]}, 0x144}}, 0x0) 03:34:25 executing program 2: setresuid(0x0, 0xee01, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 03:34:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x3, &(0x7f0000000000)=[{0x4, 0x0, 0x0, 0x20}, {0x25}, {0x6}]}, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, 0x0, 0x14}, 0x14}}, 0x0) 03:34:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r2}, 0x10) r3 = signalfd4(r2, &(0x7f0000000000)={[0x14]}, 0x8, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000300)={'sit0\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="393fbf06f77657f41de05b6fb83bb508fd4e8e4273dec5468607ef224bbaf00221519ade00a96a6548df947a9453256cf3707ee789641a179f419ae918d80e23641e4a894222bc83569c603aefda8d7c8e529c8b67036b1c25d26c3d6da8662cca42fc6ed52f7c6a7f39bcc67a47c67487b2ccd273881adc3559ace01486d9d950ac35335f2193ebb90900ed5b02c4"]}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000340)={'sit0\x00', &(0x7f0000000400)=ANY=[@ANYBLOB='\x00\x00\x00\b\x00\x00\x00\x00\x00\x00']}) fallocate(r2, 0x21, 0x7, 0x0) sendto$inet6(r3, &(0x7f0000000580)="49e6b17a4400f34be58d3281fcf2381731e7da3b20579b1d63b15f6cdae58f18ee3fa2ee88a13f8dbb3f3e5382c3712b2c506487b9dcae424e09cf199fae8694479668b604db9e6fb8da8970c1bcd4b698aa9d7a647b6104a1e997d25e14cf1fd24264d6d87c638f7fe1b292", 0x6c, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000380)={'sit0\x00', &(0x7f00000004c0)={@rand_addr, @rand_addr, 0x29, 0xa5}}) syz_clone(0x40900280, 0x0, 0x0, 0x0, &(0x7f0000000a80), 0x0) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x125) ftruncate(r4, 0x0) io_setup(0x100000000000c333, &(0x7f0000000180)) io_submit(0x0, 0x0, &(0x7f0000000540)) 03:34:25 executing program 2: setresuid(0x0, 0xee01, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 03:34:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x3, &(0x7f0000000000)=[{0x4, 0x0, 0x0, 0x20}, {0x25}, {0x6}]}, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, 0x0, 0x14}, 0x14}}, 0x0) 03:34:25 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=@allocspi={0x144, 0x16, 0x1, 0x0, 0x0, {{{@in6=@private1, @in=@multicast2}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x6c}, @in6=@ipv4={'\x00', '\xff\xff', @empty}}, 0x0, 0x2017}, [@algo_aead={0x4c, 0xd, {{'ccm-aes-ce\x00'}}}]}, 0x144}}, 0x0) 03:34:25 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x4, &(0x7f0000000100)=[{0x64}, {0x15, 0x0, 0x1}, {0x6, 0x0, 0x0, 0x7fff8000}, {0x6}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) 03:34:25 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x4, &(0x7f0000000100)=[{0x64}, {0x15, 0x0, 0x1}, {0x6, 0x0, 0x0, 0x7fff8000}, {0x6}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) 03:34:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r2}, 0x10) r3 = signalfd4(r2, &(0x7f0000000000)={[0x14]}, 0x8, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000300)={'sit0\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="393fbf06f77657f41de05b6fb83bb508fd4e8e4273dec5468607ef224bbaf00221519ade00a96a6548df947a9453256cf3707ee789641a179f419ae918d80e23641e4a894222bc83569c603aefda8d7c8e529c8b67036b1c25d26c3d6da8662cca42fc6ed52f7c6a7f39bcc67a47c67487b2ccd273881adc3559ace01486d9d950ac35335f2193ebb90900ed5b02c4"]}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000340)={'sit0\x00', &(0x7f0000000400)=ANY=[@ANYBLOB='\x00\x00\x00\b\x00\x00\x00\x00\x00\x00']}) fallocate(r2, 0x21, 0x7, 0x0) sendto$inet6(r3, &(0x7f0000000580)="49e6b17a4400f34be58d3281fcf2381731e7da3b20579b1d63b15f6cdae58f18ee3fa2ee88a13f8dbb3f3e5382c3712b2c506487b9dcae424e09cf199fae8694479668b604db9e6fb8da8970c1bcd4b698aa9d7a647b6104a1e997d25e14cf1fd24264d6d87c638f7fe1b292", 0x6c, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000380)={'sit0\x00', &(0x7f00000004c0)={@rand_addr, @rand_addr, 0x29, 0xa5}}) syz_clone(0x40900280, 0x0, 0x0, 0x0, &(0x7f0000000a80), 0x0) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x125) ftruncate(r4, 0x0) io_setup(0x100000000000c333, &(0x7f0000000180)) io_submit(0x0, 0x0, &(0x7f0000000540)) 03:34:25 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x200, 0xc0882) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80045515, &(0x7f0000000000)) 03:34:25 executing program 2: r0 = syz_io_uring_setup(0x183, &(0x7f0000000580), &(0x7f0000ffd000/0x1000)=nil, &(0x7f000014d000/0x2000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000040)=0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_io_uring_submit(r1, r2, &(0x7f0000001780)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000001640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r3, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$NFQNL_MSG_CONFIG(r3, &(0x7f0000019380)={0x0, 0x0, &(0x7f0000019340)={&(0x7f00000192c0)={0x14, 0x2, 0x3, 0x301}, 0x14}}, 0x0) 03:34:25 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_ts_info={0x8}}) 03:34:25 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0x1b}, @exit], &(0x7f0000000180)='GPL\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 03:34:25 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_ts_info={0x8}}) [ 476.542133][T28261] lo speed is unknown, defaulting to 1000 [ 476.580437][ T24] audit: type=1400 audit(2000000065.380:865): avc: denied { read } for pid=28262 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 477.193867][T28279] lo speed is unknown, defaulting to 1000 03:34:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r2}, 0x10) r3 = signalfd4(r2, &(0x7f0000000000)={[0x14]}, 0x8, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000300)={'sit0\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="393fbf06f77657f41de05b6fb83bb508fd4e8e4273dec5468607ef224bbaf00221519ade00a96a6548df947a9453256cf3707ee789641a179f419ae918d80e23641e4a894222bc83569c603aefda8d7c8e529c8b67036b1c25d26c3d6da8662cca42fc6ed52f7c6a7f39bcc67a47c67487b2ccd273881adc3559ace01486d9d950ac35335f2193ebb90900ed5b02c4"]}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000340)={'sit0\x00', &(0x7f0000000400)=ANY=[@ANYBLOB='\x00\x00\x00\b\x00\x00\x00\x00\x00\x00']}) fallocate(r2, 0x21, 0x7, 0x0) sendto$inet6(r3, &(0x7f0000000580)="49e6b17a4400f34be58d3281fcf2381731e7da3b20579b1d63b15f6cdae58f18ee3fa2ee88a13f8dbb3f3e5382c3712b2c506487b9dcae424e09cf199fae8694479668b604db9e6fb8da8970c1bcd4b698aa9d7a647b6104a1e997d25e14cf1fd24264d6d87c638f7fe1b292", 0x6c, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000380)={'sit0\x00', &(0x7f00000004c0)={@rand_addr, @rand_addr, 0x29, 0xa5}}) syz_clone(0x40900280, 0x0, 0x0, 0x0, &(0x7f0000000a80), 0x0) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x125) ftruncate(r4, 0x0) io_setup(0x100000000000c333, &(0x7f0000000180)) io_submit(0x0, 0x0, &(0x7f0000000540)) 03:34:26 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_ts_info={0x8}}) 03:34:26 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x200, 0xc0882) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80045515, &(0x7f0000000000)) 03:34:26 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0x1b}, @exit], &(0x7f0000000180)='GPL\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 03:34:26 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0x1b}, @exit], &(0x7f0000000180)='GPL\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 03:34:26 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_ts_info={0x8}}) 03:34:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r2}, 0x10) r3 = signalfd4(r2, &(0x7f0000000000)={[0x14]}, 0x8, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000300)={'sit0\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="393fbf06f77657f41de05b6fb83bb508fd4e8e4273dec5468607ef224bbaf00221519ade00a96a6548df947a9453256cf3707ee789641a179f419ae918d80e23641e4a894222bc83569c603aefda8d7c8e529c8b67036b1c25d26c3d6da8662cca42fc6ed52f7c6a7f39bcc67a47c67487b2ccd273881adc3559ace01486d9d950ac35335f2193ebb90900ed5b02c4"]}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000340)={'sit0\x00', &(0x7f0000000400)=ANY=[@ANYBLOB='\x00\x00\x00\b\x00\x00\x00\x00\x00\x00']}) fallocate(r2, 0x21, 0x7, 0x0) sendto$inet6(r3, &(0x7f0000000580)="49e6b17a4400f34be58d3281fcf2381731e7da3b20579b1d63b15f6cdae58f18ee3fa2ee88a13f8dbb3f3e5382c3712b2c506487b9dcae424e09cf199fae8694479668b604db9e6fb8da8970c1bcd4b698aa9d7a647b6104a1e997d25e14cf1fd24264d6d87c638f7fe1b292", 0x6c, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000380)={'sit0\x00', &(0x7f00000004c0)={@rand_addr, @rand_addr, 0x29, 0xa5}}) syz_clone(0x40900280, 0x0, 0x0, 0x0, &(0x7f0000000a80), 0x0) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x125) ftruncate(r4, 0x0) io_setup(0x100000000000c333, &(0x7f0000000180)) io_submit(0x0, 0x0, &(0x7f0000000540)) 03:34:26 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0x1b}, @exit], &(0x7f0000000180)='GPL\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 03:34:26 executing program 3: unshare(0x2000400) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000013c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000180)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000040), 0x12) read(r2, 0x0, 0x1b3) 03:34:26 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x200, 0xc0882) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80045515, &(0x7f0000000000)) 03:34:26 executing program 2: r0 = syz_io_uring_setup(0x183, &(0x7f0000000580), &(0x7f0000ffd000/0x1000)=nil, &(0x7f000014d000/0x2000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000040)=0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_io_uring_submit(r1, r2, &(0x7f0000001780)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000001640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r3, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$NFQNL_MSG_CONFIG(r3, &(0x7f0000019380)={0x0, 0x0, &(0x7f0000019340)={&(0x7f00000192c0)={0x14, 0x2, 0x3, 0x301}, 0x14}}, 0x0) 03:34:26 executing program 3: unshare(0x2000400) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000013c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000180)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000040), 0x12) read(r2, 0x0, 0x1b3) [ 477.545354][T28296] lo speed is unknown, defaulting to 1000 [ 477.652500][T28314] lo speed is unknown, defaulting to 1000 03:34:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r2}, 0x10) r3 = signalfd4(r2, &(0x7f0000000000)={[0x14]}, 0x8, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000300)={'sit0\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="393fbf06f77657f41de05b6fb83bb508fd4e8e4273dec5468607ef224bbaf00221519ade00a96a6548df947a9453256cf3707ee789641a179f419ae918d80e23641e4a894222bc83569c603aefda8d7c8e529c8b67036b1c25d26c3d6da8662cca42fc6ed52f7c6a7f39bcc67a47c67487b2ccd273881adc3559ace01486d9d950ac35335f2193ebb90900ed5b02c4"]}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000340)={'sit0\x00', &(0x7f0000000400)=ANY=[@ANYBLOB='\x00\x00\x00\b\x00\x00\x00\x00\x00\x00']}) fallocate(r2, 0x21, 0x7, 0x0) sendto$inet6(r3, &(0x7f0000000580)="49e6b17a4400f34be58d3281fcf2381731e7da3b20579b1d63b15f6cdae58f18ee3fa2ee88a13f8dbb3f3e5382c3712b2c506487b9dcae424e09cf199fae8694479668b604db9e6fb8da8970c1bcd4b698aa9d7a647b6104a1e997d25e14cf1fd24264d6d87c638f7fe1b292", 0x6c, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000380)={'sit0\x00', &(0x7f00000004c0)={@rand_addr, @rand_addr, 0x29, 0xa5}}) syz_clone(0x40900280, 0x0, 0x0, 0x0, &(0x7f0000000a80), 0x0) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x125) ftruncate(r4, 0x0) io_setup(0x100000000000c333, &(0x7f0000000180)) io_submit(0x0, 0x0, &(0x7f0000000540)) 03:34:27 executing program 5: unshare(0x2000400) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000013c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000180)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000040), 0x12) read(r2, 0x0, 0x1b3) 03:34:27 executing program 3: unshare(0x2000400) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000013c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000180)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000040), 0x12) read(r2, 0x0, 0x1b3) 03:34:27 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x200, 0xc0882) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80045515, &(0x7f0000000000)) 03:34:27 executing program 3: unshare(0x2000400) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000013c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000180)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000040), 0x12) read(r2, 0x0, 0x1b3) 03:34:27 executing program 5: unshare(0x2000400) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000013c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000180)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000040), 0x12) read(r2, 0x0, 0x1b3) 03:34:27 executing program 5: unshare(0x2000400) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000013c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000180)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000040), 0x12) read(r2, 0x0, 0x1b3) 03:34:27 executing program 2: r0 = syz_io_uring_setup(0x183, &(0x7f0000000580), &(0x7f0000ffd000/0x1000)=nil, &(0x7f000014d000/0x2000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000040)=0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_io_uring_submit(r1, r2, &(0x7f0000001780)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000001640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r3, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$NFQNL_MSG_CONFIG(r3, &(0x7f0000019380)={0x0, 0x0, &(0x7f0000019340)={&(0x7f00000192c0)={0x14, 0x2, 0x3, 0x301}, 0x14}}, 0x0) 03:34:27 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f00000002c0), 0x1ff, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_driver={0x0, 0x80805513, 0x0}) 03:34:27 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x1fbffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 03:34:27 executing program 5: mount$9p_fd(0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 03:34:27 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f00000002c0), 0x1ff, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_driver={0x0, 0x80805513, 0x0}) [ 478.461084][T28343] lo speed is unknown, defaulting to 1000 03:34:28 executing program 2: r0 = syz_io_uring_setup(0x183, &(0x7f0000000580), &(0x7f0000ffd000/0x1000)=nil, &(0x7f000014d000/0x2000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000040)=0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_io_uring_submit(r1, r2, &(0x7f0000001780)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000001640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r3, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$NFQNL_MSG_CONFIG(r3, &(0x7f0000019380)={0x0, 0x0, &(0x7f0000019340)={&(0x7f00000192c0)={0x14, 0x2, 0x3, 0x301}, 0x14}}, 0x0) 03:34:28 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x1fbffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 03:34:28 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f00000002c0), 0x1ff, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_driver={0x0, 0x80805513, 0x0}) 03:34:28 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000100)={r0, &(0x7f00000000c0), &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000ec0)={r0, &(0x7f00000002c0)="f0", 0x0}, 0x20) 03:34:28 executing program 5: mount$9p_fd(0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 03:34:28 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) getsockopt$MRT(r1, 0x0, 0xce, 0x0, &(0x7f0000000040)) 03:34:28 executing program 5: mount$9p_fd(0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 03:34:28 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000100)={r0, &(0x7f00000000c0), &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000ec0)={r0, &(0x7f00000002c0)="f0", 0x0}, 0x20) 03:34:28 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f00000002c0), 0x1ff, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_driver={0x0, 0x80805513, 0x0}) 03:34:28 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x1fbffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 03:34:28 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) getsockopt$MRT(r1, 0x0, 0xce, 0x0, &(0x7f0000000040)) 03:34:28 executing program 5: mount$9p_fd(0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 03:34:28 executing program 3: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x2040}, 0x18) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x4004662b, &(0x7f00000000c0)={0x3}) 03:34:28 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x1fbffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 03:34:28 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000100)={r0, &(0x7f00000000c0), &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000ec0)={r0, &(0x7f00000002c0)="f0", 0x0}, 0x20) 03:34:28 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x2, 0x0) 03:34:28 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) getsockopt$MRT(r1, 0x0, 0xce, 0x0, &(0x7f0000000040)) 03:34:28 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$netlink(r0, 0x10e, 0x3, 0xfffffffffffffffe, &(0x7f0000000440)=0x5e) 03:34:28 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x2, 0x0) 03:34:28 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000100)={r0, &(0x7f00000000c0), &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000ec0)={r0, &(0x7f00000002c0)="f0", 0x0}, 0x20) 03:34:28 executing program 3: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x2040}, 0x18) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x4004662b, &(0x7f00000000c0)={0x3}) 03:34:28 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) getsockopt$MRT(r1, 0x0, 0xce, 0x0, &(0x7f0000000040)) 03:34:28 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$netlink(r0, 0x10e, 0x3, 0xfffffffffffffffe, &(0x7f0000000440)=0x5e) 03:34:29 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5412, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, "00cd00"}) 03:34:29 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x2, 0x0) 03:34:29 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$netlink(r0, 0x10e, 0x3, 0xfffffffffffffffe, &(0x7f0000000440)=0x5e) 03:34:29 executing program 3: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x2040}, 0x18) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x4004662b, &(0x7f00000000c0)={0x3}) 03:34:29 executing program 4: set_mempolicy(0x3, &(0x7f0000000000)=0xff, 0x3) syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@size={'size', 0x3d, [0x65]}}]}) 03:34:29 executing program 0: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x8) 03:34:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000540)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000580)={0x2c, r1, 0xb, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x2c}}, 0x0) 03:34:29 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x2, 0x0) 03:34:29 executing program 3: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x2040}, 0x18) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x4004662b, &(0x7f00000000c0)={0x3}) 03:34:29 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$netlink(r0, 0x10e, 0x3, 0xfffffffffffffffe, &(0x7f0000000440)=0x5e) 03:34:29 executing program 0: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x8) 03:34:29 executing program 5: r0 = perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) creat(&(0x7f0000000280)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000300)=ANY=[]) 03:34:29 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) 03:34:29 executing program 4: set_mempolicy(0x3, &(0x7f0000000000)=0xff, 0x3) syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@size={'size', 0x3d, [0x65]}}]}) 03:34:29 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x3}, {0x0, [0x0]}}, &(0x7f0000000440)=""/4096, 0x1b, 0x1000, 0x1}, 0x20) 03:34:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@bridge_dellink={0x28, 0x11, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_GSO_MAX_SIZE={0x8, 0x1a, 0x4}]}, 0x28}}, 0x0) 03:34:29 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) 03:34:29 executing program 0: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x8) 03:34:29 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) 03:34:29 executing program 4: set_mempolicy(0x3, &(0x7f0000000000)=0xff, 0x3) syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@size={'size', 0x3d, [0x65]}}]}) 03:34:29 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x3}, {0x0, [0x0]}}, &(0x7f0000000440)=""/4096, 0x1b, 0x1000, 0x1}, 0x20) [ 480.281420][ T24] audit: type=1400 audit(2000000069.080:866): avc: denied { accept } for pid=28420 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 03:34:29 executing program 5: r0 = perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) creat(&(0x7f0000000280)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000300)=ANY=[]) 03:34:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@bridge_dellink={0x28, 0x11, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_GSO_MAX_SIZE={0x8, 0x1a, 0x4}]}, 0x28}}, 0x0) 03:34:29 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x3}, {0x0, [0x0]}}, &(0x7f0000000440)=""/4096, 0x1b, 0x1000, 0x1}, 0x20) 03:34:29 executing program 0: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x8) 03:34:29 executing program 4: set_mempolicy(0x3, &(0x7f0000000000)=0xff, 0x3) syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@size={'size', 0x3d, [0x65]}}]}) 03:34:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@bridge_dellink={0x28, 0x11, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_GSO_MAX_SIZE={0x8, 0x1a, 0x4}]}, 0x28}}, 0x0) 03:34:29 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) 03:34:29 executing program 5: r0 = perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) creat(&(0x7f0000000280)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000300)=ANY=[]) 03:34:29 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_io_uring_setup(0x2f29, &(0x7f00000002c0), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000003540), &(0x7f0000000380)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000014c0)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 03:34:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x44, r1, 0x1, 0x0, 0x0, {0x2a}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}]}, 0x44}}, 0x0) 03:34:29 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x3}, {0x0, [0x0]}}, &(0x7f0000000440)=""/4096, 0x1b, 0x1000, 0x1}, 0x20) 03:34:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x60, r1, 0x5, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, 0xffffffffffffffff}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x60}}, 0x0) 03:34:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@bridge_dellink={0x28, 0x11, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_GSO_MAX_SIZE={0x8, 0x1a, 0x4}]}, 0x28}}, 0x0) 03:34:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x60, r1, 0x5, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, 0xffffffffffffffff}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x60}}, 0x0) 03:34:29 executing program 1: sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYRES32, @ANYBLOB="1e000c811cde72201bfd0000"], 0x3c}}, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40081}, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x110, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) syz_clone(0x40000, &(0x7f0000000680)="fc8dff012423d1492f99bf123a99d7c070ba6e45fc32ed30ecd7ea3f311e7c1f638a2052f1cca8039b590b528336809ac35b5178edf5ebe878c35a4395ef4412171476910ecce9bea862f94cada2fe36fa61b473c525cfa5676ee528fb4f77e4c3f304caddb41867fada", 0x6a, &(0x7f0000000300), &(0x7f0000000340), &(0x7f00000005c0)="db88112ce09bb6c00e0362db8aef481ed396c714253fbb12b11fad68f3601afd034ab3d393553aef2b98411bb02a66d2131f3a6c5fa632c3d2fd9a58f8bd7e59849f4938ae9af5c4bbb6d2b145c00187c7d89d547b806059cd33c5c1e7359180028469a61d0ace3a02558853782a69de5917bd00ea8218281c98d425c8f0b114237f686f58e1342d5044c8d6e149fc85d5d2ba02dae0468868b723846662476837eae3") 03:34:29 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffa}]}) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) copy_file_range(r0, 0x0, r0, 0x0, 0x0, 0x0) 03:34:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[], 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000024000b0f00000000000000b7b0f41d86", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0500000000000000060000000800010072737670"], 0x38}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 03:34:29 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_io_uring_setup(0x2f29, &(0x7f00000002c0), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000003540), &(0x7f0000000380)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000014c0)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 03:34:29 executing program 5: r0 = perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) creat(&(0x7f0000000280)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000300)=ANY=[]) 03:34:29 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffa}]}) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) copy_file_range(r0, 0x0, r0, 0x0, 0x0, 0x0) 03:34:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x60, r1, 0x5, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, 0xffffffffffffffff}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x60}}, 0x0) 03:34:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x60, r1, 0x5, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, 0xffffffffffffffff}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x60}}, 0x0) 03:34:29 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffa}]}) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) copy_file_range(r0, 0x0, r0, 0x0, 0x0, 0x0) [ 480.495117][T28472] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.1' sets config #0 [ 480.508776][T28479] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 03:34:29 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x7b}, [@ldst={0x0, 0x0, 0xe001}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x2f) 03:34:29 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_io_uring_setup(0x2f29, &(0x7f00000002c0), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000003540), &(0x7f0000000380)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000014c0)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 03:34:29 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffa}]}) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) copy_file_range(r0, 0x0, r0, 0x0, 0x0, 0x0) 03:34:29 executing program 1: sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYRES32, @ANYBLOB="1e000c811cde72201bfd0000"], 0x3c}}, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40081}, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x110, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) syz_clone(0x40000, &(0x7f0000000680)="fc8dff012423d1492f99bf123a99d7c070ba6e45fc32ed30ecd7ea3f311e7c1f638a2052f1cca8039b590b528336809ac35b5178edf5ebe878c35a4395ef4412171476910ecce9bea862f94cada2fe36fa61b473c525cfa5676ee528fb4f77e4c3f304caddb41867fada", 0x6a, &(0x7f0000000300), &(0x7f0000000340), &(0x7f00000005c0)="db88112ce09bb6c00e0362db8aef481ed396c714253fbb12b11fad68f3601afd034ab3d393553aef2b98411bb02a66d2131f3a6c5fa632c3d2fd9a58f8bd7e59849f4938ae9af5c4bbb6d2b145c00187c7d89d547b806059cd33c5c1e7359180028469a61d0ace3a02558853782a69de5917bd00ea8218281c98d425c8f0b114237f686f58e1342d5044c8d6e149fc85d5d2ba02dae0468868b723846662476837eae3") 03:34:29 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x7b}, [@ldst={0x0, 0x0, 0xe001}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x2f) 03:34:29 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) ppoll(&(0x7f0000000240)=[{r0}], 0x1, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) signalfd(r0, &(0x7f0000000200), 0x8) 03:34:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[], 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000024000b0f00000000000000b7b0f41d86", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0500000000000000060000000800010072737670"], 0x38}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 03:34:29 executing program 3: sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYRES32, @ANYBLOB="1e000c811cde72201bfd0000"], 0x3c}}, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40081}, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x110, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) syz_clone(0x40000, &(0x7f0000000680)="fc8dff012423d1492f99bf123a99d7c070ba6e45fc32ed30ecd7ea3f311e7c1f638a2052f1cca8039b590b528336809ac35b5178edf5ebe878c35a4395ef4412171476910ecce9bea862f94cada2fe36fa61b473c525cfa5676ee528fb4f77e4c3f304caddb41867fada", 0x6a, &(0x7f0000000300), &(0x7f0000000340), &(0x7f00000005c0)="db88112ce09bb6c00e0362db8aef481ed396c714253fbb12b11fad68f3601afd034ab3d393553aef2b98411bb02a66d2131f3a6c5fa632c3d2fd9a58f8bd7e59849f4938ae9af5c4bbb6d2b145c00187c7d89d547b806059cd33c5c1e7359180028469a61d0ace3a02558853782a69de5917bd00ea8218281c98d425c8f0b114237f686f58e1342d5044c8d6e149fc85d5d2ba02dae0468868b723846662476837eae3") [ 480.535704][T28472] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.1' sets config #1 [ 480.560047][T28479] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 03:34:29 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_io_uring_setup(0x2f29, &(0x7f00000002c0), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000003540), &(0x7f0000000380)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000014c0)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 03:34:29 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x7b}, [@ldst={0x0, 0x0, 0xe001}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x2f) 03:34:29 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x7b}, [@ldst={0x0, 0x0, 0xe001}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x2f) 03:34:29 executing program 0: sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYRES32, @ANYBLOB="1e000c811cde72201bfd0000"], 0x3c}}, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40081}, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x110, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) syz_clone(0x40000, &(0x7f0000000680)="fc8dff012423d1492f99bf123a99d7c070ba6e45fc32ed30ecd7ea3f311e7c1f638a2052f1cca8039b590b528336809ac35b5178edf5ebe878c35a4395ef4412171476910ecce9bea862f94cada2fe36fa61b473c525cfa5676ee528fb4f77e4c3f304caddb41867fada", 0x6a, &(0x7f0000000300), &(0x7f0000000340), &(0x7f00000005c0)="db88112ce09bb6c00e0362db8aef481ed396c714253fbb12b11fad68f3601afd034ab3d393553aef2b98411bb02a66d2131f3a6c5fa632c3d2fd9a58f8bd7e59849f4938ae9af5c4bbb6d2b145c00187c7d89d547b806059cd33c5c1e7359180028469a61d0ace3a02558853782a69de5917bd00ea8218281c98d425c8f0b114237f686f58e1342d5044c8d6e149fc85d5d2ba02dae0468868b723846662476837eae3") 03:34:29 executing program 5: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000)=0x3, 0x4) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 03:34:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[], 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000024000b0f00000000000000b7b0f41d86", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0500000000000000060000000800010072737670"], 0x38}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 480.610591][T28498] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 480.636069][T28498] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 480.641886][T28503] hub 9-0:1.0: USB hub found [ 480.651219][T28503] hub 9-0:1.0: 8 ports detected 03:34:29 executing program 0: sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYRES32, @ANYBLOB="1e000c811cde72201bfd0000"], 0x3c}}, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40081}, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x110, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) syz_clone(0x40000, &(0x7f0000000680)="fc8dff012423d1492f99bf123a99d7c070ba6e45fc32ed30ecd7ea3f311e7c1f638a2052f1cca8039b590b528336809ac35b5178edf5ebe878c35a4395ef4412171476910ecce9bea862f94cada2fe36fa61b473c525cfa5676ee528fb4f77e4c3f304caddb41867fada", 0x6a, &(0x7f0000000300), &(0x7f0000000340), &(0x7f00000005c0)="db88112ce09bb6c00e0362db8aef481ed396c714253fbb12b11fad68f3601afd034ab3d393553aef2b98411bb02a66d2131f3a6c5fa632c3d2fd9a58f8bd7e59849f4938ae9af5c4bbb6d2b145c00187c7d89d547b806059cd33c5c1e7359180028469a61d0ace3a02558853782a69de5917bd00ea8218281c98d425c8f0b114237f686f58e1342d5044c8d6e149fc85d5d2ba02dae0468868b723846662476837eae3") [ 480.672645][T28501] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.1' sets config #0 [ 480.690828][T28516] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 480.698851][T28501] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.1' sets config #1 03:34:29 executing program 1: sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYRES32, @ANYBLOB="1e000c811cde72201bfd0000"], 0x3c}}, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40081}, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x110, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) syz_clone(0x40000, &(0x7f0000000680)="fc8dff012423d1492f99bf123a99d7c070ba6e45fc32ed30ecd7ea3f311e7c1f638a2052f1cca8039b590b528336809ac35b5178edf5ebe878c35a4395ef4412171476910ecce9bea862f94cada2fe36fa61b473c525cfa5676ee528fb4f77e4c3f304caddb41867fada", 0x6a, &(0x7f0000000300), &(0x7f0000000340), &(0x7f00000005c0)="db88112ce09bb6c00e0362db8aef481ed396c714253fbb12b11fad68f3601afd034ab3d393553aef2b98411bb02a66d2131f3a6c5fa632c3d2fd9a58f8bd7e59849f4938ae9af5c4bbb6d2b145c00187c7d89d547b806059cd33c5c1e7359180028469a61d0ace3a02558853782a69de5917bd00ea8218281c98d425c8f0b114237f686f58e1342d5044c8d6e149fc85d5d2ba02dae0468868b723846662476837eae3") 03:34:29 executing program 3: sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYRES32, @ANYBLOB="1e000c811cde72201bfd0000"], 0x3c}}, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40081}, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x110, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) syz_clone(0x40000, &(0x7f0000000680)="fc8dff012423d1492f99bf123a99d7c070ba6e45fc32ed30ecd7ea3f311e7c1f638a2052f1cca8039b590b528336809ac35b5178edf5ebe878c35a4395ef4412171476910ecce9bea862f94cada2fe36fa61b473c525cfa5676ee528fb4f77e4c3f304caddb41867fada", 0x6a, &(0x7f0000000300), &(0x7f0000000340), &(0x7f00000005c0)="db88112ce09bb6c00e0362db8aef481ed396c714253fbb12b11fad68f3601afd034ab3d393553aef2b98411bb02a66d2131f3a6c5fa632c3d2fd9a58f8bd7e59849f4938ae9af5c4bbb6d2b145c00187c7d89d547b806059cd33c5c1e7359180028469a61d0ace3a02558853782a69de5917bd00ea8218281c98d425c8f0b114237f686f58e1342d5044c8d6e149fc85d5d2ba02dae0468868b723846662476837eae3") [ 480.742256][T28522] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 480.784175][T28524] hub 9-0:1.0: USB hub found [ 480.789111][T28524] hub 9-0:1.0: 8 ports detected [ 480.797923][T28526] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.1' sets config #0 [ 480.817453][T28526] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.1' sets config #1 03:34:30 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) ppoll(&(0x7f0000000240)=[{r0}], 0x1, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) signalfd(r0, &(0x7f0000000200), 0x8) 03:34:30 executing program 5: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000)=0x3, 0x4) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 03:34:30 executing program 0: sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYRES32, @ANYBLOB="1e000c811cde72201bfd0000"], 0x3c}}, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40081}, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x110, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) syz_clone(0x40000, &(0x7f0000000680)="fc8dff012423d1492f99bf123a99d7c070ba6e45fc32ed30ecd7ea3f311e7c1f638a2052f1cca8039b590b528336809ac35b5178edf5ebe878c35a4395ef4412171476910ecce9bea862f94cada2fe36fa61b473c525cfa5676ee528fb4f77e4c3f304caddb41867fada", 0x6a, &(0x7f0000000300), &(0x7f0000000340), &(0x7f00000005c0)="db88112ce09bb6c00e0362db8aef481ed396c714253fbb12b11fad68f3601afd034ab3d393553aef2b98411bb02a66d2131f3a6c5fa632c3d2fd9a58f8bd7e59849f4938ae9af5c4bbb6d2b145c00187c7d89d547b806059cd33c5c1e7359180028469a61d0ace3a02558853782a69de5917bd00ea8218281c98d425c8f0b114237f686f58e1342d5044c8d6e149fc85d5d2ba02dae0468868b723846662476837eae3") 03:34:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[], 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000024000b0f00000000000000b7b0f41d86", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0500000000000000060000000800010072737670"], 0x38}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 03:34:30 executing program 3: sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYRES32, @ANYBLOB="1e000c811cde72201bfd0000"], 0x3c}}, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40081}, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x110, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) syz_clone(0x40000, &(0x7f0000000680)="fc8dff012423d1492f99bf123a99d7c070ba6e45fc32ed30ecd7ea3f311e7c1f638a2052f1cca8039b590b528336809ac35b5178edf5ebe878c35a4395ef4412171476910ecce9bea862f94cada2fe36fa61b473c525cfa5676ee528fb4f77e4c3f304caddb41867fada", 0x6a, &(0x7f0000000300), &(0x7f0000000340), &(0x7f00000005c0)="db88112ce09bb6c00e0362db8aef481ed396c714253fbb12b11fad68f3601afd034ab3d393553aef2b98411bb02a66d2131f3a6c5fa632c3d2fd9a58f8bd7e59849f4938ae9af5c4bbb6d2b145c00187c7d89d547b806059cd33c5c1e7359180028469a61d0ace3a02558853782a69de5917bd00ea8218281c98d425c8f0b114237f686f58e1342d5044c8d6e149fc85d5d2ba02dae0468868b723846662476837eae3") 03:34:30 executing program 1: sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYRES32, @ANYBLOB="1e000c811cde72201bfd0000"], 0x3c}}, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40081}, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x110, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) syz_clone(0x40000, &(0x7f0000000680)="fc8dff012423d1492f99bf123a99d7c070ba6e45fc32ed30ecd7ea3f311e7c1f638a2052f1cca8039b590b528336809ac35b5178edf5ebe878c35a4395ef4412171476910ecce9bea862f94cada2fe36fa61b473c525cfa5676ee528fb4f77e4c3f304caddb41867fada", 0x6a, &(0x7f0000000300), &(0x7f0000000340), &(0x7f00000005c0)="db88112ce09bb6c00e0362db8aef481ed396c714253fbb12b11fad68f3601afd034ab3d393553aef2b98411bb02a66d2131f3a6c5fa632c3d2fd9a58f8bd7e59849f4938ae9af5c4bbb6d2b145c00187c7d89d547b806059cd33c5c1e7359180028469a61d0ace3a02558853782a69de5917bd00ea8218281c98d425c8f0b114237f686f58e1342d5044c8d6e149fc85d5d2ba02dae0468868b723846662476837eae3") [ 481.442139][T28535] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 481.469742][T28536] hub 9-0:1.0: USB hub found [ 481.481755][T28536] hub 9-0:1.0: 8 ports detected 03:34:30 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000003c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000040), r3}}, 0x18) 03:34:30 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 03:34:30 executing program 2: lstat(&(0x7f0000000ac0)='\x00', 0x0) [ 481.491420][T28535] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 481.498519][T28532] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.3' sets config #0 03:34:30 executing program 2: lstat(&(0x7f0000000ac0)='\x00', 0x0) 03:34:30 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 03:34:30 executing program 1: syz_mount_image$nfs4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fcntl$notify(r0, 0x402, 0x16) fchmod(r1, 0x0) [ 481.541934][T28532] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.3' sets config #1 03:34:31 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) ppoll(&(0x7f0000000240)=[{r0}], 0x1, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) signalfd(r0, &(0x7f0000000200), 0x8) 03:34:31 executing program 2: lstat(&(0x7f0000000ac0)='\x00', 0x0) 03:34:31 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 03:34:31 executing program 1: syz_mount_image$nfs4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fcntl$notify(r0, 0x402, 0x16) fchmod(r1, 0x0) 03:34:31 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=@filename='./file0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='hugetlbfs\x00', 0x0, 0x0) 03:34:31 executing program 5: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000)=0x3, 0x4) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 03:34:31 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=@filename='./file0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='hugetlbfs\x00', 0x0, 0x0) 03:34:31 executing program 2: lstat(&(0x7f0000000ac0)='\x00', 0x0) 03:34:31 executing program 1: syz_mount_image$nfs4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fcntl$notify(r0, 0x402, 0x16) fchmod(r1, 0x0) 03:34:31 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 03:34:31 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=@filename='./file0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='hugetlbfs\x00', 0x0, 0x0) 03:34:31 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000001f40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000080)={[], [{@fsname}], 0x22}) 03:34:31 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) ppoll(&(0x7f0000000240)=[{r0}], 0x1, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) signalfd(r0, &(0x7f0000000200), 0x8) 03:34:31 executing program 5: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000)=0x3, 0x4) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 03:34:31 executing program 0: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f00006d6000/0x3000)=nil, &(0x7f0000ee9000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) set_mempolicy(0x2, &(0x7f0000000040)=0x7fffffff, 0x40) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, {0x800}}, 0x0) io_uring_enter(r0, 0x550e, 0x0, 0x0, 0x0, 0x0) 03:34:31 executing program 1: syz_mount_image$nfs4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fcntl$notify(r0, 0x402, 0x16) fchmod(r1, 0x0) 03:34:31 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=@filename='./file0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='hugetlbfs\x00', 0x0, 0x0) 03:34:31 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000001f40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000080)={[], [{@fsname}], 0x22}) 03:34:32 executing program 0: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f00006d6000/0x3000)=nil, &(0x7f0000ee9000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) set_mempolicy(0x2, &(0x7f0000000040)=0x7fffffff, 0x40) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, {0x800}}, 0x0) io_uring_enter(r0, 0x550e, 0x0, 0x0, 0x0, 0x0) 03:34:32 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000001f40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000080)={[], [{@fsname}], 0x22}) 03:34:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0x3, 0x1}, 0x20) r2 = socket(0x400000000000010, 0x2, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080050002007f196be0", 0x24) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000280)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00@\x00', 0x28, 0x6, 0x1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], {{0x4e24, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "d4c466b340e28b05c93a072528230718"}]}}}}}}}}, 0x0) 03:34:32 executing program 0: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f00006d6000/0x3000)=nil, &(0x7f0000ee9000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) set_mempolicy(0x2, &(0x7f0000000040)=0x7fffffff, 0x40) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, {0x800}}, 0x0) io_uring_enter(r0, 0x550e, 0x0, 0x0, 0x0, 0x0) 03:34:32 executing program 1: io_uring_setup(0x17f6, &(0x7f0000000000)) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffff7}) 03:34:32 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000001f40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000080)={[], [{@fsname}], 0x22}) 03:34:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0x3, 0x1}, 0x20) r2 = socket(0x400000000000010, 0x2, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080050002007f196be0", 0x24) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000280)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00@\x00', 0x28, 0x6, 0x1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], {{0x4e24, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "d4c466b340e28b05c93a072528230718"}]}}}}}}}}, 0x0) 03:34:32 executing program 2: r0 = socket(0x2, 0x1, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x6, 0x22, 0x0, 0x20000000) 03:34:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@newtaction={0x78, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x64, 0x1, [@m_tunnel_key={0x60, 0x1, 0x0, 0x0, {{0xf}, {0x30, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0xd}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) 03:34:32 executing program 0: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f00006d6000/0x3000)=nil, &(0x7f0000ee9000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) set_mempolicy(0x2, &(0x7f0000000040)=0x7fffffff, 0x40) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, {0x800}}, 0x0) io_uring_enter(r0, 0x550e, 0x0, 0x0, 0x0, 0x0) 03:34:32 executing program 1: io_uring_setup(0x17f6, &(0x7f0000000000)) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffff7}) 03:34:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@gid={'gid', 0x3d, r1}}]}) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, &(0x7f0000000280)) 03:34:32 executing program 1: io_uring_setup(0x17f6, &(0x7f0000000000)) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffff7}) 03:34:32 executing program 2: r0 = socket(0x2, 0x1, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x6, 0x22, 0x0, 0x20000000) 03:34:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@newtaction={0x78, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x64, 0x1, [@m_tunnel_key={0x60, 0x1, 0x0, 0x0, {{0xf}, {0x30, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0xd}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) 03:34:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0x3, 0x1}, 0x20) r2 = socket(0x400000000000010, 0x2, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080050002007f196be0", 0x24) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000280)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00@\x00', 0x28, 0x6, 0x1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], {{0x4e24, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "d4c466b340e28b05c93a072528230718"}]}}}}}}}}, 0x0) 03:34:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@gid={'gid', 0x3d, r1}}]}) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, &(0x7f0000000280)) [ 484.036356][T28616] netlink: 'syz-executor.5': attribute type 13 has an invalid length. 03:34:32 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0xfffffc78) 03:34:32 executing program 2: r0 = socket(0x2, 0x1, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x6, 0x22, 0x0, 0x20000000) 03:34:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0x3, 0x1}, 0x20) r2 = socket(0x400000000000010, 0x2, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080050002007f196be0", 0x24) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000280)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00@\x00', 0x28, 0x6, 0x1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], {{0x4e24, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "d4c466b340e28b05c93a072528230718"}]}}}}}}}}, 0x0) 03:34:32 executing program 1: io_uring_setup(0x17f6, &(0x7f0000000000)) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffff7}) 03:34:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@gid={'gid', 0x3d, r1}}]}) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, &(0x7f0000000280)) 03:34:32 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0xfffffc78) 03:34:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@newtaction={0x78, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x64, 0x1, [@m_tunnel_key={0x60, 0x1, 0x0, 0x0, {{0xf}, {0x30, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0xd}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) [ 484.082355][T28628] netlink: 'syz-executor.5': attribute type 13 has an invalid length. 03:34:32 executing program 2: r0 = socket(0x2, 0x1, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x6, 0x22, 0x0, 0x20000000) 03:34:32 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0xfffffc78) 03:34:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@gid={'gid', 0x3d, r1}}]}) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, &(0x7f0000000280)) 03:34:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'geneve0\x00'}) 03:34:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x28, 0x11, 0x0, 0x1, @match={{0xa}, @val={0x18, 0x2, 0x0, 0x1, [@NFTA_MATCH_NAME={0x6, 0x1, '#\x00'}, @NFTA_MATCH_INFO={0x4}, @NFTA_MATCH_REV={0x8}]}}}]}], {0x14, 0x10}}, 0xac}}, 0x0) 03:34:32 executing program 2: set_mempolicy(0x1, &(0x7f00000004c0)=0x2237, 0x9) r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x418, 0x1c0, 0x40000, 0x198, 0x0, 0x198, 0x380, 0x358, 0x358, 0x380, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @loopback, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x158, 0x1c0, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'fsm\x00', "0d0003000000000000000404fff0cf81dfd28c89544e14cd3e01dd24289831866346c88621039b284c3ff45c42995560a99952bed40cf5a8b9fb6133db7e2378d5afd35f4c16827f55b3af494e39e8fb330200000000000032b6a99a8d87298e88a94cb519f5c17631af916a7dbaae5592e8b15900000100", 0x4}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x478) 03:34:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@newtaction={0x78, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x64, 0x1, [@m_tunnel_key={0x60, 0x1, 0x0, 0x0, {{0xf}, {0x30, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0xd}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) 03:34:33 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0xfffffc78) [ 484.131797][T28644] netlink: 'syz-executor.5': attribute type 13 has an invalid length. 03:34:33 executing program 4: creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) set_mempolicy(0x1, 0x0, 0x0) syz_io_uring_setup(0x6963, &(0x7f0000000180)={0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000880)) 03:34:33 executing program 2: set_mempolicy(0x1, &(0x7f00000004c0)=0x2237, 0x9) r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x418, 0x1c0, 0x40000, 0x198, 0x0, 0x198, 0x380, 0x358, 0x358, 0x380, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @loopback, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x158, 0x1c0, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'fsm\x00', "0d0003000000000000000404fff0cf81dfd28c89544e14cd3e01dd24289831866346c88621039b284c3ff45c42995560a99952bed40cf5a8b9fb6133db7e2378d5afd35f4c16827f55b3af494e39e8fb330200000000000032b6a99a8d87298e88a94cb519f5c17631af916a7dbaae5592e8b15900000100", 0x4}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x478) 03:34:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'geneve0\x00'}) 03:34:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@ipv4_newnexthop={0x20, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x1000000}, [@NHA_ID={0x8}]}, 0x20}}, 0x0) [ 484.197205][T28661] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 484.222924][T28660] netlink: 'syz-executor.5': attribute type 13 has an invalid length. 03:34:33 executing program 2: set_mempolicy(0x1, &(0x7f00000004c0)=0x2237, 0x9) r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x418, 0x1c0, 0x40000, 0x198, 0x0, 0x198, 0x380, 0x358, 0x358, 0x380, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @loopback, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x158, 0x1c0, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'fsm\x00', "0d0003000000000000000404fff0cf81dfd28c89544e14cd3e01dd24289831866346c88621039b284c3ff45c42995560a99952bed40cf5a8b9fb6133db7e2378d5afd35f4c16827f55b3af494e39e8fb330200000000000032b6a99a8d87298e88a94cb519f5c17631af916a7dbaae5592e8b15900000100", 0x4}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x478) 03:34:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x28, 0x11, 0x0, 0x1, @match={{0xa}, @val={0x18, 0x2, 0x0, 0x1, [@NFTA_MATCH_NAME={0x6, 0x1, '#\x00'}, @NFTA_MATCH_INFO={0x4}, @NFTA_MATCH_REV={0x8}]}}}]}], {0x14, 0x10}}, 0xac}}, 0x0) 03:34:33 executing program 5: set_mempolicy(0x1, &(0x7f0000000300)=0x7fffffff, 0x8) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) 03:34:33 executing program 4: creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) set_mempolicy(0x1, 0x0, 0x0) syz_io_uring_setup(0x6963, &(0x7f0000000180)={0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000880)) 03:34:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'geneve0\x00'}) 03:34:33 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/icmp6\x00') r1 = socket$inet6(0xa, 0x2, 0x3a) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x80}}, 0x0) lseek(r0, 0x9, 0x0) [ 484.237871][T28667] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 484.240190][T28669] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 03:34:33 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000980)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000400)='mm_page_free_batched\x00', r3}, 0x10) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 03:34:33 executing program 0: set_mempolicy(0x2, &(0x7f0000000080)=0x1, 0x81) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xe, 0x4, 0x8, 0x20eb, 0x0, 0x1}, 0x48) 03:34:33 executing program 4: creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) set_mempolicy(0x1, 0x0, 0x0) syz_io_uring_setup(0x6963, &(0x7f0000000180)={0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000880)) 03:34:33 executing program 0: set_mempolicy(0x2, &(0x7f0000000080)=0x1, 0x81) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xe, 0x4, 0x8, 0x20eb, 0x0, 0x1}, 0x48) 03:34:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'geneve0\x00'}) 03:34:33 executing program 2: set_mempolicy(0x1, &(0x7f00000004c0)=0x2237, 0x9) r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x418, 0x1c0, 0x40000, 0x198, 0x0, 0x198, 0x380, 0x358, 0x358, 0x380, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @loopback, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x158, 0x1c0, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'fsm\x00', "0d0003000000000000000404fff0cf81dfd28c89544e14cd3e01dd24289831866346c88621039b284c3ff45c42995560a99952bed40cf5a8b9fb6133db7e2378d5afd35f4c16827f55b3af494e39e8fb330200000000000032b6a99a8d87298e88a94cb519f5c17631af916a7dbaae5592e8b15900000100", 0x4}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x478) 03:34:33 executing program 0: set_mempolicy(0x2, &(0x7f0000000080)=0x1, 0x81) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xe, 0x4, 0x8, 0x20eb, 0x0, 0x1}, 0x48) [ 484.298266][T28673] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 03:34:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x28, 0x11, 0x0, 0x1, @match={{0xa}, @val={0x18, 0x2, 0x0, 0x1, [@NFTA_MATCH_NAME={0x6, 0x1, '#\x00'}, @NFTA_MATCH_INFO={0x4}, @NFTA_MATCH_REV={0x8}]}}}]}], {0x14, 0x10}}, 0xac}}, 0x0) 03:34:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x3}]}, @NFT_MSG_NEWCHAIN={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x70}}, 0x0) 03:34:33 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)={0x420}, 0x420}}, 0x0) 03:34:33 executing program 0: set_mempolicy(0x2, &(0x7f0000000080)=0x1, 0x81) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xe, 0x4, 0x8, 0x20eb, 0x0, 0x1}, 0x48) 03:34:33 executing program 5: set_mempolicy(0x1, &(0x7f0000000100)=0x9, 0x8) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000300)={0x80}, 0x8) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x37, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={0x0, &(0x7f0000001940)=""/4096, &(0x7f0000000080), &(0x7f0000000080), 0x4, r0}, 0x38) 03:34:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, &(0x7f0000000200)={0x54, {{0x29, 0x0, 0x37000000, @remote}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 03:34:33 executing program 4: creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) set_mempolicy(0x1, 0x0, 0x0) syz_io_uring_setup(0x6963, &(0x7f0000000180)={0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000880)) 03:34:33 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000003a80)={0x0, 0x0, &(0x7f0000003a40)={&(0x7f00000039c0)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'batadv_slave_0\x00'}}]}, 0x38}}, 0x0) 03:34:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x3}]}, @NFT_MSG_NEWCHAIN={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x70}}, 0x0) [ 484.381620][T28696] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 03:34:33 executing program 5: set_mempolicy(0x1, &(0x7f0000000100)=0x9, 0x8) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000300)={0x80}, 0x8) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x37, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={0x0, &(0x7f0000001940)=""/4096, &(0x7f0000000080), &(0x7f0000000080), 0x4, r0}, 0x38) 03:34:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x3}]}, @NFT_MSG_NEWCHAIN={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x70}}, 0x0) 03:34:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, &(0x7f0000000200)={0x54, {{0x29, 0x0, 0x37000000, @remote}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) [ 484.437051][T28712] siw: device registration error -23 03:34:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x28, 0x11, 0x0, 0x1, @match={{0xa}, @val={0x18, 0x2, 0x0, 0x1, [@NFTA_MATCH_NAME={0x6, 0x1, '#\x00'}, @NFTA_MATCH_INFO={0x4}, @NFTA_MATCH_REV={0x8}]}}}]}], {0x14, 0x10}}, 0xac}}, 0x0) 03:34:33 executing program 4: set_mempolicy(0x1, &(0x7f0000000100)=0x9, 0x8) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000300)={0x80}, 0x8) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x37, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={0x0, &(0x7f0000001940)=""/4096, &(0x7f0000000080), &(0x7f0000000080), 0x4, r0}, 0x38) 03:34:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, &(0x7f0000000200)={0x54, {{0x29, 0x0, 0x37000000, @remote}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 03:34:33 executing program 5: set_mempolicy(0x1, &(0x7f0000000100)=0x9, 0x8) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000300)={0x80}, 0x8) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x37, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={0x0, &(0x7f0000001940)=""/4096, &(0x7f0000000080), &(0x7f0000000080), 0x4, r0}, 0x38) 03:34:33 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000003a80)={0x0, 0x0, &(0x7f0000003a40)={&(0x7f00000039c0)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'batadv_slave_0\x00'}}]}, 0x38}}, 0x0) 03:34:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x3}]}, @NFT_MSG_NEWCHAIN={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x70}}, 0x0) 03:34:33 executing program 4: set_mempolicy(0x1, &(0x7f0000000100)=0x9, 0x8) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000300)={0x80}, 0x8) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x37, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={0x0, &(0x7f0000001940)=""/4096, &(0x7f0000000080), &(0x7f0000000080), 0x4, r0}, 0x38) 03:34:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, &(0x7f0000000200)={0x54, {{0x29, 0x0, 0x37000000, @remote}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 03:34:33 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000003a80)={0x0, 0x0, &(0x7f0000003a40)={&(0x7f00000039c0)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'batadv_slave_0\x00'}}]}, 0x38}}, 0x0) 03:34:33 executing program 5: set_mempolicy(0x1, &(0x7f0000000100)=0x9, 0x8) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000300)={0x80}, 0x8) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x37, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={0x0, &(0x7f0000001940)=""/4096, &(0x7f0000000080), &(0x7f0000000080), 0x4, r0}, 0x38) 03:34:33 executing program 1: set_mempolicy(0x1, &(0x7f0000000100)=0x9, 0x8) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000300)={0x80}, 0x8) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x37, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={0x0, &(0x7f0000001940)=""/4096, &(0x7f0000000080), &(0x7f0000000080), 0x4, r0}, 0x38) [ 484.508809][T28730] siw: device registration error -23 03:34:33 executing program 4: set_mempolicy(0x1, &(0x7f0000000100)=0x9, 0x8) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000300)={0x80}, 0x8) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x37, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={0x0, &(0x7f0000001940)=""/4096, &(0x7f0000000080), &(0x7f0000000080), 0x4, r0}, 0x38) 03:34:33 executing program 5: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000040), 0x20, 0x0) 03:34:33 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x40045) syz_clone(0x0, 0x0, 0xffffffffffffff80, 0x0, 0x0, 0x0) 03:34:33 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000003a80)={0x0, 0x0, &(0x7f0000003a40)={&(0x7f00000039c0)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'batadv_slave_0\x00'}}]}, 0x38}}, 0x0) 03:34:33 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r1) sendmsg$IEEE802154_LLSEC_LIST_DEV(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r2, 0xb05}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000400), r0) [ 484.549606][T28741] siw: device registration error -23 03:34:33 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x4, 0x3, 0x208, 0xc0, 0xffffffff, 0xffffffff, 0x1d8, 0xffffffff, 0x1d8, 0xffffffff, 0xffffffff, 0x1d8, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) 03:34:33 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x8e334, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x58f7, 0x0, 0x53) 03:34:33 executing program 1: set_mempolicy(0x1, &(0x7f0000000100)=0x9, 0x8) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000300)={0x80}, 0x8) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x37, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={0x0, &(0x7f0000001940)=""/4096, &(0x7f0000000080), &(0x7f0000000080), 0x4, r0}, 0x38) 03:34:33 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'macsec0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="800000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000005000128009000100766c616e000000004000028006000100000000000c0002000e0000000a000000280004800c00010000010000000000010c00010007000000010001000c000100080000000000000008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4], 0x80}, 0x1, 0x0, 0x0, 0x4001050}, 0x40408c4) 03:34:33 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x4, 0x3, 0x208, 0xc0, 0xffffffff, 0xffffffff, 0x1d8, 0xffffffff, 0x1d8, 0xffffffff, 0xffffffff, 0x1d8, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) 03:34:33 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x40045) syz_clone(0x0, 0x0, 0xffffffffffffff80, 0x0, 0x0, 0x0) 03:34:33 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r1) sendmsg$IEEE802154_LLSEC_LIST_DEV(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r2, 0xb05}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000400), r0) 03:34:33 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x202) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5393, &(0x7f0000000000)={0xffffffa7, 0x0, 0x0, '\b'}) [ 484.593729][T28751] siw: device registration error -23 03:34:33 executing program 1: set_mempolicy(0x1, &(0x7f0000000100)=0x9, 0x8) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1}, 0x48) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000300)={0x80}, 0x8) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x37, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={0x0, &(0x7f0000001940)=""/4096, &(0x7f0000000080), &(0x7f0000000080), 0x4, r0}, 0x38) 03:34:33 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x4, 0x3, 0x208, 0xc0, 0xffffffff, 0xffffffff, 0x1d8, 0xffffffff, 0x1d8, 0xffffffff, 0xffffffff, 0x1d8, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) 03:34:33 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r1) sendmsg$IEEE802154_LLSEC_LIST_DEV(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r2, 0xb05}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000400), r0) 03:34:33 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'macsec0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="800000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000005000128009000100766c616e000000004000028006000100000000000c0002000e0000000a000000280004800c00010000010000000000010c00010007000000010001000c000100080000000000000008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4], 0x80}, 0x1, 0x0, 0x0, 0x4001050}, 0x40408c4) 03:34:33 executing program 5: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x4b}}) 03:34:33 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000240)=@raw=[@call={0x85, 0x0, 0x0, 0x19}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x19, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:34:33 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r1) sendmsg$IEEE802154_LLSEC_LIST_DEV(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r2, 0xb05}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000400), r0) 03:34:33 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x4, 0x3, 0x208, 0xc0, 0xffffffff, 0xffffffff, 0x1d8, 0xffffffff, 0x1d8, 0xffffffff, 0xffffffff, 0x1d8, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) 03:34:33 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x40045) syz_clone(0x0, 0x0, 0xffffffffffffff80, 0x0, 0x0, 0x0) 03:34:33 executing program 4: r0 = socket(0x11, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) 03:34:33 executing program 5: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x4b}}) 03:34:33 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'macsec0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="800000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000005000128009000100766c616e000000004000028006000100000000000c0002000e0000000a000000280004800c00010000010000000000010c00010007000000010001000c000100080000000000000008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4], 0x80}, 0x1, 0x0, 0x0, 0x4001050}, 0x40408c4) 03:34:33 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000240)=@raw=[@call={0x85, 0x0, 0x0, 0x19}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x19, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:34:33 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x40045) syz_clone(0x0, 0x0, 0xffffffffffffff80, 0x0, 0x0, 0x0) 03:34:33 executing program 4: r0 = socket(0x11, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) 03:34:33 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000280)=ANY=[@ANYRESHEX], 0x12) write$binfmt_misc(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='H'], 0x4) perf_event_open(&(0x7f0000000080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 03:34:33 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000240)=@raw=[@call={0x85, 0x0, 0x0, 0x19}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x19, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:34:33 executing program 5: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x4b}}) 03:34:33 executing program 5: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x4b}}) 03:34:33 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'macsec0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="800000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000005000128009000100766c616e000000004000028006000100000000000c0002000e0000000a000000280004800c00010000010000000000010c00010007000000010001000c000100080000000000000008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4], 0x80}, 0x1, 0x0, 0x0, 0x4001050}, 0x40408c4) 03:34:33 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000280)=ANY=[@ANYRESHEX], 0x12) write$binfmt_misc(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='H'], 0x4) perf_event_open(&(0x7f0000000080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 03:34:33 executing program 4: r0 = socket(0x11, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) 03:34:33 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000240)=@raw=[@call={0x85, 0x0, 0x0, 0x19}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x19, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:34:33 executing program 2: set_mempolicy(0x2, &(0x7f0000000000)=0x7f, 0x3) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x1c, 0x3, 0x1, 0x101, 0x0, 0x0, {0x2}, [@CTA_MARK_MASK={0x8}]}, 0x1c}}, 0x0) 03:34:33 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x300, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x3a) 03:34:33 executing program 4: r0 = socket(0x11, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) 03:34:33 executing program 2: set_mempolicy(0x2, &(0x7f0000000000)=0x7f, 0x3) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x1c, 0x3, 0x1, 0x101, 0x0, 0x0, {0x2}, [@CTA_MARK_MASK={0x8}]}, 0x1c}}, 0x0) 03:34:33 executing program 1: unshare(0x400) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = dup(r0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 03:34:33 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000280)=ANY=[@ANYRESHEX], 0x12) write$binfmt_misc(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='H'], 0x4) perf_event_open(&(0x7f0000000080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 03:34:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x5afb}, 0x10) 03:34:33 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x300, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x3a) 03:34:33 executing program 2: set_mempolicy(0x2, &(0x7f0000000000)=0x7f, 0x3) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x1c, 0x3, 0x1, 0x101, 0x0, 0x0, {0x2}, [@CTA_MARK_MASK={0x8}]}, 0x1c}}, 0x0) 03:34:33 executing program 1: unshare(0x400) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = dup(r0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 03:34:33 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0x1d, 0x0, 0x40, 0xb75, 0x520, 0x1, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1, 0x800004}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0xd, 0x2, 0x4, 0x4, 0x0, r0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=@framed={{}, [@map_fd={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000100)='syzkaller\x00', 0x4, 0xdc, &(0x7f0000000000)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0, {0x7}}, './file0\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="8400000010000104000000000001000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000005c00128008000100677265005000028008001500eefd0f000600180008000000050016000100000006000f00010000000400120008000500090000000500160002000000060018000300000005000a0001000000080006006401010208000300", @ANYRES32=r4, @ANYBLOB="6da56f5663b62b69d139de0f6c335f94b406212f9325d0f44ad3b5a2cc269219651a68dd92e4efabd42996579cec6dcbb23b63785fbf02026e"], 0x84}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x3, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x3, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x50, 0x10, 0x401, 0x0, 0x100, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gre={{0x8}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xffdee}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x8}, @IFLA_GRE_IKEY={0x8, 0x4, 0x7}]}}}, @IFLA_MASTER={0x8, 0x3, r8}]}, 0x50}}, 0x0) 03:34:33 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x300, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x3a) 03:34:33 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000280)=ANY=[@ANYRESHEX], 0x12) write$binfmt_misc(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='H'], 0x4) perf_event_open(&(0x7f0000000080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 03:34:33 executing program 2: set_mempolicy(0x2, &(0x7f0000000000)=0x7f, 0x3) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x1c, 0x3, 0x1, 0x101, 0x0, 0x0, {0x2}, [@CTA_MARK_MASK={0x8}]}, 0x1c}}, 0x0) 03:34:33 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x300, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x3a) 03:34:33 executing program 1: unshare(0x400) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = dup(r0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 03:34:33 executing program 3: socket$isdn(0x22, 0x3, 0x11) 03:34:33 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0x1d, 0x0, 0x40, 0xb75, 0x520, 0x1, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1, 0x800004}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0xd, 0x2, 0x4, 0x4, 0x0, r0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=@framed={{}, [@map_fd={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000100)='syzkaller\x00', 0x4, 0xdc, &(0x7f0000000000)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0, {0x7}}, './file0\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="8400000010000104000000000001000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000005c00128008000100677265005000028008001500eefd0f000600180008000000050016000100000006000f00010000000400120008000500090000000500160002000000060018000300000005000a0001000000080006006401010208000300", @ANYRES32=r4, @ANYBLOB="6da56f5663b62b69d139de0f6c335f94b406212f9325d0f44ad3b5a2cc269219651a68dd92e4efabd42996579cec6dcbb23b63785fbf02026e"], 0x84}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x3, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x3, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x50, 0x10, 0x401, 0x0, 0x100, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gre={{0x8}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xffdee}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x8}, @IFLA_GRE_IKEY={0x8, 0x4, 0x7}]}}}, @IFLA_MASTER={0x8, 0x3, r8}]}, 0x50}}, 0x0) 03:34:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x5afb}, 0x10) 03:34:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x60}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000fc0)={{0x0, 0xfffffffffffffffd, 0x5, 0xffff, 0x0, 0x401, 0xe90a, 0x0, 0x0, 0xfffffffc, 0x800000, 0x0, 0x6, 0x52, 0x7}}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001740)={0x0, 0x0, "31d563e00ddb83a3f33e0ccf738abc369d978502effc5545e44f2e75fcd02eded251085a7f18cdf1e8ddc6ecfbaaf5dc2145d6f8715da50f3f41474d35c26e52667162c4b4804c85a0907959a40960e5f3d49fcdac02763a533cddf3740615334bf42a3fdbc098ad207a65436bd82911dc8219476b7bdfb05023f6a123411aa73760b1d7113b5e6a70f81d306a1699074244073bab232cb6ac28a8a092eb52629132a77a958aebc91fa8d255ff464f2b783aed19039450d15fc45f376654c15bab12608da80876ca0bcdbfbdd8175dc4ea79ecc0a250698e3c2a1659d2bbebcb6bfa0484b4bce2a6be5b9ef195c6c936b609a7a3f3d90628c2d6a4afaef1ca9a", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001640)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000440)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}]}) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x10}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYBLOB="f40700002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0000000800010075333200c807020008000100f3ff0300440705"], 0x7f4}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) 03:34:34 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"/2576], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) syz_io_uring_setup(0x100779f, &(0x7f0000000c00), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000cc0), &(0x7f0000000140)) 03:34:34 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x200000000012, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) ptrace(0x4208, r3) r4 = getpgid(r3) wait4(r4, 0x0, 0x8, 0x0) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r6, 0x200000000012, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) 03:34:34 executing program 1: unshare(0x400) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = dup(r0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 03:34:34 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0x1d, 0x0, 0x40, 0xb75, 0x520, 0x1, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1, 0x800004}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0xd, 0x2, 0x4, 0x4, 0x0, r0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=@framed={{}, [@map_fd={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000100)='syzkaller\x00', 0x4, 0xdc, &(0x7f0000000000)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0, {0x7}}, './file0\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="8400000010000104000000000001000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000005c00128008000100677265005000028008001500eefd0f000600180008000000050016000100000006000f00010000000400120008000500090000000500160002000000060018000300000005000a0001000000080006006401010208000300", @ANYRES32=r4, @ANYBLOB="6da56f5663b62b69d139de0f6c335f94b406212f9325d0f44ad3b5a2cc269219651a68dd92e4efabd42996579cec6dcbb23b63785fbf02026e"], 0x84}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x3, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x3, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x50, 0x10, 0x401, 0x0, 0x100, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gre={{0x8}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xffdee}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x8}, @IFLA_GRE_IKEY={0x8, 0x4, 0x7}]}}}, @IFLA_MASTER={0x8, 0x3, r8}]}, 0x50}}, 0x0) 03:34:34 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000100)='\r ') 03:34:34 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"/2576], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) syz_io_uring_setup(0x100779f, &(0x7f0000000c00), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000cc0), &(0x7f0000000140)) 03:34:34 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000100)='\r ') 03:34:34 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x200000000012, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) ptrace(0x4208, r3) r4 = getpgid(r3) wait4(r4, 0x0, 0x8, 0x0) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r6, 0x200000000012, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) 03:34:34 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0x1d, 0x0, 0x40, 0xb75, 0x520, 0x1, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1, 0x800004}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0xd, 0x2, 0x4, 0x4, 0x0, r0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=@framed={{}, [@map_fd={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000100)='syzkaller\x00', 0x4, 0xdc, &(0x7f0000000000)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0, {0x7}}, './file0\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="8400000010000104000000000001000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000005c00128008000100677265005000028008001500eefd0f000600180008000000050016000100000006000f00010000000400120008000500090000000500160002000000060018000300000005000a0001000000080006006401010208000300", @ANYRES32=r4, @ANYBLOB="6da56f5663b62b69d139de0f6c335f94b406212f9325d0f44ad3b5a2cc269219651a68dd92e4efabd42996579cec6dcbb23b63785fbf02026e"], 0x84}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x3, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x3, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x50, 0x10, 0x401, 0x0, 0x100, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gre={{0x8}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xffdee}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x8}, @IFLA_GRE_IKEY={0x8, 0x4, 0x7}]}}}, @IFLA_MASTER={0x8, 0x3, r8}]}, 0x50}}, 0x0) [ 485.766693][T28879] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 485.805622][T28879] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.2'. 03:34:34 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000100)='\r ') [ 485.830902][T28879] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.2'. 03:34:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x5afb}, 0x10) 03:34:35 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"/2576], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) syz_io_uring_setup(0x100779f, &(0x7f0000000c00), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000cc0), &(0x7f0000000140)) 03:34:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x60}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000fc0)={{0x0, 0xfffffffffffffffd, 0x5, 0xffff, 0x0, 0x401, 0xe90a, 0x0, 0x0, 0xfffffffc, 0x800000, 0x0, 0x6, 0x52, 0x7}}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001740)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001640)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000440)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}]}) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x10}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYBLOB="f40700002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0000000800010075333200c807020008000100f3ff0300440705"], 0x7f4}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) 03:34:35 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000100)='\r ') 03:34:35 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x200000000012, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) ptrace(0x4208, r3) r4 = getpgid(r3) wait4(r4, 0x0, 0x8, 0x0) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r6, 0x200000000012, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) 03:34:35 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x200000000012, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) ptrace(0x4208, r3) r4 = getpgid(r3) wait4(r4, 0x0, 0x8, 0x0) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r6, 0x200000000012, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) 03:34:35 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa}, {0x14, 0x2, [@TCA_CODEL_INTERVAL={0x8}, @TCA_CODEL_LIMIT={0x8}]}}]}, 0x44}}, 0x0) 03:34:35 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"/2576], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) syz_io_uring_setup(0x100779f, &(0x7f0000000c00), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000cc0), &(0x7f0000000140)) 03:34:35 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa}, {0x14, 0x2, [@TCA_CODEL_INTERVAL={0x8}, @TCA_CODEL_LIMIT={0x8}]}}]}, 0x44}}, 0x0) 03:34:35 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x200000000012, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) ptrace(0x4208, r3) r4 = getpgid(r3) wait4(r4, 0x0, 0x8, 0x0) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r6, 0x200000000012, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) 03:34:35 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x200000000012, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) ptrace(0x4208, r3) r4 = getpgid(r3) wait4(r4, 0x0, 0x8, 0x0) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r6, 0x200000000012, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) [ 486.651305][T28906] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 03:34:35 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa}, {0x14, 0x2, [@TCA_CODEL_INTERVAL={0x8}, @TCA_CODEL_LIMIT={0x8}]}}]}, 0x44}}, 0x0) [ 486.698649][T28906] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.2'. [ 486.715994][T28906] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.2'. 03:34:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x5afb}, 0x10) 03:34:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x38, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x5}]}]}]}, 0x38}}, 0x0) 03:34:36 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000d00)="2e00000010008104040c80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100250348ff051005004e01", 0x2e}], 0x1}, 0x0) 03:34:36 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa}, {0x14, 0x2, [@TCA_CODEL_INTERVAL={0x8}, @TCA_CODEL_LIMIT={0x8}]}}]}, 0x44}}, 0x0) 03:34:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x60}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000fc0)={{0x0, 0xfffffffffffffffd, 0x5, 0xffff, 0x0, 0x401, 0xe90a, 0x0, 0x0, 0xfffffffc, 0x800000, 0x0, 0x6, 0x52, 0x7}}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001740)={0x0, 0x0, "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", "4671f238ee5265df364bbe91f1358583f5dabdc54517432a30cd1d5b2f13370189771a7c76ba1b611c5222fa62a9ad62200c917b4557b82193fedea618127e1f3ad3e723dfba2f3cd4824002319db9a4a9573fa5ffb330f1d05aef7794886ee270a487a927bd1062694e80f26c5fb9dfe3ff6055cd12315f047c156b37df09aff521232d82c73f0ab065c63cd0f163e7ab90c5d21724b01608b4db7b9f18c15f318c971b6d5b65226aac56ce316e5f6d3e929194acac518e2ac5bfb75a9b005bc243f9cdd4590a0b43260500c9126e4f685aa7385dc66176585ca1e01a91e93854f7c10208c635ad7f2e3de9332a806890f2ea0bcaf50a614ae607d23bfaebd5cf7d01c45e2523124ca1fa347bd015d67f40f1c8db2adca1a3379c4ed7a93d2e96527f32aa5b11429a496bf999c34767f473c7cea0c5591b9c72d2e29dc198315c817074254fded185dbae42e612aab310aaceb4c208c1f2be47795b33060099b284dbe3983dbfff655a1726142b0e70d26cf9cd8e76ec865e397d5ec4bd68145efccc523eabd81d5baf72f18c7cb6022153c7326dc40e8d3f73d319a34254279b2cdd4b73a89d09ba1115c06f74b88e0c3403d26fa939589671c18a1926989e48ff2b3eb5261295f902efd094dcb547c63e22a91df750ac2e8540ad372ac44560a4b811a856e392e06ef6a8225f9925e4782478af316fd53f6b81a07b66d2fafd1bdeb42a73c760609135324a76e705d864ced32322855b78a06256df8e31a37f87b7bbd3a9e99a7aba9561395195fdd0e7bb0d6fd5716b145534376594c7cb1cb1566d8cfb634ab1633b0899a7693b2536879837fbf48d7f77a648e654fef12503e2bd0627e8f83d7dd86b90b98af6746f4921fbdb68f0cd82b547394b2d97e7ede86f87a9d808d88034df0871208820ef7712a9f7cc6c1c3a558a030a9cf0d50976a6ed9c00e30f807505b65ce6fd7fdbd1dcfea3996d64aa88a949dd56283294dd2b8f7f0ca2a717632ee9d3057c9ea854f950e68616110e6e26b09d8cab69ea6ba5705d020011f5c1109e9b1270d62676d036586cec46bce995c1e4bfcbb17b9491d31453d9819539b30fdad3118d8eb08a617c01f2251f4990ce4ad2a948d131a22c2e2dc9817ea12c684edd99fd26bf1582351f41f61b9aaff22289eaf592e9c4d4a482f199513e6862e6fc58be06bc2162975cae30b9357702847c39b927fae5be5a0e402e79ab2219fc2a7d3116cbbee7e3c98b30dacbb014cde82149f3a2f47c0d1d023a387b4e0a81b3220baebb8834e0c5757aaa63d2a1a1a37d0991649d6188c85147ca7c3b9caebead9ba4bd39afaf8fbf2a89dba90cb7f698815abf6a1abea3fec87bd09dd5574d29952c616ba17b056adc247527eb51e864786afb92a42904e1c583fffaa366a0adfe301dd96a7fea4173e50f6552f2c3ae9cb371e978d36227fd5c7d59097973cbffb54d033b0c6dea4b431f53d9a7791c10b9cd65b07312faf414f0dd6d839198e76a7a4f997cda5c4ec22bd9572c943e3db638686b66c700afecc3bd0e8c486d63190a98f54379c15c1bf2b9ce34e1f9739cbae7942af7bd3f66ec7fede989549e87fa1e0843b686e191cf8bb04a9fa905e9d29f67d07d4346c53b0501aacbb908050111c9ed7832586f70e1e2d24ccfd3621c4884982b76d8b5b2fd790bdcc9b391299b98561547c9ee12628f9b9fe3b17d62c36198a7cc3c03f46b6396ad6a08ca7bbb4582af70807dc30ae902ef34167d9ce8147983deeb11047e990cda0953ef7da4897095201c1b0d0305405775b775d60a756b63fac1e9eac6c139ef42896e90708c1241c6d18605c73660a2a65fdce0dc8347ae1501af710927df2417c565b21d4c368a2309623ba17bfa2efa835310ebac9b7dec5210d3ca74699c6b64b4876ec1d7520ebd998285a2cd57fae9f7aadead491dfb5795ce0194a2456e8824261c64961c1ddd89f7bac9bf93d226d02a274c360d370583bd38d98de49dd0c5fe54d48612735fe1742e288b95c04cf1c9d5b64bdf128396d7d2c7de2a0ad690837fdfe1465b2f0d2cb582f54596f0ae77e8f6a79744c074102b5fba19d1f97c3c49a72a24d7a708b309394bb7f65eaabff8c86385e9a9fccccd8b9c24fae3d206d0c9daeefd884fe3a51f3c89e49ab88cdf2d51c1ddeb9856aab2c4edf21a74ae86ba042a8d839c93f77db8d1719d49d8aa2e30100942a223db1e838a37d2c048825889b18b3977d65c5a0f449c82c0f8564751184fa7095ddf081ba82d2aa12c7a6b96ddf1d2617526bd3817391ed69dff4223fe506a3af28cfe159856af36fbe6ea1a33683e77e9a8a90dbe56285689d78f76901132ce66643e5b587b3da11fc4a427925bf9315c14656ecb2154092d69bb9c87c15f239e83ba70f8f8da568abf192f0d3c2d7650a607a8d89ea7917718a9d69e85c21b8d1a9e0c4ae31eebcc7f2cac2d79d590ffc076fe641ebacb1ca31a246e6a9de30eb4b30404bffb5fbc88e64095dd5819deafa0d86cf85d001a8b69f450c7b33b4c5db0fb053c75c453253542998bcbfdfbe64652a79e707c37101e61d167907808f68d2a22d93c19041e2cdda0918705ac0cde0eb8a1b56ea95dfcdc679d9c3ef570683419988cff6482c6dc71346bb40d631f60915fa201aca2e5ce909fdbbd27375fac7ba1a7af46291184ead0d6700228eca0bbf8338f137e2d992f3417af801088cd2583bbda73d60d19999a746d70e25f6d55dccf4d8ccb5f2214e56bcdfcd17e01d930d5db78ef410daa445ae2a84150126ae2f085353709362b64d2fc78e5484d1761c2cdaddbaec6f37c0fb9d657da32de71b4481319b539e433fc93c8d94e5a9c34e3b920f02a2c98ce4b1111363f48c550b1c53572d4c553197430eca58ecbe34288e080f96caf4f80d5dff0cf53f592f6ebecad49cccc8759ffdb295aa15f24a11bacc6de3a423979704381414145208084fb11cd82b2c7498e53d338a903099b73bc3f7237eadaefec7fe314acf218b35018de92d488ba5cccc25fbf270d52abd3518766a7105c133c6eb4a4ef311e18eb80597559228e2d72fa4b20ac77d88db87c116b07df2469acee0cdb20cc6aa744b330bb27256940a3d14d78fd079a807dfcc8f8623d14e646e1f3b909953bf80773dbba12405e157f4d6ea756e9681a18eb6b1f523d9e69dbbba521f207a33fb74ca53c523fd7254a751e14b233ad1c12d40cb8414894de6558a82d47197cf03e1122db8cb1eef8f1ea94cca738419fa73c844ea2e1018190c5d6f44e66698ad300f82ad00a35119c62fa8fdb9dd9b0e2b86cd9f6fa455deafe9c9f59057edf6d3750e103a9acd65c7ef8354545051be04184f70e189020636c02731015fb669c8e47a86788b28d2a39dd9410b22f8e78a33e13d46d13855ac8a8a512cfacc3280b61a6c87878ec8c446442cf110a5a31f09e8652fab315321e072a2f64188dfc62d90d486e7cc1a7a15e75103964f6a7a836f7979959d4f5b1356dd88f663d82299eaec7f2ddefa46e1852668436e3a74d9ded3ffd10348681755a4811e19ca92c6a98b98272b6195ccb2def188b5e1a2b23b256ecd94b93ba587d82080f7d699f9f6cda552d00ab612a262f214a52ccb60064e937f648da992be5de121a3125dc748e85cd46d37d08aa1f4165c82c5880dba7f0c48644cb73bad4c1ba0f8ef8f5d12112da2e42f1b3d8eafaf53962988e287a0d9b77f8e86eb5387e0b95b7e115b358bd613105505011903ff45884461c88b357b709876d1b08308aa2a91a7b25ed0ae05cc7136184234a053671c870eeea9ce801f2e8300d86a688ef928f5543bd20381a4442690657b02d38008c493bd511f8225e69408bb50b6728edb50e853b0a8052f6269755715c7a2b3b398f098f46be2306195e58120783849c226301c2f70fcd2a822ed2a221d2209f9a19bb987178deeb1ea42637ebfa59bfcf124be64bd8c02d7d1de03355841c898c79329702a9ee3c74e19e1a33bc6b1a51c5a77013a4474c7696484081cf472c331d90fcc7cb2437228f22299d26e4a57f79fdbd2ee6c7ead1bae9876c076fd6216204ae126aa7b9939b99e11f0476e67773ba6ab52cfc9468e37d3a5c71bfab3df36564563abfe2c2ca27445ff7a97e2b843f4658bd8dc9a5ea67aae3ce64528bd2e7ffe40526b9b111fe247c4f8315deffc0d0ed4695d84e672943cceb8d0b72d0d93acb38c83aa8ae6c7a67c6289e9c1a90e33c99aab089a31e20c5bd96b765584c990f7793d851ef3ffb832b27ee6345f0b057bf360f925ec29be1198edece12018715f1c3e25da135fcd186eaae9bfcf2c9e0e0f49f93bf039b47245e4f677848427ee53295232f524e0be5eb590bb618e05ef487dee0e2faf180b8f34ec29f6294b011b47cd3f70ca38893b0e4d55f8729b5493dda507e5a5019b6b143bfaa9cb0131ac0137e8c1266097517ed40c00270886897a864f4c5c011414ec8b22d741f54ec23446e020e62196f8cf0d01968f4e92481925fca754685c5bfd5d7ac60e6371d44d19418a43c6c9dddf24b81a40811be3368ab65eae81e7288e5ad6d283add89be8ec0bc1c61c1d78145ec888432f72d6ace8bf8bffdb95b1face5b9a2443bf3a3321da4ab4eab6767b1328b46577a6c3ea63ad5128a01b99def5e522f8d9859b11f40a0e46924d1ab1e3411cf22bf2f36054b63f8e6290a8677f8d6d204c1023f5ee01e740e037012135decb353c2d0dc582c78a0aec8372025e815455e9e81faa03c39f50275045515b1c36159a37d3b37aaa59a2e75a9334bfd91f7f9a194345b7f77b5464a727580560a91e888d3473d305fbf68eb26fea3667258041a77a50b8a030ef87c7c5ba08d599e87c39b3999dbb6439032609bbf0d60162fbf0d5ba32282f4136c6a6a3f4fd5698ecdfe07168c7da01144db74ff544f2fb773b977c60344460aed9458005968d7dd67d91d27713df779d28082bf3952ecda6db70f2d98b23d1ff462da4b312400fb02c8bd481d854f8f1d0fbaf383198a2a5da026f0b838fa8fd984cf7bef1e221dd32e31ff8669e3b054b1dd1eee0e4c9b5b886adeb3b8dd60ad51a8239289ba0f9e6cb2c801fe3f3acc9a27776caa86c3ca56a92d486c7424daf025846ad9c59d1ed5918dffffd5d71c03e32327b34a774a675f99d9e0a16cb46057cf48f05ad8d99533c71a8212fc6ba8c1ddf89f4c0fcdba686a6c82adcb4dd680095a7f52b7f8a15686ee84f48eb06fca1d3fefed4e9878180c91e75acc24e245711f9589cc78fce8ac217cd20dc91ead29eaeb857da98d1185a29ee4aa865bc9b4bf56c0b81f0a61dcbbc804574b3c5d0a2ecd872bc98a1e8c2980a010e95e7052d8a146d6ffee496ff70ef9c3e4b438b1f7"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001640)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000440)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}]}) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x10}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYBLOB="f40700002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0000000800010075333200c807020008000100f3ff0300440705"], 0x7f4}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) 03:34:36 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x200000000012, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) ptrace(0x4208, r3) r4 = getpgid(r3) wait4(r4, 0x0, 0x8, 0x0) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r6, 0x200000000012, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) 03:34:36 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000d00)="2e00000010008104040c80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100250348ff051005004e01", 0x2e}], 0x1}, 0x0) 03:34:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x38, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x5}]}]}]}, 0x38}}, 0x0) 03:34:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff02c}, {0x15, 0x0, 0x0, 0x20000a7c}, {0x6}]}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="e5", 0xfdef}], 0x1) 03:34:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x38, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x5}]}]}]}, 0x38}}, 0x0) 03:34:36 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000d00)="2e00000010008104040c80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100250348ff051005004e01", 0x2e}], 0x1}, 0x0) [ 487.502909][T28934] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 487.534350][T28934] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.2'. 03:34:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff02c}, {0x15, 0x0, 0x0, 0x20000a7c}, {0x6}]}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="e5", 0xfdef}], 0x1) [ 487.557987][T28934] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.2'. 03:34:37 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), r0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000580)={0x24, r1, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}]}, 0x24}}, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r4, 0x8933, &(0x7f0000000500)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="88010000", @ANYRES16=r3, @ANYBLOB="010000000000000000001e00000008000300", @ANYRES32=r5, @ANYBLOB="040024806801248008000100040000000c0002000202aaaaaaaaaaaab000038008"], 0x188}}, 0x0) 03:34:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x38, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x5}]}]}]}, 0x38}}, 0x0) 03:34:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff02c}, {0x15, 0x0, 0x0, 0x20000a7c}, {0x6}]}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="e5", 0xfdef}], 0x1) 03:34:37 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000d00)="2e00000010008104040c80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100250348ff051005004e01", 0x2e}], 0x1}, 0x0) 03:34:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x60}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000fc0)={{0x0, 0xfffffffffffffffd, 0x5, 0xffff, 0x0, 0x401, 0xe90a, 0x0, 0x0, 0xfffffffc, 0x800000, 0x0, 0x6, 0x52, 0x7}}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001740)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001640)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000440)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}]}) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x10}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYBLOB="f40700002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0000000800010075333200c807020008000100f3ff0300440705"], 0x7f4}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) 03:34:37 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="2e00000032000519d25a0700000000000400fc601200034014000000022a020037000000000001802e8e3f00d1bd", 0x2e}], 0x1}, 0x800) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4, 0x1, 0x101}, 0x14}}, 0x0) pipe(&(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/246, 0xf6}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) move_pages(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000336000/0x1000)=nil], &(0x7f000026bfec), 0x0, 0x0) 03:34:37 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="2e00000032000519d25a0700000000000400fc601200034014000000022a020037000000000001802e8e3f00d1bd", 0x2e}], 0x1}, 0x800) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4, 0x1, 0x101}, 0x14}}, 0x0) pipe(&(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/246, 0xf6}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) move_pages(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000336000/0x1000)=nil], &(0x7f000026bfec), 0x0, 0x0) 03:34:37 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="2e00000032000519d25a0700000000000400fc601200034014000000022a020037000000000001802e8e3f00d1bd", 0x2e}], 0x1}, 0x800) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4, 0x1, 0x101}, 0x14}}, 0x0) pipe(&(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/246, 0xf6}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) move_pages(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000336000/0x1000)=nil], &(0x7f000026bfec), 0x0, 0x0) 03:34:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff02c}, {0x15, 0x0, 0x0, 0x20000a7c}, {0x6}]}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="e5", 0xfdef}], 0x1) 03:34:37 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), r0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000580)={0x24, r1, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}]}, 0x24}}, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r4, 0x8933, &(0x7f0000000500)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="88010000", @ANYRES16=r3, @ANYBLOB="010000000000000000001e00000008000300", @ANYRES32=r5, @ANYBLOB="040024806801248008000100040000000c0002000202aaaaaaaaaaaab000038008"], 0x188}}, 0x0) 03:34:37 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="2e00000032000519d25a0700000000000400fc601200034014000000022a020037000000000001802e8e3f00d1bd", 0x2e}], 0x1}, 0x800) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4, 0x1, 0x101}, 0x14}}, 0x0) pipe(&(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/246, 0xf6}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) move_pages(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000336000/0x1000)=nil], &(0x7f000026bfec), 0x0, 0x0) 03:34:37 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 03:34:37 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="2e00000032000519d25a0700000000000400fc601200034014000000022a020037000000000001802e8e3f00d1bd", 0x2e}], 0x1}, 0x800) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4, 0x1, 0x101}, 0x14}}, 0x0) pipe(&(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/246, 0xf6}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) move_pages(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000336000/0x1000)=nil], &(0x7f000026bfec), 0x0, 0x0) [ 488.351767][T28955] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 03:34:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="a80000000b0601020000000000000000000000055c0008800c00078008001c40000100010c01078008000640000001ff0c00078006001d4004000000100007800900130073797a32000000000c00078008000b40000020810c00078008000a40000000080c0007a205000300db000000050001000700000005000100070000000900020073797a320000000010000780"], 0xa8}}, 0x0) 03:34:37 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 03:34:37 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), r0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000580)={0x24, r1, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}]}, 0x24}}, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r4, 0x8933, &(0x7f0000000500)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="88010000", @ANYRES16=r3, @ANYBLOB="010000000000000000001e00000008000300", @ANYRES32=r5, @ANYBLOB="040024806801248008000100040000000c0002000202aaaaaaaaaaaab000038008"], 0x188}}, 0x0) 03:34:37 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="2e00000032000519d25a0700000000000400fc601200034014000000022a020037000000000001802e8e3f00d1bd", 0x2e}], 0x1}, 0x800) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4, 0x1, 0x101}, 0x14}}, 0x0) pipe(&(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/246, 0xf6}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) move_pages(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000336000/0x1000)=nil], &(0x7f000026bfec), 0x0, 0x0) 03:34:37 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="2e00000032000519d25a0700000000000400fc601200034014000000022a020037000000000001802e8e3f00d1bd", 0x2e}], 0x1}, 0x800) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4, 0x1, 0x101}, 0x14}}, 0x0) pipe(&(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/246, 0xf6}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) move_pages(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000336000/0x1000)=nil], &(0x7f000026bfec), 0x0, 0x0) 03:34:37 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff7e23a065916bffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000380)=ANY=[], 0x44) signalfd(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 03:34:37 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x112, 0x4, 0x0, 0x2) 03:34:37 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 03:34:37 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), r0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000580)={0x24, r1, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}]}, 0x24}}, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r4, 0x8933, &(0x7f0000000500)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="88010000", @ANYRES16=r3, @ANYBLOB="010000000000000000001e00000008000300", @ANYRES32=r5, @ANYBLOB="040024806801248008000100040000000c0002000202aaaaaaaaaaaab000038008"], 0x188}}, 0x0) 03:34:37 executing program 3: getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) 03:34:37 executing program 0: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$l2tp6(r0, 0x0, 0xf0ff7f, 0x0, 0x0, 0x0) 03:34:37 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x112, 0x4, 0x0, 0x2) 03:34:37 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 03:34:37 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x7f, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000001380)=[&(0x7f0000000200)={0x0, 0x0, 0x2, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0xf0ff7f, 0x2, 0x5, 0x0, r0, 0x0, 0x35, 0x0, 0x0, 0x3, r2}]) 03:34:37 executing program 0: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$l2tp6(r0, 0x0, 0xf0ff7f, 0x0, 0x0, 0x0) 03:34:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/424]}, 0x220) [ 488.489778][ T24] audit: type=1400 audit(2000000077.290:867): avc: denied { setopt } for pid=28988 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 03:34:37 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x112, 0x4, 0x0, 0x2) 03:34:38 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000010500)="ff", 0x1, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000280)) lsetxattr$trusted_overlay_upper(&(0x7f0000000500)='./file0\x00', &(0x7f0000000080), &(0x7f0000000580)={0x0, 0xfb, 0xdf4, 0x0, 0x0, "a903023d0000ae5177d7d031d9c215ef", "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"/3551}, 0xdf4, 0x0) 03:34:38 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x112, 0x4, 0x0, 0x2) 03:34:38 executing program 0: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$l2tp6(r0, 0x0, 0xf0ff7f, 0x0, 0x0, 0x0) 03:34:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/424]}, 0x220) 03:34:38 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af5404140000000000ffffffa50000000000000000000500000000004200000000000000000000000000000055000000000000000000200055aa", 0x40, 0x1c0}]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:34:38 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x7f, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000001380)=[&(0x7f0000000200)={0x0, 0x0, 0x2, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0xf0ff7f, 0x2, 0x5, 0x0, r0, 0x0, 0x35, 0x0, 0x0, 0x3, r2}]) 03:34:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000150000000000000000000000000000000000000000000000000000000000000000ffffffff01000000110000000000000086106d6169663000000000000000e0ff000076657468315f746f5f7465616d00000073797a6b616c6c65723100000000000076657468315f746f5f7465616d000000aaaaaaaaaabb0000000000000180c20000000000000000000000e8000000e80000001801000069703600000000000000000000000000000000000000000000000000000000005000000000000000fe80000000000000000000000000000000000000000000000000ffffac1e0000000000000000000000000000000000000000000000000000000000000000000000113e000000f900000000000000000041554449540000000000000000000000000000000000000000080000000000001000"/424]}, 0x220) 03:34:38 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000280), 0xb, 0x402) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:34:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x3, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 03:34:38 executing program 0: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$l2tp6(r0, 0x0, 0xf0ff7f, 0x0, 0x0, 0x0) 03:34:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f00000008c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x5cd7}, @ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8, 0x9, 0x5a}, @ETHTOOL_A_CHANNELS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}]}, 0x3c}}, 0x0) 03:34:38 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x89, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:34:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000150000000000000000000000000000000000000000000000000000000000000000ffffffff01000000110000000000000086106d6169663000000000000000e0ff000076657468315f746f5f7465616d00000073797a6b616c6c65723100000000000076657468315f746f5f7465616d000000aaaaaaaaaabb0000000000000180c20000000000000000000000e8000000e80000001801000069703600000000000000000000000000000000000000000000000000000000005000000000000000fe80000000000000000000000000000000000000000000000000ffffac1e0000000000000000000000000000000000000000000000000000000000000000000000113e000000f900000000000000000041554449540000000000000000000000000000000000000000080000000000001000"/424]}, 0x220) 03:34:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f00000008c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x5cd7}, @ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8, 0x9, 0x5a}, @ETHTOOL_A_CHANNELS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}]}, 0x3c}}, 0x0) 03:34:38 executing program 0: r0 = syz_io_uring_setup(0x7784, &(0x7f0000000400), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) r3 = eventfd(0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000340)=""/65, 0x41}, 0x0) io_uring_enter(r0, 0x342, 0x0, 0x0, 0x0, 0x0) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000140)="56080d573dc7caf3", 0x8}, {&(0x7f0000000180)="21f132be1dd2d28d", 0x8}], 0x2) 03:34:38 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x101008c, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 03:34:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x3, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 03:34:38 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x7f, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000001380)=[&(0x7f0000000200)={0x0, 0x0, 0x2, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0xf0ff7f, 0x2, 0x5, 0x0, r0, 0x0, 0x35, 0x0, 0x0, 0x3, r2}]) 03:34:38 executing program 0: r0 = syz_io_uring_setup(0x7784, &(0x7f0000000400), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) r3 = eventfd(0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000340)=""/65, 0x41}, 0x0) io_uring_enter(r0, 0x342, 0x0, 0x0, 0x0, 0x0) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000140)="56080d573dc7caf3", 0x8}, {&(0x7f0000000180)="21f132be1dd2d28d", 0x8}], 0x2) [ 489.345353][T29027] 9pnet_fd: Insufficient options for proto=fd 03:34:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f00000008c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x5cd7}, @ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8, 0x9, 0x5a}, @ETHTOOL_A_CHANNELS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}]}, 0x3c}}, 0x0) 03:34:38 executing program 0: r0 = syz_io_uring_setup(0x7784, &(0x7f0000000400), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) r3 = eventfd(0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000340)=""/65, 0x41}, 0x0) io_uring_enter(r0, 0x342, 0x0, 0x0, 0x0, 0x0) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000140)="56080d573dc7caf3", 0x8}, {&(0x7f0000000180)="21f132be1dd2d28d", 0x8}], 0x2) 03:34:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f00000008c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x5cd7}, @ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8, 0x9, 0x5a}, @ETHTOOL_A_CHANNELS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}]}, 0x3c}}, 0x0) 03:34:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x3, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 03:34:39 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x89, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:34:39 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x101008c, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 03:34:39 executing program 0: r0 = syz_io_uring_setup(0x7784, &(0x7f0000000400), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) r3 = eventfd(0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000340)=""/65, 0x41}, 0x0) io_uring_enter(r0, 0x342, 0x0, 0x0, 0x0, 0x0) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000140)="56080d573dc7caf3", 0x8}, {&(0x7f0000000180)="21f132be1dd2d28d", 0x8}], 0x2) 03:34:39 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000017c0)=@base={0xa, 0x9fe8, 0x5, 0x3}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001180)={0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x4, r0}, 0x38) 03:34:39 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x7f, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000001380)=[&(0x7f0000000200)={0x0, 0x0, 0x2, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0xf0ff7f, 0x2, 0x5, 0x0, r0, 0x0, 0x35, 0x0, 0x0, 0x3, r2}]) 03:34:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x3, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 03:34:39 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000017c0)=@base={0xa, 0x9fe8, 0x5, 0x3}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001180)={0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x4, r0}, 0x38) 03:34:39 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) 03:34:39 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000017c0)=@base={0xa, 0x9fe8, 0x5, 0x3}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001180)={0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x4, r0}, 0x38) 03:34:39 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x101008c, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 03:34:39 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000017c0)=@base={0xa, 0x9fe8, 0x5, 0x3}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001180)={0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x4, r0}, 0x38) 03:34:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000380)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@mss, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x2000021d) [ 490.256486][ T24] audit: type=1400 audit(2000000079.060:868): avc: denied { ioctl } for pid=29072 comm="syz-executor.0" path="socket:[96295]" dev="sockfs" ino=96295 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sock_file permissive=1 03:34:39 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x89, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:34:39 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="0219c50400b2c094d301d95d7453948891507fb434c9"], 0x16) r2 = socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfef0) r3 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 03:34:39 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000bc0), 0x0, 0x0) r1 = creat(0x0, 0x11) fallocate(r1, 0x0, 0x0, 0x0) r2 = syz_clone(0x200100, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = pidfd_open(r2, 0x0) wait4(0x0, 0x0, 0x80000000, &(0x7f0000000140)) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x1f, &(0x7f0000000080)={0x11, 0x7fffffff, 0x7}, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x80) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x88) unshare(0x4000400) pidfd_send_signal(r3, 0x39, 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) r4 = creat(0x0, 0x1) fallocate(r4, 0x0, 0x0, 0x0) ioctl$RTC_UIE_ON(r4, 0x7003) 03:34:39 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)={0x1c, 0x52, 0x1, 0x0, 0x0, {0x2}, [@typed={0x8, 0x3, 0x0, 0x0, @u32}]}, 0x1c}}, 0x0) 03:34:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x44, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}]}]}]}}]}, 0x44}}, 0x0) 03:34:39 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x101008c, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 03:34:39 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="0219c50400b2c094d301d95d7453948891507fb434c9"], 0x16) r2 = socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfef0) r3 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 03:34:39 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)={0x1c, 0x52, 0x1, 0x0, 0x0, {0x2}, [@typed={0x8, 0x3, 0x0, 0x0, @u32}]}, 0x1c}}, 0x0) 03:34:39 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="0219c50400b2c094d301d95d7453948891507fb434c9"], 0x16) r2 = socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfef0) r3 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 03:34:39 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)={0x1c, 0x52, 0x1, 0x0, 0x0, {0x2}, [@typed={0x8, 0x3, 0x0, 0x0, @u32}]}, 0x1c}}, 0x0) [ 491.080645][T29090] __nla_validate_parse: 18 callbacks suppressed [ 491.080723][T29090] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 03:34:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x44, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}]}]}]}}]}, 0x44}}, 0x0) 03:34:39 executing program 3: sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000001700)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000400000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sched_setattr(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003b40)=[{{&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000580)="5630b6d94e2957d496a4071bdbf531f6ecebc136906913e1564e2605fe191bdf4c148f4e548facc1bce473502e119fd4bad7b703397b3deb8607000000fde515a84cf55b55fbf3dae6372c3d2edf37e9906099d26a1e8e2ce736e4e2447b97d9387fb8c9e459e6f337ccb5c330bbca64d2cd43226909271a5fe27983bfaf7ec9b0cf8214d7657c2ee52b3304c29b0477d2428e87d813685f000000000000000000", 0xa1}], 0x2, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20, 0x20000000}}], 0x1, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000010c0)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000380)="7dca6f12f10654e78fcc124b1886d75f8656f732770989bf5dbb497875e7c24907ddf057a54a997e8a59cef38662e56e99aef89f8981e893d4c4b99498618d24261a16077c9660f4001d304adb2d4a65a0c01d82503d1099ee34a9d4bf7cdb222cd52635531966", 0x67}, {&(0x7f0000000400)="561081ab4d7ad57de1a82470fda225cb3b91d21ac9200dd32e60c332f1d60112c0f9ef3d80eb869ad60ffc8022198ddedafa3006f687efc2952d5790e0a6048e6600938ead4dfca8a82ac87df76216ab5b5d4a1c3a051a850127488514d64f3644c9ecb6bf176de224af46ed0e19ccae552b9e3f3ad60d7ff25c91853b2ec03d85257b2fc3b6bfbd24decc94fe79584a10a8cb97ace5493297b8431a6b5693cf8ae18bad44da", 0xa6}, {&(0x7f00000004c0)="63ac6ba24c539bef2dd4775282137c5c8e61a1ec2573d8dad21c429a9d6e1d0f67b07b3d313ba6c30a99aa05a94f8558fc31209ce6c5b58d8078f869230d594ce239f187caecb9a98f86572def82bbc8a0161b01750d1ef59326357e36d80dc3d05066697b4b6f79ff019d8c66901ae7964de11f2aa7525fbc17", 0x7a}, {&(0x7f0000000540)="5bc7b56e12e4bcb392670bc726b1c60bcc086a754e29660b76337ff773b0b000c238f5c4e65b5e2102ea67de", 0x2c}, {&(0x7f0000000640)="d7d5546ab0f361fc5fd68ecf9e9f3cc2500cd79e7f99", 0x16}, {&(0x7f0000000680)="5e062226bc4fe7217f7d7fbd850a11f9ee8bbb3b2aa124383f58cd9ca6c0a4a449", 0x21}, {&(0x7f00000006c0)="f8cfbe9a84b5115b52f09b8d1aef333ccc714cd13447daa20fba974d328b1fae2d79f367aee88bb07bb71879876bea66e7060577feab722d7f1b05482cf4bdb9d8308a7ee50cf7a7012871d53e4d3504e6a49bb1056dc7c07afb90aed7cc0a750f450bb53b9331ab6990e9b941f64268ed42a0a664697d11a7", 0x79}, {&(0x7f00000007c0)="1b57b8731d7f0471bd3bf23169fe5f0905cc580dd4c55620fef1a70cbc67f827a63db253bc34ef900888121b0ed2013e03d077a5b55a5a9bca49e48da1244f9b5e9099bd5b2506c1816e85709a633c064573e70a04fc7fa8", 0x58}], 0x8, &(0x7f00000008c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r4, @ANYRES32=r4, @ANYBLOB="1c000000000000000100000002000000d5afae32f3f8c4cd26b360912407a5ef8533266861342dc7d767647b08168f876f550ae11ab105af954ec2b5851cb9c6c3f634db55bfd7058199591c0136efbeee0e3ed80d0f7243279ea4ac3e063e39d948a77f8f5313c193fa2a99202329a2d44f43a59c720e56ef28d77b6dfa921386520c99a66086f6c2555113656b86ee45d50d1091448613230c8d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001c000000000000360100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000f2ff"], 0xb8, 0x20048811}}, {{&(0x7f0000000bc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000f00)=[{&(0x7f0000000c40)="76c82ce95fbba00b3e9a384976c037a31ae192fce57700cc33ee1f58b3626e7ac07b5b10724308b71911c026a2589897e5c4f971fe07fd7fdbb50a4c012728338d4f3cd5143010106578ef65b5ff1e39ab74fe9bf2b793462a158e2ff6b16ff80e5efef3a367c263c5403ddec6f540b0e046710011bb3f", 0x77}, {&(0x7f0000000d00)="e2ed7d845b095e9450e6daf37b29e81497d3a92e664d35c480a5bf1886c4b9a2f72a1c9d6f8693674a5a5b993e2cc9fa285c8ad468128af1069e6dc74d9a27ec4bc4d02d31da3264325f268ad7c9ec341be44dbfa18b6ca8f0c5ef2d6617e53e78e7a91cd6499de7799f", 0x6a}, {&(0x7f0000000d80)="1395", 0x2}, {&(0x7f0000000dc0)="341a6ed1b68ad6bc406095930ed54b7aecb973280ea057cc6465b56d340e27ebe4a5a52e3dba896244cfb831ead56e5d5e207406c1dfaa5e016de60fef08e5fc30c4fe0c8510b9c2f6800ee0a35aaf8bc76e027942e3fccbe94004ee09af5b2f533edf7f3b35cb6b0c1393e397433b55cf7200ca8847a8ba57a97013da6106adcf5fe35c40072710fe4fba855b2d48fc2e9a", 0x92}, {&(0x7f0000000e80)="8f4f36d13b2d4b927b05aee82f6273d849f9cdb1605d17985389e0e99439e10c7e5f31c46d75ab2c0167db86893dfbb2e817e73bd7d5e9c07d19d654b61c8fdd92efe4ea4b3c4ad4cef884230b3e97b41da11555aff424bb256c1dff23b24384b72cdc", 0x63}], 0x5, &(0x7f0000001040)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0001000018000000000000000100008001000000", @ANYRES32, @ANYRES32], 0x58, 0xcc800}}], 0x2, 0x4040) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f0000000000), 0x6e, &(0x7f0000000280)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1, &(0x7f00000013c0)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}, 0x62) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x8c00, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0xfffffff0, 0x0, {0x24, 0x0, 0xea03, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 491.151096][T29108] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 491.377060][T29107] bridge0: port 2(bridge_slave_1) entered disabled state [ 491.384186][T29107] bridge0: port 1(bridge_slave_0) entered disabled state [ 491.440662][T29107] device batadv0 left promiscuous mode [ 491.635974][T29107] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 491.661588][T29107] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 491.778485][T29107] tipc: Resetting bearer 03:34:40 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x89, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:34:40 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="0219c50400b2c094d301d95d7453948891507fb434c9"], 0x16) r2 = socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfef0) r3 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 03:34:40 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)={0x1c, 0x52, 0x1, 0x0, 0x0, {0x2}, [@typed={0x8, 0x3, 0x0, 0x0, @u32}]}, 0x1c}}, 0x0) 03:34:40 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000bc0), 0x0, 0x0) r1 = creat(0x0, 0x11) fallocate(r1, 0x0, 0x0, 0x0) r2 = syz_clone(0x200100, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = pidfd_open(r2, 0x0) wait4(0x0, 0x0, 0x80000000, &(0x7f0000000140)) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x1f, &(0x7f0000000080)={0x11, 0x7fffffff, 0x7}, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x80) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x88) unshare(0x4000400) pidfd_send_signal(r3, 0x39, 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) r4 = creat(0x0, 0x1) fallocate(r4, 0x0, 0x0, 0x0) ioctl$RTC_UIE_ON(r4, 0x7003) [ 491.877437][T29107] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 491.886446][T29107] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 491.895503][T29107] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 491.904406][T29107] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 03:34:40 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000bc0), 0x0, 0x0) r1 = creat(0x0, 0x11) fallocate(r1, 0x0, 0x0, 0x0) r2 = syz_clone(0x200100, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = pidfd_open(r2, 0x0) wait4(0x0, 0x0, 0x80000000, &(0x7f0000000140)) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x1f, &(0x7f0000000080)={0x11, 0x7fffffff, 0x7}, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x80) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x88) unshare(0x4000400) pidfd_send_signal(r3, 0x39, 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) r4 = creat(0x0, 0x1) fallocate(r4, 0x0, 0x0, 0x0) ioctl$RTC_UIE_ON(r4, 0x7003) 03:34:40 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000bc0), 0x0, 0x0) r1 = creat(0x0, 0x11) fallocate(r1, 0x0, 0x0, 0x0) r2 = syz_clone(0x200100, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = pidfd_open(r2, 0x0) wait4(0x0, 0x0, 0x80000000, &(0x7f0000000140)) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x1f, &(0x7f0000000080)={0x11, 0x7fffffff, 0x7}, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x80) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x88) unshare(0x4000400) pidfd_send_signal(r3, 0x39, 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) r4 = creat(0x0, 0x1) fallocate(r4, 0x0, 0x0, 0x0) ioctl$RTC_UIE_ON(r4, 0x7003) 03:34:40 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000bc0), 0x0, 0x0) r1 = creat(0x0, 0x11) fallocate(r1, 0x0, 0x0, 0x0) r2 = syz_clone(0x200100, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = pidfd_open(r2, 0x0) wait4(0x0, 0x0, 0x80000000, &(0x7f0000000140)) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x1f, &(0x7f0000000080)={0x11, 0x7fffffff, 0x7}, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x80) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x88) unshare(0x4000400) pidfd_send_signal(r3, 0x39, 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) r4 = creat(0x0, 0x1) fallocate(r4, 0x0, 0x0, 0x0) ioctl$RTC_UIE_ON(r4, 0x7003) 03:34:40 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000bc0), 0x0, 0x0) r1 = creat(0x0, 0x11) fallocate(r1, 0x0, 0x0, 0x0) r2 = syz_clone(0x200100, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = pidfd_open(r2, 0x0) wait4(0x0, 0x0, 0x80000000, &(0x7f0000000140)) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x1f, &(0x7f0000000080)={0x11, 0x7fffffff, 0x7}, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x80) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x88) unshare(0x4000400) pidfd_send_signal(r3, 0x39, 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) r4 = creat(0x0, 0x1) fallocate(r4, 0x0, 0x0, 0x0) ioctl$RTC_UIE_ON(r4, 0x7003) 03:34:40 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000bc0), 0x0, 0x0) r1 = creat(0x0, 0x11) fallocate(r1, 0x0, 0x0, 0x0) r2 = syz_clone(0x200100, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = pidfd_open(r2, 0x0) wait4(0x0, 0x0, 0x80000000, &(0x7f0000000140)) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x1f, &(0x7f0000000080)={0x11, 0x7fffffff, 0x7}, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x80) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x88) unshare(0x4000400) pidfd_send_signal(r3, 0x39, 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) r4 = creat(0x0, 0x1) fallocate(r4, 0x0, 0x0, 0x0) ioctl$RTC_UIE_ON(r4, 0x7003) 03:34:40 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000500)="93a745710b01619b9a2be11a080046728283d88c045f30e7e9268c67799779bffcd0", 0x22, 0x0, 0x0, 0x0) [ 492.155254][T29107] device bond5 left promiscuous mode [ 492.164028][T29107] device bond6 left promiscuous mode [ 492.180397][T29107] device bond7 left promiscuous mode [ 492.187612][T29107] device bond8 left promiscuous mode [ 492.197100][T29110] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 03:34:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x44, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}]}]}]}}]}, 0x44}}, 0x0) [ 492.220195][T29110] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 492.228178][T29110] 8021q: adding VLAN 0 to HW filter on device bond0 [ 492.236409][T29110] 8021q: adding VLAN 0 to HW filter on device team0 [ 492.246835][T29110] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 03:34:41 executing program 3: sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000001700)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000400000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sched_setattr(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003b40)=[{{&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000580)="5630b6d94e2957d496a4071bdbf531f6ecebc136906913e1564e2605fe191bdf4c148f4e548facc1bce473502e119fd4bad7b703397b3deb8607000000fde515a84cf55b55fbf3dae6372c3d2edf37e9906099d26a1e8e2ce736e4e2447b97d9387fb8c9e459e6f337ccb5c330bbca64d2cd43226909271a5fe27983bfaf7ec9b0cf8214d7657c2ee52b3304c29b0477d2428e87d813685f000000000000000000", 0xa1}], 0x2, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20, 0x20000000}}], 0x1, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000010c0)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000380)="7dca6f12f10654e78fcc124b1886d75f8656f732770989bf5dbb497875e7c24907ddf057a54a997e8a59cef38662e56e99aef89f8981e893d4c4b99498618d24261a16077c9660f4001d304adb2d4a65a0c01d82503d1099ee34a9d4bf7cdb222cd52635531966", 0x67}, {&(0x7f0000000400)="561081ab4d7ad57de1a82470fda225cb3b91d21ac9200dd32e60c332f1d60112c0f9ef3d80eb869ad60ffc8022198ddedafa3006f687efc2952d5790e0a6048e6600938ead4dfca8a82ac87df76216ab5b5d4a1c3a051a850127488514d64f3644c9ecb6bf176de224af46ed0e19ccae552b9e3f3ad60d7ff25c91853b2ec03d85257b2fc3b6bfbd24decc94fe79584a10a8cb97ace5493297b8431a6b5693cf8ae18bad44da", 0xa6}, {&(0x7f00000004c0)="63ac6ba24c539bef2dd4775282137c5c8e61a1ec2573d8dad21c429a9d6e1d0f67b07b3d313ba6c30a99aa05a94f8558fc31209ce6c5b58d8078f869230d594ce239f187caecb9a98f86572def82bbc8a0161b01750d1ef59326357e36d80dc3d05066697b4b6f79ff019d8c66901ae7964de11f2aa7525fbc17", 0x7a}, {&(0x7f0000000540)="5bc7b56e12e4bcb392670bc726b1c60bcc086a754e29660b76337ff773b0b000c238f5c4e65b5e2102ea67de", 0x2c}, {&(0x7f0000000640)="d7d5546ab0f361fc5fd68ecf9e9f3cc2500cd79e7f99", 0x16}, {&(0x7f0000000680)="5e062226bc4fe7217f7d7fbd850a11f9ee8bbb3b2aa124383f58cd9ca6c0a4a449", 0x21}, {&(0x7f00000006c0)="f8cfbe9a84b5115b52f09b8d1aef333ccc714cd13447daa20fba974d328b1fae2d79f367aee88bb07bb71879876bea66e7060577feab722d7f1b05482cf4bdb9d8308a7ee50cf7a7012871d53e4d3504e6a49bb1056dc7c07afb90aed7cc0a750f450bb53b9331ab6990e9b941f64268ed42a0a664697d11a7", 0x79}, {&(0x7f00000007c0)="1b57b8731d7f0471bd3bf23169fe5f0905cc580dd4c55620fef1a70cbc67f827a63db253bc34ef900888121b0ed2013e03d077a5b55a5a9bca49e48da1244f9b5e9099bd5b2506c1816e85709a633c064573e70a04fc7fa8", 0x58}], 0x8, &(0x7f00000008c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r4, @ANYRES32=r4, @ANYBLOB="1c000000000000000100000002000000d5afae32f3f8c4cd26b360912407a5ef8533266861342dc7d767647b08168f876f550ae11ab105af954ec2b5851cb9c6c3f634db55bfd7058199591c0136efbeee0e3ed80d0f7243279ea4ac3e063e39d948a77f8f5313c193fa2a99202329a2d44f43a59c720e56ef28d77b6dfa921386520c99a66086f6c2555113656b86ee45d50d1091448613230c8d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001c000000000000360100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000f2ff"], 0xb8, 0x20048811}}, {{&(0x7f0000000bc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000f00)=[{&(0x7f0000000c40)="76c82ce95fbba00b3e9a384976c037a31ae192fce57700cc33ee1f58b3626e7ac07b5b10724308b71911c026a2589897e5c4f971fe07fd7fdbb50a4c012728338d4f3cd5143010106578ef65b5ff1e39ab74fe9bf2b793462a158e2ff6b16ff80e5efef3a367c263c5403ddec6f540b0e046710011bb3f", 0x77}, {&(0x7f0000000d00)="e2ed7d845b095e9450e6daf37b29e81497d3a92e664d35c480a5bf1886c4b9a2f72a1c9d6f8693674a5a5b993e2cc9fa285c8ad468128af1069e6dc74d9a27ec4bc4d02d31da3264325f268ad7c9ec341be44dbfa18b6ca8f0c5ef2d6617e53e78e7a91cd6499de7799f", 0x6a}, {&(0x7f0000000d80)="1395", 0x2}, {&(0x7f0000000dc0)="341a6ed1b68ad6bc406095930ed54b7aecb973280ea057cc6465b56d340e27ebe4a5a52e3dba896244cfb831ead56e5d5e207406c1dfaa5e016de60fef08e5fc30c4fe0c8510b9c2f6800ee0a35aaf8bc76e027942e3fccbe94004ee09af5b2f533edf7f3b35cb6b0c1393e397433b55cf7200ca8847a8ba57a97013da6106adcf5fe35c40072710fe4fba855b2d48fc2e9a", 0x92}, {&(0x7f0000000e80)="8f4f36d13b2d4b927b05aee82f6273d849f9cdb1605d17985389e0e99439e10c7e5f31c46d75ab2c0167db86893dfbb2e817e73bd7d5e9c07d19d654b61c8fdd92efe4ea4b3c4ad4cef884230b3e97b41da11555aff424bb256c1dff23b24384b72cdc", 0x63}], 0x5, &(0x7f0000001040)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0001000018000000000000000100008001000000", @ANYRES32, @ANYRES32], 0x58, 0xcc800}}], 0x2, 0x4040) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f0000000000), 0x6e, &(0x7f0000000280)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1, &(0x7f00000013c0)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}, 0x62) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x8c00, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0xfffffff0, 0x0, {0x24, 0x0, 0xea03, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 03:34:41 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCGFLAGS1(r1, 0x40047452, &(0x7f0000000000)) [ 492.268518][T29144] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 492.287751][T29147] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 492.504887][T29149] lo speed is unknown, defaulting to 1000 [ 492.518518][T29153] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 492.545474][T29153] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 492.553557][T29153] 8021q: adding VLAN 0 to HW filter on device bond0 [ 492.561243][T29153] 8021q: adding VLAN 0 to HW filter on device team0 [ 492.570705][T29153] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 03:34:41 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848110000005e1000a303004c000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) 03:34:41 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000480)={'veth0_to_hsr\x00', 0xd150be8d90b37bde}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000280)='syz0\x00', 0x1ff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x8, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7}, [@call={0x85, 0x0, 0x0, 0x77}, @map_fd={0x18, 0xb}, @btf_id={0x18, 0x7, 0x3, 0x0, 0x5}]}, 0x0, 0x5670, 0xb7, &(0x7f0000000280)=""/183, 0x100, 0x0, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000100)={0xa}, 0x8, 0x10, &(0x7f0000000140)={0x5, 0x1, 0xff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[0xffffffffffffffff, 0xffffffffffffffff, r0]}, 0x80) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x2, &(0x7f0000000340)=ANY=[@ANYRESOCT=r3, @ANYBLOB], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x5d, &(0x7f0000000400)=""/93, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x80000001}, 0x8, 0x10, &(0x7f0000000640)={0x5, 0x0, 0x3}, 0x10}, 0x80) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xb, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a40)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) 03:34:41 executing program 4: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x11, &(0x7f0000001b40)=[{&(0x7f0000000400)=""/248, 0xe19600}, {&(0x7f00000001c0)=""/13}, {&(0x7f00000007c0)=""/169}, {&(0x7f0000000880)=""/4096}, {&(0x7f0000001880)=""/91}, {&(0x7f0000001900)=""/141}, {&(0x7f00000019c0)=""/248}, {&(0x7f0000001ac0)=""/125}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) accept(r0, 0x0, 0x0) 03:34:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x44, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}]}]}]}}]}, 0x44}}, 0x0) 03:34:41 executing program 3: sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000001700)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000400000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sched_setattr(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003b40)=[{{&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000580)="5630b6d94e2957d496a4071bdbf531f6ecebc136906913e1564e2605fe191bdf4c148f4e548facc1bce473502e119fd4bad7b703397b3deb8607000000fde515a84cf55b55fbf3dae6372c3d2edf37e9906099d26a1e8e2ce736e4e2447b97d9387fb8c9e459e6f337ccb5c330bbca64d2cd43226909271a5fe27983bfaf7ec9b0cf8214d7657c2ee52b3304c29b0477d2428e87d813685f000000000000000000", 0xa1}], 0x2, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20, 0x20000000}}], 0x1, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000010c0)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000380)="7dca6f12f10654e78fcc124b1886d75f8656f732770989bf5dbb497875e7c24907ddf057a54a997e8a59cef38662e56e99aef89f8981e893d4c4b99498618d24261a16077c9660f4001d304adb2d4a65a0c01d82503d1099ee34a9d4bf7cdb222cd52635531966", 0x67}, {&(0x7f0000000400)="561081ab4d7ad57de1a82470fda225cb3b91d21ac9200dd32e60c332f1d60112c0f9ef3d80eb869ad60ffc8022198ddedafa3006f687efc2952d5790e0a6048e6600938ead4dfca8a82ac87df76216ab5b5d4a1c3a051a850127488514d64f3644c9ecb6bf176de224af46ed0e19ccae552b9e3f3ad60d7ff25c91853b2ec03d85257b2fc3b6bfbd24decc94fe79584a10a8cb97ace5493297b8431a6b5693cf8ae18bad44da", 0xa6}, {&(0x7f00000004c0)="63ac6ba24c539bef2dd4775282137c5c8e61a1ec2573d8dad21c429a9d6e1d0f67b07b3d313ba6c30a99aa05a94f8558fc31209ce6c5b58d8078f869230d594ce239f187caecb9a98f86572def82bbc8a0161b01750d1ef59326357e36d80dc3d05066697b4b6f79ff019d8c66901ae7964de11f2aa7525fbc17", 0x7a}, {&(0x7f0000000540)="5bc7b56e12e4bcb392670bc726b1c60bcc086a754e29660b76337ff773b0b000c238f5c4e65b5e2102ea67de", 0x2c}, {&(0x7f0000000640)="d7d5546ab0f361fc5fd68ecf9e9f3cc2500cd79e7f99", 0x16}, {&(0x7f0000000680)="5e062226bc4fe7217f7d7fbd850a11f9ee8bbb3b2aa124383f58cd9ca6c0a4a449", 0x21}, {&(0x7f00000006c0)="f8cfbe9a84b5115b52f09b8d1aef333ccc714cd13447daa20fba974d328b1fae2d79f367aee88bb07bb71879876bea66e7060577feab722d7f1b05482cf4bdb9d8308a7ee50cf7a7012871d53e4d3504e6a49bb1056dc7c07afb90aed7cc0a750f450bb53b9331ab6990e9b941f64268ed42a0a664697d11a7", 0x79}, {&(0x7f00000007c0)="1b57b8731d7f0471bd3bf23169fe5f0905cc580dd4c55620fef1a70cbc67f827a63db253bc34ef900888121b0ed2013e03d077a5b55a5a9bca49e48da1244f9b5e9099bd5b2506c1816e85709a633c064573e70a04fc7fa8", 0x58}], 0x8, &(0x7f00000008c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r4, @ANYRES32=r4, @ANYBLOB="1c000000000000000100000002000000d5afae32f3f8c4cd26b360912407a5ef8533266861342dc7d767647b08168f876f550ae11ab105af954ec2b5851cb9c6c3f634db55bfd7058199591c0136efbeee0e3ed80d0f7243279ea4ac3e063e39d948a77f8f5313c193fa2a99202329a2d44f43a59c720e56ef28d77b6dfa921386520c99a66086f6c2555113656b86ee45d50d1091448613230c8d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001c000000000000360100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000f2ff"], 0xb8, 0x20048811}}, {{&(0x7f0000000bc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000f00)=[{&(0x7f0000000c40)="76c82ce95fbba00b3e9a384976c037a31ae192fce57700cc33ee1f58b3626e7ac07b5b10724308b71911c026a2589897e5c4f971fe07fd7fdbb50a4c012728338d4f3cd5143010106578ef65b5ff1e39ab74fe9bf2b793462a158e2ff6b16ff80e5efef3a367c263c5403ddec6f540b0e046710011bb3f", 0x77}, {&(0x7f0000000d00)="e2ed7d845b095e9450e6daf37b29e81497d3a92e664d35c480a5bf1886c4b9a2f72a1c9d6f8693674a5a5b993e2cc9fa285c8ad468128af1069e6dc74d9a27ec4bc4d02d31da3264325f268ad7c9ec341be44dbfa18b6ca8f0c5ef2d6617e53e78e7a91cd6499de7799f", 0x6a}, {&(0x7f0000000d80)="1395", 0x2}, {&(0x7f0000000dc0)="341a6ed1b68ad6bc406095930ed54b7aecb973280ea057cc6465b56d340e27ebe4a5a52e3dba896244cfb831ead56e5d5e207406c1dfaa5e016de60fef08e5fc30c4fe0c8510b9c2f6800ee0a35aaf8bc76e027942e3fccbe94004ee09af5b2f533edf7f3b35cb6b0c1393e397433b55cf7200ca8847a8ba57a97013da6106adcf5fe35c40072710fe4fba855b2d48fc2e9a", 0x92}, {&(0x7f0000000e80)="8f4f36d13b2d4b927b05aee82f6273d849f9cdb1605d17985389e0e99439e10c7e5f31c46d75ab2c0167db86893dfbb2e817e73bd7d5e9c07d19d654b61c8fdd92efe4ea4b3c4ad4cef884230b3e97b41da11555aff424bb256c1dff23b24384b72cdc", 0x63}], 0x5, &(0x7f0000001040)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0001000018000000000000000100008001000000", @ANYRES32, @ANYRES32], 0x58, 0xcc800}}], 0x2, 0x4040) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f0000000000), 0x6e, &(0x7f0000000280)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1, &(0x7f00000013c0)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}, 0x62) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x8c00, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0xfffffff0, 0x0, {0x24, 0x0, 0xea03, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 03:34:41 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1, 0x4, 0x4, 0x8}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000100), &(0x7f0000000200)=@tcp6, 0xc00}, 0x20) 03:34:41 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1, 0x4, 0x4, 0x8}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000100), &(0x7f0000000200)=@tcp6, 0xc00}, 0x20) [ 492.812247][T29162] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 03:34:41 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1, 0x4, 0x4, 0x8}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000100), &(0x7f0000000200)=@tcp6, 0xc00}, 0x20) 03:34:41 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1, 0x4, 0x4, 0x8}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000100), &(0x7f0000000200)=@tcp6, 0xc00}, 0x20) 03:34:41 executing program 1: symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') utimensat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x2) 03:34:41 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) r0 = socket$kcm(0x21, 0x2, 0xa) sendmsg$kcm(r0, &(0x7f0000001640)={&(0x7f0000000040)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x2000d080) close(r0) 03:34:41 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) r0 = socket$kcm(0x21, 0x2, 0xa) sendmsg$kcm(r0, &(0x7f0000001640)={&(0x7f0000000040)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x2000d080) close(r0) [ 492.944128][ T24] audit: type=1400 audit(2000000081.740:869): avc: denied { accept } for pid=29158 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 493.258051][T29165] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 03:34:42 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848110000005e1000a303004c000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) 03:34:42 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000480)={'veth0_to_hsr\x00', 0xd150be8d90b37bde}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000280)='syz0\x00', 0x1ff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x8, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7}, [@call={0x85, 0x0, 0x0, 0x77}, @map_fd={0x18, 0xb}, @btf_id={0x18, 0x7, 0x3, 0x0, 0x5}]}, 0x0, 0x5670, 0xb7, &(0x7f0000000280)=""/183, 0x100, 0x0, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000100)={0xa}, 0x8, 0x10, &(0x7f0000000140)={0x5, 0x1, 0xff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[0xffffffffffffffff, 0xffffffffffffffff, r0]}, 0x80) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x2, &(0x7f0000000340)=ANY=[@ANYRESOCT=r3, @ANYBLOB], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x5d, &(0x7f0000000400)=""/93, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x80000001}, 0x8, 0x10, &(0x7f0000000640)={0x5, 0x0, 0x3}, 0x10}, 0x80) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xb, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a40)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) [ 493.305524][T29165] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 493.321840][T29171] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 493.368901][T29171] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 493.377326][T29171] 8021q: adding VLAN 0 to HW filter on device bond0 [ 493.386453][T29171] 8021q: adding VLAN 0 to HW filter on device team0 [ 493.395911][T29171] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 493.423098][T29186] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 03:34:42 executing program 4: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x11, &(0x7f0000001b40)=[{&(0x7f0000000400)=""/248, 0xe19600}, {&(0x7f00000001c0)=""/13}, {&(0x7f00000007c0)=""/169}, {&(0x7f0000000880)=""/4096}, {&(0x7f0000001880)=""/91}, {&(0x7f0000001900)=""/141}, {&(0x7f00000019c0)=""/248}, {&(0x7f0000001ac0)=""/125}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) accept(r0, 0x0, 0x0) 03:34:42 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) r0 = socket$kcm(0x21, 0x2, 0xa) sendmsg$kcm(r0, &(0x7f0000001640)={&(0x7f0000000040)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x2000d080) close(r0) 03:34:42 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$sg(&(0x7f0000001440), 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x2205, 0x0) 03:34:42 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848110000005e1000a303004c000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) 03:34:42 executing program 3: sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000001700)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000400000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sched_setattr(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003b40)=[{{&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000580)="5630b6d94e2957d496a4071bdbf531f6ecebc136906913e1564e2605fe191bdf4c148f4e548facc1bce473502e119fd4bad7b703397b3deb8607000000fde515a84cf55b55fbf3dae6372c3d2edf37e9906099d26a1e8e2ce736e4e2447b97d9387fb8c9e459e6f337ccb5c330bbca64d2cd43226909271a5fe27983bfaf7ec9b0cf8214d7657c2ee52b3304c29b0477d2428e87d813685f000000000000000000", 0xa1}], 0x2, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20, 0x20000000}}], 0x1, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000010c0)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000380)="7dca6f12f10654e78fcc124b1886d75f8656f732770989bf5dbb497875e7c24907ddf057a54a997e8a59cef38662e56e99aef89f8981e893d4c4b99498618d24261a16077c9660f4001d304adb2d4a65a0c01d82503d1099ee34a9d4bf7cdb222cd52635531966", 0x67}, {&(0x7f0000000400)="561081ab4d7ad57de1a82470fda225cb3b91d21ac9200dd32e60c332f1d60112c0f9ef3d80eb869ad60ffc8022198ddedafa3006f687efc2952d5790e0a6048e6600938ead4dfca8a82ac87df76216ab5b5d4a1c3a051a850127488514d64f3644c9ecb6bf176de224af46ed0e19ccae552b9e3f3ad60d7ff25c91853b2ec03d85257b2fc3b6bfbd24decc94fe79584a10a8cb97ace5493297b8431a6b5693cf8ae18bad44da", 0xa6}, {&(0x7f00000004c0)="63ac6ba24c539bef2dd4775282137c5c8e61a1ec2573d8dad21c429a9d6e1d0f67b07b3d313ba6c30a99aa05a94f8558fc31209ce6c5b58d8078f869230d594ce239f187caecb9a98f86572def82bbc8a0161b01750d1ef59326357e36d80dc3d05066697b4b6f79ff019d8c66901ae7964de11f2aa7525fbc17", 0x7a}, {&(0x7f0000000540)="5bc7b56e12e4bcb392670bc726b1c60bcc086a754e29660b76337ff773b0b000c238f5c4e65b5e2102ea67de", 0x2c}, {&(0x7f0000000640)="d7d5546ab0f361fc5fd68ecf9e9f3cc2500cd79e7f99", 0x16}, {&(0x7f0000000680)="5e062226bc4fe7217f7d7fbd850a11f9ee8bbb3b2aa124383f58cd9ca6c0a4a449", 0x21}, {&(0x7f00000006c0)="f8cfbe9a84b5115b52f09b8d1aef333ccc714cd13447daa20fba974d328b1fae2d79f367aee88bb07bb71879876bea66e7060577feab722d7f1b05482cf4bdb9d8308a7ee50cf7a7012871d53e4d3504e6a49bb1056dc7c07afb90aed7cc0a750f450bb53b9331ab6990e9b941f64268ed42a0a664697d11a7", 0x79}, {&(0x7f00000007c0)="1b57b8731d7f0471bd3bf23169fe5f0905cc580dd4c55620fef1a70cbc67f827a63db253bc34ef900888121b0ed2013e03d077a5b55a5a9bca49e48da1244f9b5e9099bd5b2506c1816e85709a633c064573e70a04fc7fa8", 0x58}], 0x8, &(0x7f00000008c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r4, @ANYRES32=r4, @ANYBLOB="1c000000000000000100000002000000d5afae32f3f8c4cd26b360912407a5ef8533266861342dc7d767647b08168f876f550ae11ab105af954ec2b5851cb9c6c3f634db55bfd7058199591c0136efbeee0e3ed80d0f7243279ea4ac3e063e39d948a77f8f5313c193fa2a99202329a2d44f43a59c720e56ef28d77b6dfa921386520c99a66086f6c2555113656b86ee45d50d1091448613230c8d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001c000000000000360100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000f2ff"], 0xb8, 0x20048811}}, {{&(0x7f0000000bc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000f00)=[{&(0x7f0000000c40)="76c82ce95fbba00b3e9a384976c037a31ae192fce57700cc33ee1f58b3626e7ac07b5b10724308b71911c026a2589897e5c4f971fe07fd7fdbb50a4c012728338d4f3cd5143010106578ef65b5ff1e39ab74fe9bf2b793462a158e2ff6b16ff80e5efef3a367c263c5403ddec6f540b0e046710011bb3f", 0x77}, {&(0x7f0000000d00)="e2ed7d845b095e9450e6daf37b29e81497d3a92e664d35c480a5bf1886c4b9a2f72a1c9d6f8693674a5a5b993e2cc9fa285c8ad468128af1069e6dc74d9a27ec4bc4d02d31da3264325f268ad7c9ec341be44dbfa18b6ca8f0c5ef2d6617e53e78e7a91cd6499de7799f", 0x6a}, {&(0x7f0000000d80)="1395", 0x2}, {&(0x7f0000000dc0)="341a6ed1b68ad6bc406095930ed54b7aecb973280ea057cc6465b56d340e27ebe4a5a52e3dba896244cfb831ead56e5d5e207406c1dfaa5e016de60fef08e5fc30c4fe0c8510b9c2f6800ee0a35aaf8bc76e027942e3fccbe94004ee09af5b2f533edf7f3b35cb6b0c1393e397433b55cf7200ca8847a8ba57a97013da6106adcf5fe35c40072710fe4fba855b2d48fc2e9a", 0x92}, {&(0x7f0000000e80)="8f4f36d13b2d4b927b05aee82f6273d849f9cdb1605d17985389e0e99439e10c7e5f31c46d75ab2c0167db86893dfbb2e817e73bd7d5e9c07d19d654b61c8fdd92efe4ea4b3c4ad4cef884230b3e97b41da11555aff424bb256c1dff23b24384b72cdc", 0x63}], 0x5, &(0x7f0000001040)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0001000018000000000000000100008001000000", @ANYRES32, @ANYRES32], 0x58, 0xcc800}}], 0x2, 0x4040) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f0000000000), 0x6e, &(0x7f0000000280)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1, &(0x7f00000013c0)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}, 0x62) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x8c00, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0xfffffff0, 0x0, {0x24, 0x0, 0xea03, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 03:34:42 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) r0 = socket$kcm(0x21, 0x2, 0xa) sendmsg$kcm(r0, &(0x7f0000001640)={&(0x7f0000000040)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x2000d080) close(r0) 03:34:42 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x50, 0x3, 0x1, 0x101, 0x0, 0x0, {0xa}, [@CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x5}]}, @CTA_TUPLE_ORIG={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}]}]}, 0x50}}, 0x0) 03:34:42 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848110000005e1000a303004c000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) 03:34:42 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000380)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TCXONC(r1, 0x80045432, 0x20000000) [ 493.708822][T29195] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 03:34:42 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000380)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TCXONC(r1, 0x80045432, 0x20000000) 03:34:42 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000380)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TCXONC(r1, 0x80045432, 0x20000000) 03:34:42 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000480)={'veth0_to_hsr\x00', 0xd150be8d90b37bde}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000280)='syz0\x00', 0x1ff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x8, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7}, [@call={0x85, 0x0, 0x0, 0x77}, @map_fd={0x18, 0xb}, @btf_id={0x18, 0x7, 0x3, 0x0, 0x5}]}, 0x0, 0x5670, 0xb7, &(0x7f0000000280)=""/183, 0x100, 0x0, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000100)={0xa}, 0x8, 0x10, &(0x7f0000000140)={0x5, 0x1, 0xff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[0xffffffffffffffff, 0xffffffffffffffff, r0]}, 0x80) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x2, &(0x7f0000000340)=ANY=[@ANYRESOCT=r3, @ANYBLOB], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x5d, &(0x7f0000000400)=""/93, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x80000001}, 0x8, 0x10, &(0x7f0000000640)={0x5, 0x0, 0x3}, 0x10}, 0x80) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xb, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a40)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) [ 494.232510][T29205] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 494.253807][T29211] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 494.294402][T29211] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 494.302668][T29211] 8021q: adding VLAN 0 to HW filter on device bond0 [ 494.311324][T29211] 8021q: adding VLAN 0 to HW filter on device team0 [ 494.321175][T29211] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 03:34:43 executing program 4: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x11, &(0x7f0000001b40)=[{&(0x7f0000000400)=""/248, 0xe19600}, {&(0x7f00000001c0)=""/13}, {&(0x7f00000007c0)=""/169}, {&(0x7f0000000880)=""/4096}, {&(0x7f0000001880)=""/91}, {&(0x7f0000001900)=""/141}, {&(0x7f00000019c0)=""/248}, {&(0x7f0000001ac0)=""/125}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) accept(r0, 0x0, 0x0) 03:34:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x50, 0x3, 0x1, 0x101, 0x0, 0x0, {0xa}, [@CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x5}]}, @CTA_TUPLE_ORIG={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}]}]}, 0x50}}, 0x0) 03:34:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000380)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TCXONC(r1, 0x80045432, 0x20000000) 03:34:43 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000380)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TCXONC(r1, 0x80045432, 0x20000000) 03:34:43 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000480)={'veth0_to_hsr\x00', 0xd150be8d90b37bde}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000280)='syz0\x00', 0x1ff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x8, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7}, [@call={0x85, 0x0, 0x0, 0x77}, @map_fd={0x18, 0xb}, @btf_id={0x18, 0x7, 0x3, 0x0, 0x5}]}, 0x0, 0x5670, 0xb7, &(0x7f0000000280)=""/183, 0x100, 0x0, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000100)={0xa}, 0x8, 0x10, &(0x7f0000000140)={0x5, 0x1, 0xff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[0xffffffffffffffff, 0xffffffffffffffff, r0]}, 0x80) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001200)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625724f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa15a932b77e74e802a0d42bc6099ad230000000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1beeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd1358996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea4eae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc200000000030000000000459ff4b40000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b98008006c4a00000000ff435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0adb02d9ba96e1010000000000000000007d5ad897ef3b7cda42013d53046d051b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff0158929646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969ced595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30fa94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7dfa2e5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c5080402db3eac1f879b136345cf67ca378e676c3e08c1ed43ca8d3d10994c0b58645ac518a75fde7d7101d5e186c489b3a06fb99e0aa7f23a054de2f3c92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d34b5457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464b635197351a5ef0a0fb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d060000000000000010650000fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa370ac891e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101293373750d1a8fe64680b0a3fc22dd704e4214de5944912d6c98cd1a9fb7cffb69635c8dc48235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a000000003bc13c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80772fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e89fc745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e0500000054a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebe660309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205aa00b6d713acebc5b014e6516e0678e54ab9b4e41a1a543a5a194f9ac18d76b5440e3b1a569ed7aa287378c697f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e2645d1cdfa9fa410632f95a5f622e9f2c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d45234500471aae8d96797e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5002512bcbf9b24accfecb0f477db103463af2847e6ade5b9e065ec0d0ba58fedae5f08818fea475b157469f9efd131925d98c34a5b47e5c46d121ad5087e1cdee39f5cf21d2e80a64ac97e71cafc29bfb78db090dd12225efeda2e93bf7f6ba7865e9c375a780929d210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb74afb17f3b5239bc2243853d5234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e7c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f463457a1a5ac230bbded8625827ab2751eb34d940519f009412098398ad822a8509d2d32da656ac5935e4c7f9503ce4daf13300dfd611528049310544d3e8613926fbe2647e258932592c9123f1c74023144442d09ef90c64950176c666da6b658108ac54beb2379aa70501c42bd9c4e4f426ab5ff2a33767b408ed19e399c33b52abc4ac24da0d4cf07d93029583591c33f0f80513c541581977f2e9735e1edb66fdb2722eb4b0b670ba74fdee2f1a3cf85777af5d8267acaa9d83c23a4b40d0f53dce003c03c5959e405fc4f2c05d3394f014a39caabbeff7c7cadbdc57def7f5f758aa46b6e2fddc779770d7e395c4ac2a136a30e7c0a301dffc5565d7244fb29cd302c36e76221a3c4e21559216c078f06b01885a83da16bf8548776a0ae88dfeccc9ad64d2fe3cfdeb9684b7b7e5c00f7323f8214ed0189539e0e3e34c8e542c82d4a2aa75c1adbedef4d5d69b246a5a36ab802b0161908e748ed9891678c228413bf51b18a25bf776b9d1f1fedf97cf5e7de4455ea359e5796bd60cc415066fc271a2bdb7db13e72d1a99b375ff874037faf6a1d1aacf46a57346d000000000000000085c1b64dd5178485ad0f8557ccae7c06a40e8bd2ce76927bb0923dc380fd153cd2ce1242bc0a6e0fff9cfb70d41b02414730f572070000000000000016ff14aaefebd84bd4000000000000000000dbd064fe868ff4929d489badcf5072c61231bec614423bbf7df2989db587bf49abc6ff4d842309a1fa7f268e2c453cd8b9a746d5c6e820453a377fb09f5799b43c1951f56c211170bc102a3437778676928a1b4bd8ddc8db197d6b63913e6dccc20ccb26bc231f1428502b3279d0aace2caf8c8f5edbfeffe6d5b3b34ad0f1a4cad44c5237a2fff1e8f8e0521313c30a9fb5fc54ae85d19599bb1c2283e3f7bb01a11a1845db6b8eba64b45f1c000000c0c4bef4bf3e1d9b0e1b4e4147d5eb0f9bfe80984650dce289524659d70fc7ab8485c054e51ad1bef44c5d6cfaaf7efb61be7c38820a4279d69ff337b0f3f9c2c55de05d1c3682c41f624e735c3ce0a7b0f3d784c96cc57c83e78b336cb4022c19917284534ea9efccef28374885759f39c444d78a3f78ec3bafb4af2e7a64c967c494264c3b36591eb2049ede272a00dc74628a45de9fd219c63f1f0e2e187071f9468f1f4b880ae18459f3790010aff9f89be79e7b81ed89129dd8152e5009fa164f36bce90c661b35022c1cbbdfc9aba07ebed92b94ff9f0e1dbc0a29d5799e3ecc8eb35f791a4fc7db9e97be3f944b2360e3c9a0d2b0ab83db2fc1c3d28efda92828494b88008b9082394c113ec071cdbd8556d7cf7c11236d699da109de535f64e008a175d11e80f96e10d8527d13e0e1f2b85ee7e542da3c7f32b5efd8422a0000000000000000000000000000000000000000025d63f5ad55ab180bde17b8278e1ffaa6bcc76418fda1668dc46bcafc0d8cff7d46d9957bbfc1f3d113fdfb76b720b3d5b63f1193672bb593348b149eb5e0b0cbef4e652c4030db4a62733652a3ed50a5feae21a3dab0613f46b07cc58d1b47b9552f16e619dc0c59fb870e6a9196049a137b64892e848436dc9546986712e51f23d8a085fd746af7da53da4626c1a38836b4dec7e36e5472d32537f3a171271f1b0442c152e0cb5c52e32c42d9206020ab8e4766883223ff6958fa291aa6e4947560955869813cb777c1606f26f21522689b7d95b8f5250863cd5415653deeefb24e04cb1697a361a67db716c9c6593483fb339a4a936b514e2d4ad6c9f099edac37b195c306db4c9b8d3c6180aa7dea12fbe349f6eb5c942c92fa0354368cbcb8dbad7e9cd98194b89488b27908f140e748dbd5"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x2, &(0x7f0000000340)=ANY=[@ANYRESOCT=r3, @ANYBLOB], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x5d, &(0x7f0000000400)=""/93, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x80000001}, 0x8, 0x10, &(0x7f0000000640)={0x5, 0x0, 0x3}, 0x10}, 0x80) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xb, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a40)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) 03:34:43 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c0008f600000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c012000000000000020000000000000000000ed", 0x82, 0xe000}], 0x0, &(0x7f00000001c0)) 03:34:43 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000380)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TCXONC(r1, 0x80045432, 0x20000000) 03:34:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) socket(0x1d, 0x2, 0x6) io_setup(0x7, &(0x7f0000000180)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x9}]) 03:34:43 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000380)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TCXONC(r1, 0x80045432, 0x20000000) 03:34:43 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000000000480000000000e1ff95000000000000002ba7e1d30cb599e83f040000f300000000bd01212fb56f040026fbfefc41056bd8174b79ed317142fa9ea4158123751c5c652fbc1626cca2a2ad75806150ae0209e62f51ee988e6e06c8206ac6939fc404000000c788b277be1cb79b0a4dcf23d410f6accd3641110bec4e90a634199e07f8f6eb968f200e011ea665c45a3449abe802f5ab3e89cf6cfdffffffb8580218ce740068720000074e8b1715807ea0ca469e468eea3fd2f73902ebcfcf49822775985bf313405b367e81c700000040000000000000000000005335000000143ea70c2ab40c7cb70c943a6d60d7c4900282e147d08e0af4b29df814f5691db43a5c00000004000000000089faff01210cce39bf405f1e846c12423a164a33e680846f26ad03dd65873d9f87463ad6f7c2e8ee1a39244960b318778f2a047f6d5bc24fef5d7d6155102b1ced1e8019e63c850af895abba14f6fbd7fb5e2a431ab9142f3a06d50000010092c9f4609646b6c5c29647d2f950a959cf9938d6dfcb8ed2cbdc2ba9d580609e31c3fa90e7e57a79d6fce424c2200af6c7784a1975fa807de38a3a61e44a9ecab19bdfb15a32a4fd67ce446adb431d07db79240acaf091231b986e77d05d988d6edc71df48dca02113a38300cabf2b5543ffc1669557090000000000000061629d1822f720ec23812770d72c700a44e113d17088fdd00600000f7889b8c7044f563a1f68d4f0011a446cd4970400cac6f45a6922ded2e29514af463f747c08f4010586903500000000000000000000be34cf652e28e700000000000000b24478a78a0f9d640dd782ac0cbc46903243d0d0f4bc7f253d0500000032daaf28723a1c4abd39799dd3b9de450e64c33aac8ff7e7d1c94c4505a9839688b008c370494f6734b771546d9552d3bb2da0d000000000000000009125c97f0000f5e1671bc5eb7739daa7820a91cb0e732df2ae1d39c747e00a4fbfe8942fa859cd28bdaa1509309926c77fbcb15ec58b42b4cbaf5a6b649dd5f13cd776e6c7c4b5c4b0de30b62c36364e6505992209bdbc6203da7a3797246a6adef071102f0aa2c40095ddd05176f5cb8bd99e1ba0f9568f3e3876bba7bf973334e7919ab0affed622cda6ff04fb996ad919f7e9672ce107000000ad882f2aead166c9e9df81ecaf5f744f22f2e45afe2c9e8632276cffe5f1fc215c0797d0244cf1ce269d10525745caaa3f77d1b80116cb9a384002421d898913c45a9ac091a0116f4693133138583da5e10b434697b0443b7b4ddfb3ace29e16e5a881336aad0974269a1025e28ba135c045a17e9a61c3b064e679508af1aec2926627b43bba1229a7466bdca64f514b7911458da09fe8681916d408d753226a83ae2434ccd3fc508216aea86833030f569d61dc998620fcf4eeb92e7bc511df63c53bb8f3c74f44ba184d40e87612024da1a1ebe316923865f037c01d71b5de811210461c4b18acb5cbea7eecad9b6dd46ed83515cd911e0e5f00179be25b5910a3193e90be231a05fd82e6003969c3f081ff1d0eb50a04d14644234828cbb5aaa0ece702abdd425fa25ae04a2315c89064df633700000000d9e5953ea67310993d01000000000000003ac753358791b1490273ca535e05b11d815237846a19a30293d263c711743a5b79ad45de2a3c91257f02c2f30f5513662809073710937ed0055b238f466e1442f8ec7a5b394228035039ceeb452dca75f9ff5332b4c4777a41a0aa9a821667c68549e9da89ad4218cea744b332ab232a09cf1ec375627074ce2d3d7619936768a84a1465fff4eedba55955434f132ab7b8840558b3f918d675a79907a72a8252cd3fbaea5d3006a03507838231a335ae759ed25534f2e90a7def4b3d4af7fd47ab1a701e4b7a7dfc1d5880aa767e68196c7aa5ac115724b6cb8fcebb67719eccd87b06b38566cf61ad2f307a79d2ce9801837bf0bd3af0271de700eef2795d28cb0000000000000000000000e052d93194121b774d21a0317d0346078400004652c769fd3d1a2fb511164f1502ab2ac4eb3f19c042163e0bdb88b82de384a8055e8b1e24294b0546cce481ff5618b7b9585dbbbf22f3d64fe82e466ea6f27859946e72f80bb1c9cfcde57b79625e2979fe689a5a246cbbdf6ad488f43f46b2536f175f46dfb27d522946727024de0c59ca3305e66825715e5e4cd5b54c1b05c09f04337a76a30373baac3ecec91fd5c6eb7c32dbecb18a308a5ae2be94dfab28c2a51dc856df00000000000000000000dfa4c12254f041804f7f7074356789b1d4dd55f3e045a48241a4ce04d06acb2cf11eab759ba78da5da0f26126d4cf2c73e5f948500"/1708], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000380)="b9e40400"/14, 0x0, 0x7ec, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:34:43 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c0008f600000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c012000000000000020000000000000000000ed", 0x82, 0xe000}], 0x0, &(0x7f00000001c0)) [ 494.717390][T29233] loop3: detected capacity change from 0 to 224 [ 494.736592][T29233] rock: corrupted directory entry. extent=32, offset=0, size=60672 03:34:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) socket(0x1d, 0x2, 0x6) io_setup(0x7, &(0x7f0000000180)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x9}]) [ 494.781669][T29242] loop3: detected capacity change from 0 to 224 [ 494.813002][T29242] rock: corrupted directory entry. extent=32, offset=0, size=60672 03:34:44 executing program 4: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x11, &(0x7f0000001b40)=[{&(0x7f0000000400)=""/248, 0xe19600}, {&(0x7f00000001c0)=""/13}, {&(0x7f00000007c0)=""/169}, {&(0x7f0000000880)=""/4096}, {&(0x7f0000001880)=""/91}, {&(0x7f0000001900)=""/141}, {&(0x7f00000019c0)=""/248}, {&(0x7f0000001ac0)=""/125}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) accept(r0, 0x0, 0x0) 03:34:44 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000000000480000000000e1ff95000000000000002ba7e1d30cb599e83f040000f300000000bd01212fb56f040026fbfefc41056bd8174b79ed317142fa9ea4158123751c5c652fbc1626cca2a2ad75806150ae0209e62f51ee988e6e06c8206ac6939fc404000000c788b277be1cb79b0a4dcf23d410f6accd3641110bec4e90a634199e07f8f6eb968f200e011ea665c45a3449abe802f5ab3e89cf6cfdffffffb8580218ce740068720000074e8b1715807ea0ca469e468eea3fd2f73902ebcfcf49822775985bf313405b367e81c700000040000000000000000000005335000000143ea70c2ab40c7cb70c943a6d60d7c4900282e147d08e0af4b29df814f5691db43a5c00000004000000000089faff01210cce39bf405f1e846c12423a164a33e680846f26ad03dd65873d9f87463ad6f7c2e8ee1a39244960b318778f2a047f6d5bc24fef5d7d6155102b1ced1e8019e63c850af895abba14f6fbd7fb5e2a431ab9142f3a06d50000010092c9f4609646b6c5c29647d2f950a959cf9938d6dfcb8ed2cbdc2ba9d580609e31c3fa90e7e57a79d6fce424c2200af6c7784a1975fa807de38a3a61e44a9ecab19bdfb15a32a4fd67ce446adb431d07db79240acaf091231b986e77d05d988d6edc71df48dca02113a38300cabf2b5543ffc1669557090000000000000061629d1822f720ec23812770d72c700a44e113d17088fdd00600000f7889b8c7044f563a1f68d4f0011a446cd4970400cac6f45a6922ded2e29514af463f747c08f4010586903500000000000000000000be34cf652e28e700000000000000b24478a78a0f9d640dd782ac0cbc46903243d0d0f4bc7f253d0500000032daaf28723a1c4abd39799dd3b9de450e64c33aac8ff7e7d1c94c4505a9839688b008c370494f6734b771546d9552d3bb2da0d000000000000000009125c97f0000f5e1671bc5eb7739daa7820a91cb0e732df2ae1d39c747e00a4fbfe8942fa859cd28bdaa1509309926c77fbcb15ec58b42b4cbaf5a6b649dd5f13cd776e6c7c4b5c4b0de30b62c36364e6505992209bdbc6203da7a3797246a6adef071102f0aa2c40095ddd05176f5cb8bd99e1ba0f9568f3e3876bba7bf973334e7919ab0affed622cda6ff04fb996ad919f7e9672ce107000000ad882f2aead166c9e9df81ecaf5f744f22f2e45afe2c9e8632276cffe5f1fc215c0797d0244cf1ce269d10525745caaa3f77d1b80116cb9a384002421d898913c45a9ac091a0116f4693133138583da5e10b434697b0443b7b4ddfb3ace29e16e5a881336aad0974269a1025e28ba135c045a17e9a61c3b064e679508af1aec2926627b43bba1229a7466bdca64f514b7911458da09fe8681916d408d753226a83ae2434ccd3fc508216aea86833030f569d61dc998620fcf4eeb92e7bc511df63c53bb8f3c74f44ba184d40e87612024da1a1ebe316923865f037c01d71b5de811210461c4b18acb5cbea7eecad9b6dd46ed83515cd911e0e5f00179be25b5910a3193e90be231a05fd82e6003969c3f081ff1d0eb50a04d14644234828cbb5aaa0ece702abdd425fa25ae04a2315c89064df633700000000d9e5953ea67310993d01000000000000003ac753358791b1490273ca535e05b11d815237846a19a30293d263c711743a5b79ad45de2a3c91257f02c2f30f5513662809073710937ed0055b238f466e1442f8ec7a5b394228035039ceeb452dca75f9ff5332b4c4777a41a0aa9a821667c68549e9da89ad4218cea744b332ab232a09cf1ec375627074ce2d3d7619936768a84a1465fff4eedba55955434f132ab7b8840558b3f918d675a79907a72a8252cd3fbaea5d3006a03507838231a335ae759ed25534f2e90a7def4b3d4af7fd47ab1a701e4b7a7dfc1d5880aa767e68196c7aa5ac115724b6cb8fcebb67719eccd87b06b38566cf61ad2f307a79d2ce9801837bf0bd3af0271de700eef2795d28cb0000000000000000000000e052d93194121b774d21a0317d0346078400004652c769fd3d1a2fb511164f1502ab2ac4eb3f19c042163e0bdb88b82de384a8055e8b1e24294b0546cce481ff5618b7b9585dbbbf22f3d64fe82e466ea6f27859946e72f80bb1c9cfcde57b79625e2979fe689a5a246cbbdf6ad488f43f46b2536f175f46dfb27d522946727024de0c59ca3305e66825715e5e4cd5b54c1b05c09f04337a76a30373baac3ecec91fd5c6eb7c32dbecb18a308a5ae2be94dfab28c2a51dc856df00000000000000000000dfa4c12254f041804f7f7074356789b1d4dd55f3e045a48241a4ce04d06acb2cf11eab759ba78da5da0f26126d4cf2c73e5f948500"/1708], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000380)="b9e40400"/14, 0x0, 0x7ec, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:34:44 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c0008f600000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c012000000000000020000000000000000000ed", 0x82, 0xe000}], 0x0, &(0x7f00000001c0)) 03:34:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x50, 0x3, 0x1, 0x101, 0x0, 0x0, {0xa}, [@CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x5}]}, @CTA_TUPLE_ORIG={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}]}]}, 0x50}}, 0x0) 03:34:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) socket(0x1d, 0x2, 0x6) io_setup(0x7, &(0x7f0000000180)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x9}]) 03:34:44 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/1708], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000380)="b9e40400"/14, 0x0, 0x7ec, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:34:44 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000000000480000000000e1ff95000000000000002ba7e1d30cb599e83f040000f300000000bd01212fb56f040026fbfefc41056bd8174b79ed317142fa9ea4158123751c5c652fbc1626cca2a2ad75806150ae0209e62f51ee988e6e06c8206ac6939fc404000000c788b277be1cb79b0a4dcf23d410f6accd3641110bec4e90a634199e07f8f6eb968f200e011ea665c45a3449abe802f5ab3e89cf6cfdffffffb8580218ce740068720000074e8b1715807ea0ca469e468eea3fd2f73902ebcfcf49822775985bf313405b367e81c700000040000000000000000000005335000000143ea70c2ab40c7cb70c943a6d60d7c4900282e147d08e0af4b29df814f5691db43a5c00000004000000000089faff01210cce39bf405f1e846c12423a164a33e680846f26ad03dd65873d9f87463ad6f7c2e8ee1a39244960b318778f2a047f6d5bc24fef5d7d6155102b1ced1e8019e63c850af895abba14f6fbd7fb5e2a431ab9142f3a06d50000010092c9f4609646b6c5c29647d2f950a959cf9938d6dfcb8ed2cbdc2ba9d580609e31c3fa90e7e57a79d6fce424c2200af6c7784a1975fa807de38a3a61e44a9ecab19bdfb15a32a4fd67ce446adb431d07db79240acaf091231b986e77d05d988d6edc71df48dca02113a38300cabf2b5543ffc1669557090000000000000061629d1822f720ec23812770d72c700a44e113d17088fdd00600000f7889b8c7044f563a1f68d4f0011a446cd4970400cac6f45a6922ded2e29514af463f747c08f4010586903500000000000000000000be34cf652e28e700000000000000b24478a78a0f9d640dd782ac0cbc46903243d0d0f4bc7f253d0500000032daaf28723a1c4abd39799dd3b9de450e64c33aac8ff7e7d1c94c4505a9839688b008c370494f6734b771546d9552d3bb2da0d000000000000000009125c97f0000f5e1671bc5eb7739daa7820a91cb0e732df2ae1d39c747e00a4fbfe8942fa859cd28bdaa1509309926c77fbcb15ec58b42b4cbaf5a6b649dd5f13cd776e6c7c4b5c4b0de30b62c36364e6505992209bdbc6203da7a3797246a6adef071102f0aa2c40095ddd05176f5cb8bd99e1ba0f9568f3e3876bba7bf973334e7919ab0affed622cda6ff04fb996ad919f7e9672ce107000000ad882f2aead166c9e9df81ecaf5f744f22f2e45afe2c9e8632276cffe5f1fc215c0797d0244cf1ce269d10525745caaa3f77d1b80116cb9a384002421d898913c45a9ac091a0116f4693133138583da5e10b434697b0443b7b4ddfb3ace29e16e5a881336aad0974269a1025e28ba135c045a17e9a61c3b064e679508af1aec2926627b43bba1229a7466bdca64f514b7911458da09fe8681916d408d753226a83ae2434ccd3fc508216aea86833030f569d61dc998620fcf4eeb92e7bc511df63c53bb8f3c74f44ba184d40e87612024da1a1ebe316923865f037c01d71b5de811210461c4b18acb5cbea7eecad9b6dd46ed83515cd911e0e5f00179be25b5910a3193e90be231a05fd82e6003969c3f081ff1d0eb50a04d14644234828cbb5aaa0ece702abdd425fa25ae04a2315c89064df633700000000d9e5953ea67310993d01000000000000003ac753358791b1490273ca535e05b11d815237846a19a30293d263c711743a5b79ad45de2a3c91257f02c2f30f5513662809073710937ed0055b238f466e1442f8ec7a5b394228035039ceeb452dca75f9ff5332b4c4777a41a0aa9a821667c68549e9da89ad4218cea744b332ab232a09cf1ec375627074ce2d3d7619936768a84a1465fff4eedba55955434f132ab7b8840558b3f918d675a79907a72a8252cd3fbaea5d3006a03507838231a335ae759ed25534f2e90a7def4b3d4af7fd47ab1a701e4b7a7dfc1d5880aa767e68196c7aa5ac115724b6cb8fcebb67719eccd87b06b38566cf61ad2f307a79d2ce9801837bf0bd3af0271de700eef2795d28cb0000000000000000000000e052d93194121b774d21a0317d0346078400004652c769fd3d1a2fb511164f1502ab2ac4eb3f19c042163e0bdb88b82de384a8055e8b1e24294b0546cce481ff5618b7b9585dbbbf22f3d64fe82e466ea6f27859946e72f80bb1c9cfcde57b79625e2979fe689a5a246cbbdf6ad488f43f46b2536f175f46dfb27d522946727024de0c59ca3305e66825715e5e4cd5b54c1b05c09f04337a76a30373baac3ecec91fd5c6eb7c32dbecb18a308a5ae2be94dfab28c2a51dc856df00000000000000000000dfa4c12254f041804f7f7074356789b1d4dd55f3e045a48241a4ce04d06acb2cf11eab759ba78da5da0f26126d4cf2c73e5f948500"/1708], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000380)="b9e40400"/14, 0x0, 0x7ec, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:34:44 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c0008f600000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c012000000000000020000000000000000000ed", 0x82, 0xe000}], 0x0, &(0x7f00000001c0)) [ 495.495587][T29252] loop3: detected capacity change from 0 to 224 [ 495.518046][T29252] rock: corrupted directory entry. extent=32, offset=0, size=60672 03:34:44 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/1708], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000380)="b9e40400"/14, 0x0, 0x7ec, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:34:44 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000000000480000000000e1ff95000000000000002ba7e1d30cb599e83f040000f300000000bd01212fb56f040026fbfefc41056bd8174b79ed317142fa9ea4158123751c5c652fbc1626cca2a2ad75806150ae0209e62f51ee988e6e06c8206ac6939fc404000000c788b277be1cb79b0a4dcf23d410f6accd3641110bec4e90a634199e07f8f6eb968f200e011ea665c45a3449abe802f5ab3e89cf6cfdffffffb8580218ce740068720000074e8b1715807ea0ca469e468eea3fd2f73902ebcfcf49822775985bf313405b367e81c700000040000000000000000000005335000000143ea70c2ab40c7cb70c943a6d60d7c4900282e147d08e0af4b29df814f5691db43a5c00000004000000000089faff01210cce39bf405f1e846c12423a164a33e680846f26ad03dd65873d9f87463ad6f7c2e8ee1a39244960b318778f2a047f6d5bc24fef5d7d6155102b1ced1e8019e63c850af895abba14f6fbd7fb5e2a431ab9142f3a06d50000010092c9f4609646b6c5c29647d2f950a959cf9938d6dfcb8ed2cbdc2ba9d580609e31c3fa90e7e57a79d6fce424c2200af6c7784a1975fa807de38a3a61e44a9ecab19bdfb15a32a4fd67ce446adb431d07db79240acaf091231b986e77d05d988d6edc71df48dca02113a38300cabf2b5543ffc1669557090000000000000061629d1822f720ec23812770d72c700a44e113d17088fdd00600000f7889b8c7044f563a1f68d4f0011a446cd4970400cac6f45a6922ded2e29514af463f747c08f4010586903500000000000000000000be34cf652e28e700000000000000b24478a78a0f9d640dd782ac0cbc46903243d0d0f4bc7f253d0500000032daaf28723a1c4abd39799dd3b9de450e64c33aac8ff7e7d1c94c4505a9839688b008c370494f6734b771546d9552d3bb2da0d000000000000000009125c97f0000f5e1671bc5eb7739daa7820a91cb0e732df2ae1d39c747e00a4fbfe8942fa859cd28bdaa1509309926c77fbcb15ec58b42b4cbaf5a6b649dd5f13cd776e6c7c4b5c4b0de30b62c36364e6505992209bdbc6203da7a3797246a6adef071102f0aa2c40095ddd05176f5cb8bd99e1ba0f9568f3e3876bba7bf973334e7919ab0affed622cda6ff04fb996ad919f7e9672ce107000000ad882f2aead166c9e9df81ecaf5f744f22f2e45afe2c9e8632276cffe5f1fc215c0797d0244cf1ce269d10525745caaa3f77d1b80116cb9a384002421d898913c45a9ac091a0116f4693133138583da5e10b434697b0443b7b4ddfb3ace29e16e5a881336aad0974269a1025e28ba135c045a17e9a61c3b064e679508af1aec2926627b43bba1229a7466bdca64f514b7911458da09fe8681916d408d753226a83ae2434ccd3fc508216aea86833030f569d61dc998620fcf4eeb92e7bc511df63c53bb8f3c74f44ba184d40e87612024da1a1ebe316923865f037c01d71b5de811210461c4b18acb5cbea7eecad9b6dd46ed83515cd911e0e5f00179be25b5910a3193e90be231a05fd82e6003969c3f081ff1d0eb50a04d14644234828cbb5aaa0ece702abdd425fa25ae04a2315c89064df633700000000d9e5953ea67310993d01000000000000003ac753358791b1490273ca535e05b11d815237846a19a30293d263c711743a5b79ad45de2a3c91257f02c2f30f5513662809073710937ed0055b238f466e1442f8ec7a5b394228035039ceeb452dca75f9ff5332b4c4777a41a0aa9a821667c68549e9da89ad4218cea744b332ab232a09cf1ec375627074ce2d3d7619936768a84a1465fff4eedba55955434f132ab7b8840558b3f918d675a79907a72a8252cd3fbaea5d3006a03507838231a335ae759ed25534f2e90a7def4b3d4af7fd47ab1a701e4b7a7dfc1d5880aa767e68196c7aa5ac115724b6cb8fcebb67719eccd87b06b38566cf61ad2f307a79d2ce9801837bf0bd3af0271de700eef2795d28cb0000000000000000000000e052d93194121b774d21a0317d0346078400004652c769fd3d1a2fb511164f1502ab2ac4eb3f19c042163e0bdb88b82de384a8055e8b1e24294b0546cce481ff5618b7b9585dbbbf22f3d64fe82e466ea6f27859946e72f80bb1c9cfcde57b79625e2979fe689a5a246cbbdf6ad488f43f46b2536f175f46dfb27d522946727024de0c59ca3305e66825715e5e4cd5b54c1b05c09f04337a76a30373baac3ecec91fd5c6eb7c32dbecb18a308a5ae2be94dfab28c2a51dc856df00000000000000000000dfa4c12254f041804f7f7074356789b1d4dd55f3e045a48241a4ce04d06acb2cf11eab759ba78da5da0f26126d4cf2c73e5f948500"/1708], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000380)="b9e40400"/14, 0x0, 0x7ec, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:34:44 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/1708], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000380)="b9e40400"/14, 0x0, 0x7ec, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:34:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x50, 0x3, 0x1, 0x101, 0x0, 0x0, {0xa}, [@CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x5}]}, @CTA_TUPLE_ORIG={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}]}]}, 0x50}}, 0x0) [ 495.620742][T29264] loop3: detected capacity change from 0 to 224 [ 495.642455][T29264] rock: corrupted directory entry. extent=32, offset=0, size=60672 03:34:45 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmsg$sock(r0, &(0x7f00000011c0)={&(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x18, 0x0, 0x0, &(0x7f0000001140)=[@mark={{0x14}}], 0x18}, 0x0) 03:34:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) socket(0x1d, 0x2, 0x6) io_setup(0x7, &(0x7f0000000180)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x9}]) 03:34:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x24, r1, 0x223, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}, @GTPA_LINK={0x8}]}, 0x24}}, 0x0) 03:34:45 executing program 2: sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB=','], 0x2c}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0xa, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 03:34:45 executing program 3: nanosleep(&(0x7f0000000000), 0x0) 03:34:45 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x30, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x3f}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x30}}, 0x0) 03:34:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x24, r1, 0x223, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}, @GTPA_LINK={0x8}]}, 0x24}}, 0x0) 03:34:45 executing program 2: sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB=','], 0x2c}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0xa, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 03:34:45 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmsg$sock(r0, &(0x7f00000011c0)={&(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x18, 0x0, 0x0, &(0x7f0000001140)=[@mark={{0x14}}], 0x18}, 0x0) 03:34:45 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x30, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x3f}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x30}}, 0x0) 03:34:45 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f00000000c0), &(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000840)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 03:34:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x24, r1, 0x223, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}, @GTPA_LINK={0x8}]}, 0x24}}, 0x0) 03:34:45 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmsg$sock(r0, &(0x7f00000011c0)={&(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x18, 0x0, 0x0, &(0x7f0000001140)=[@mark={{0x14}}], 0x18}, 0x0) 03:34:45 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f00000000c0), &(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000840)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 03:34:45 executing program 2: sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB=','], 0x2c}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0xa, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 03:34:45 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x30, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x3f}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x30}}, 0x0) 03:34:45 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmsg$sock(r0, &(0x7f00000011c0)={&(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x18, 0x0, 0x0, &(0x7f0000001140)=[@mark={{0x14}}], 0x18}, 0x0) 03:34:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x24, r1, 0x223, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}, @GTPA_LINK={0x8}]}, 0x24}}, 0x0) 03:34:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000790020000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:34:45 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x30, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x3f}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x30}}, 0x0) 03:34:45 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r2, 0x92b, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'nr0\x00'}}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x1, 0x0, 0x0, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x844}, 0x80c4) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r3 = gettid() process_vm_writev(r3, &(0x7f0000000040)=[{&(0x7f0000000080)=""/247, 0xf7}], 0x1, &(0x7f0000000000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x68, r2, 0x2, 0x0, 0x25dfdbff, {{}, {}, {0x4c, 0x18, {0x9, @link='syz1\x00'}}}, ["", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x200400c4) pread64(r0, &(0x7f0000001240)=""/102400, 0x200000, 0x0) 03:34:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000790020000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:34:45 executing program 2: sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB=','], 0x2c}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0xa, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 03:34:45 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3a}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x20e, 0x69, 0xfd002000, &(0x7f00000004c0)="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", 0x0, 0x31, 0x6000000000000000, 0xfffffffffffffe7e, 0xad}, 0x28) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfffffec2) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, &(0x7f0000000080)) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000a80), 0x2, 0x0) 03:34:45 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f00000000c0), &(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000840)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 03:34:45 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000940), 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000980)={0xb, {'syz1\x00', 'syz0\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b4"}}, 0x119) write$UHID_DESTROY(r0, &(0x7f0000000040)={0xc}, 0x4) 03:34:45 executing program 2: r0 = socket$inet(0x2, 0x80006, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x260, 0xffffffff, 0x130, 0x98, 0x0, 0xffffffff, 0xffffffff, 0x1c8, 0x98, 0x1c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) 03:34:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000790020000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:34:45 executing program 2: r0 = socket$inet(0x2, 0x80006, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x260, 0xffffffff, 0x130, 0x98, 0x0, 0xffffffff, 0xffffffff, 0x1c8, 0x98, 0x1c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) [ 496.604403][T11654] hid (null): global environment stack underflow [ 496.616121][T29318] tipc: Enabling of bearer rejected, failed to enable media [ 496.625903][T11654] hid-generic 0000:0000:0000.0004: global environment stack underflow [ 496.634139][T11654] hid-generic 0000:0000:0000.0004: item 0 0 1 11 parsing failed 03:34:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000790020000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:34:45 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f00000000c0), &(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000840)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 03:34:45 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3a}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x20e, 0x69, 0xfd002000, &(0x7f00000004c0)="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", 0x0, 0x31, 0x6000000000000000, 0xfffffffffffffe7e, 0xad}, 0x28) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfffffec2) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, &(0x7f0000000080)) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000a80), 0x2, 0x0) 03:34:45 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xc6}]}, &(0x7f0000000080)='GPL\x00', 0x7, 0xac, &(0x7f00000000c0)=""/172, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:34:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x54, 0x10, 0x44b, 0x0, 0x0, {0x7a}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x24, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0x5}, @IFLA_BR_AGEING_TIME={0x8}, @IFLA_BR_MCAST_LAST_MEMBER_CNT={0x8, 0x1c, 0xfffffe01}, @IFLA_BR_VLAN_STATS_PER_PORT={0x5, 0x2d, 0x1}]}}}]}, 0x54}}, 0x0) 03:34:45 executing program 2: r0 = socket$inet(0x2, 0x80006, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x260, 0xffffffff, 0x130, 0x98, 0x0, 0xffffffff, 0xffffffff, 0x1c8, 0x98, 0x1c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) [ 496.648505][T11654] hid-generic: probe of 0000:0000:0000.0004 failed with error -22 03:34:45 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xc6}]}, &(0x7f0000000080)='GPL\x00', 0x7, 0xac, &(0x7f00000000c0)=""/172, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:34:45 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000200), 0x0, 0x41) r1 = socket$nl_generic(0x10, 0x3, 0x10) ppoll(&(0x7f0000000040)=[{r0}, {r1, 0x8251}], 0x2, 0x0, 0x0, 0x0) 03:34:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0xd03d) syz_emit_ethernet(0x4a, &(0x7f0000000340)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "e9b2f2", 0x14, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x2, 0x5, 0xc2}}}}}}}, 0x0) 03:34:45 executing program 2: r0 = socket$inet(0x2, 0x80006, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x260, 0xffffffff, 0x130, 0x98, 0x0, 0xffffffff, 0xffffffff, 0x1c8, 0x98, 0x1c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) 03:34:45 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xc6}]}, &(0x7f0000000080)='GPL\x00', 0x7, 0xac, &(0x7f00000000c0)=""/172, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:34:45 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000200), 0x0, 0x41) r1 = socket$nl_generic(0x10, 0x3, 0x10) ppoll(&(0x7f0000000040)=[{r0}, {r1, 0x8251}], 0x2, 0x0, 0x0, 0x0) 03:34:45 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) io_setup(0x3, &(0x7f0000000080)=0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000b00)=',', 0x1}], 0x1}}], 0x1, 0x0) io_submit(r1, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x982f00000000b819, 0x82, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) 03:34:45 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) write$binfmt_misc(r0, &(0x7f0000000040)={'syz1', "36cf0d9f3c98c537e3fd4ef6c07b2d0f3040fb83463ed494a8eda8825b8a63d4"}, 0x24) 03:34:45 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3a}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x20e, 0x69, 0xfd002000, &(0x7f00000004c0)="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", 0x0, 0x31, 0x6000000000000000, 0xfffffffffffffe7e, 0xad}, 0x28) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfffffec2) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, &(0x7f0000000080)) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000a80), 0x2, 0x0) 03:34:45 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xc6}]}, &(0x7f0000000080)='GPL\x00', 0x7, 0xac, &(0x7f00000000c0)=""/172, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:34:45 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000200), 0x0, 0x41) r1 = socket$nl_generic(0x10, 0x3, 0x10) ppoll(&(0x7f0000000040)=[{r0}, {r1, 0x8251}], 0x2, 0x0, 0x0, 0x0) 03:34:45 executing program 2: unshare(0x2c000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83a", 0x79, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000240)=0x40) 03:34:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x54, 0x10, 0x44b, 0x0, 0x0, {0x7a}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x24, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0x5}, @IFLA_BR_AGEING_TIME={0x8}, @IFLA_BR_MCAST_LAST_MEMBER_CNT={0x8, 0x1c, 0xfffffe01}, @IFLA_BR_VLAN_STATS_PER_PORT={0x5, 0x2d, 0x1}]}}}]}, 0x54}}, 0x0) 03:34:45 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000200), 0x0, 0x41) r1 = socket$nl_generic(0x10, 0x3, 0x10) ppoll(&(0x7f0000000040)=[{r0}, {r1, 0x8251}], 0x2, 0x0, 0x0, 0x0) 03:34:45 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='tunl0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 03:34:45 executing program 2: unshare(0x2c000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83a", 0x79, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000240)=0x40) 03:34:45 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='tunl0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 03:34:45 executing program 2: unshare(0x2c000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83a", 0x79, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000240)=0x40) 03:34:45 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) io_setup(0x3, &(0x7f0000000080)=0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000b00)=',', 0x1}], 0x1}}], 0x1, 0x0) io_submit(r1, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x982f00000000b819, 0x82, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) 03:34:45 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='tunl0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 03:34:45 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3a}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x20e, 0x69, 0xfd002000, &(0x7f00000004c0)="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", 0x0, 0x31, 0x6000000000000000, 0xfffffffffffffe7e, 0xad}, 0x28) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfffffec2) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, &(0x7f0000000080)) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000a80), 0x2, 0x0) 03:34:45 executing program 2: unshare(0x2c000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83a", 0x79, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000240)=0x40) 03:34:45 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='tunl0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 03:34:45 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='tunl0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 03:34:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x54, 0x10, 0x44b, 0x0, 0x0, {0x7a}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x24, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0x5}, @IFLA_BR_AGEING_TIME={0x8}, @IFLA_BR_MCAST_LAST_MEMBER_CNT={0x8, 0x1c, 0xfffffe01}, @IFLA_BR_VLAN_STATS_PER_PORT={0x5, 0x2d, 0x1}]}}}]}, 0x54}}, 0x0) 03:34:45 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) io_setup(0x3, &(0x7f0000000080)=0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000b00)=',', 0x1}], 0x1}}], 0x1, 0x0) io_submit(r1, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x982f00000000b819, 0x82, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) 03:34:45 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='tunl0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 03:34:45 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='tunl0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 03:34:45 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bf2000000000000015000000081400002d0301000000000095000000000000006916600000000000bf67000000000000070600000fff07106706000002000000160300000ee60060bf050000000000000f650000000000006507f9ff01000000070700004c000000cc75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000000500000000000000950000000000000032ff7f5be95e09b67754bb12feffffff8ecf264e0f84f9f17d3c51e3c7bdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd399703d6c4f6f3be5b369289aa6812b8e007e733a9a4f16d0abbd5ad9381806ef08513e3d3778a814261bd034a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe01c5473d51b546cad5b803306b17cf4ef3f1d45f65727546e7c955ccefa1f6ab689fde4de4e63edf10271a5144ddc8da3aa5b0ab733a1b901627b562ed04ae75802d4519af619e3a2a4d69e0dee5eb106774a8f3e6916dfec88b5634ef79b02d2ca8ff54c158f0200000000eafb735fd552bdc206004aeb0743eb2dc819cf5c8ac86d8a297dff0445a13d00dce431e56723888fb126a163f16fb2ad9bc1172ba7cbebe174cecac4d03723f1c932b3faffffffffffffff5fc998e13b670e373e3e5897f7ad2e99e0e67a993716dbf580469f0f53acbb40b401e3738270b315d362ed834f2a0700000096649a462e7ee4bcf8b07a101c879730beb4000000000000000000000000000000bc00f674629709e7e78f4ddc3d1bc3ebf0bd9d42ca019dd5d022cf7468659fbe2562671cd47840a7afaab43176e65ec1118d46d1e827f3472f4445d253887a5ad103649afa17690884f800031e03a651bb96589a7eab04871bc47287cd313f3bea788ea2bcdc340ffb567b40407d000000000000000000000000005f37d83f84e98a523d80bd0d0d703f3767ce603c9d48cac052ca363f601ae899a53f67b63d20a268bb9f15a0a6e66ce4660fbee91629ab028acfc1d9260e9659a0f6a5480a55c22fe3ae5f562d0ae520c38d2bab6528000000596fb73a96b33c81cdbbd421a27f7f1db054cc7a0a4d372849c99a98822103b9851d924b85b1ca4b21b187db00000000000000066dead3b9670a7604a5ddd0fd2e4fb8a5749a8a8ad78454ba1eebeff1b528da294247d294d2487babb176fdfafeb3d4e2f468a3758750c0b8f151d4d8574bbbe027687a0e12311cdf3384a26ee3f6f2424b92e5be98ef1f8f2db94f9f447e1730ceaf54cf25c0e3ad7cbb0de06d55db89d154c9d3fcd01c551b0ef5d5305845b9a8763b264e8f0bcd0f606fe92e511f12853a79cf02922a7503eaeb2325ebc5fef1b67845d0eb8b8a4f97f83424221e94a5c4623feb8496ccdbc55b27773bf1b3e6a91a20e0c27fc80900647f88d8d1123d199b2c7729bb7700e887ea963f00004a1d0851dbfb9308d16cadcc7b477c9a84e3d6bd82526898735552a203c4797228533b1a73ab44aa115136353964648abcc4adbe765556643842290a92eafea0ec2c000000000000000000000000000000e1f3518dc3fc2bbefe043804ac1b6b1c8b7e3afed045a3a808700bca61a39d5bfa83877803013e2d145e642253632f3a283c6eee0e22cb69fe7f94786220c31e9b2a82a9856e947bace749239715359121392ed8030000000000000017c28bd08dee32d77a40b834ba7a12223354e9321b8300f7d5d63fa0e8f074adc176285a8f41609ce040cec99943792f5443ca5292447b0f0f240743c4b2b8142ce0b43d4d1731ce11533f61ef241c83557f5aae58a848b5ccce86b8b0fb21fe369c90f06e2d9680003df72f3f0060e6c3415cc1026d342003be2d076bf4062efdd9b48377335903f3b4e87386915e34c429a4db646da1cc6e29ad8650f4da326cbfdce12c8d5deba32549d6aefea82e0d665d62325c737fe76ec1f3c3670ed96f86738a2cf1c59b5f9b84ffd068f7b4509f53617910a41b811a3f7cd6251f810000ac6528cfa8a55f1f4840f28d026482d78e70cd20dcb4a283405d3832672b54bcc86ae116cb10189c9cafd98e1b284c4c6096c5c172ba9abc4ccaad8b65aab528cf4699ce53323ccfd38a4917a5e67e9b0775a806a131708ceb79ef2bc880b2ba1557e6bb74e89220d0df786c8897a0eda0930df704e9a4d9e1d9e26d0f085362a865c3db3c0912043cff5b05498fa1f6d39a72bbac6fa7758f68d70628c2f9dd394871b15bd4ea4006c5547f57c190"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1d00, 0x10, &(0x7f0000000000), 0xf000000, 0x0, 0xffffffffffffffff, 0x4c}, 0x48) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 03:34:45 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000000)={@random="5b9045686eee", @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xb, 0x5, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @local}, "000022ebffffa98b"}}}}}, 0x0) 03:34:45 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) io_setup(0x3, &(0x7f0000000080)=0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000b00)=',', 0x1}], 0x1}}], 0x1, 0x0) io_submit(r1, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x982f00000000b819, 0x82, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) 03:34:45 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000000)={@random="5b9045686eee", @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xb, 0x5, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @local}, "000022ebffffa98b"}}}}}, 0x0) 03:34:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000140)=0x200, 0x4) 03:34:45 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000000)={@random="5b9045686eee", @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xb, 0x5, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @local}, "000022ebffffa98b"}}}}}, 0x0) 03:34:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x54, 0x10, 0x44b, 0x0, 0x0, {0x7a}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x24, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0x5}, @IFLA_BR_AGEING_TIME={0x8}, @IFLA_BR_MCAST_LAST_MEMBER_CNT={0x8, 0x1c, 0xfffffe01}, @IFLA_BR_VLAN_STATS_PER_PORT={0x5, 0x2d, 0x1}]}}}]}, 0x54}}, 0x0) 03:34:45 executing program 5: mq_open(&(0x7f0000000080)='.!\x15\x00', 0x0, 0x0, 0x0) 03:34:45 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000000)={@random="5b9045686eee", @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xb, 0x5, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @local}, "000022ebffffa98b"}}}}}, 0x0) 03:34:45 executing program 5: unshare(0x8000480) r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x2, 0xffffffffffffffff, &(0x7f00000006c0)) 03:34:45 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) io_setup(0x3, &(0x7f0000000080)=0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000b00)=',', 0x1}], 0x1}}], 0x1, 0x0) io_submit(r1, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x982f00000000b819, 0x82, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) 03:34:45 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, 0x0) 03:34:45 executing program 5: unshare(0x8000480) r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x2, 0xffffffffffffffff, &(0x7f00000006c0)) 03:34:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000000140)={0x18, 0x16, 0x301, 0x0, 0x0, "", [@typed={0x4, 0x87}, @generic="c4"]}, 0x18}], 0x1}, 0x0) 03:34:46 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) io_setup(0x3, &(0x7f0000000080)=0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000b00)=',', 0x1}], 0x1}}], 0x1, 0x0) io_submit(r1, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x982f00000000b819, 0x82, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) 03:34:46 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, 0x0) 03:34:46 executing program 5: unshare(0x8000480) r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x2, 0xffffffffffffffff, &(0x7f00000006c0)) 03:34:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000000140)={0x18, 0x16, 0x301, 0x0, 0x0, "", [@typed={0x4, 0x87}, @generic="c4"]}, 0x18}], 0x1}, 0x0) 03:34:46 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000380), 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x1269, &(0x7f0000001780)) 03:34:46 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) io_setup(0x3, &(0x7f0000000080)=0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000b00)=',', 0x1}], 0x1}}], 0x1, 0x0) io_submit(r1, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x982f00000000b819, 0x82, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) 03:34:46 executing program 5: unshare(0x8000480) r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x2, 0xffffffffffffffff, &(0x7f00000006c0)) 03:34:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000000140)={0x18, 0x16, 0x301, 0x0, 0x0, "", [@typed={0x4, 0x87}, @generic="c4"]}, 0x18}], 0x1}, 0x0) 03:34:46 executing program 4: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x7fffffffffffffff, &(0x7f00000001c0)=[0xffffffffffffffff], 0x1}, 0x0) io_uring_enter(r0, 0x6fc2, 0x0, 0x0, 0x0, 0x0) 03:34:46 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, 0x0) 03:34:46 executing program 4: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x7fffffffffffffff, &(0x7f00000001c0)=[0xffffffffffffffff], 0x1}, 0x0) io_uring_enter(r0, 0x6fc2, 0x0, 0x0, 0x0, 0x0) 03:34:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000000140)={0x18, 0x16, 0x301, 0x0, 0x0, "", [@typed={0x4, 0x87}, @generic="c4"]}, 0x18}], 0x1}, 0x0) 03:34:46 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000700000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='fib_table_lookup\x00', r1}, 0x10) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) 03:34:46 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, 0x0) 03:34:46 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000300)='gre0\x00') 03:34:46 executing program 4: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x7fffffffffffffff, &(0x7f00000001c0)=[0xffffffffffffffff], 0x1}, 0x0) io_uring_enter(r0, 0x6fc2, 0x0, 0x0, 0x0, 0x0) 03:34:46 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x541c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "2bb2e299f50a100d"}) 03:34:46 executing program 4: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x7fffffffffffffff, &(0x7f00000001c0)=[0xffffffffffffffff], 0x1}, 0x0) io_uring_enter(r0, 0x6fc2, 0x0, 0x0, 0x0, 0x0) 03:34:46 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000300)='gre0\x00') 03:34:46 executing program 2: chdir(0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000240)='0', 0x1}], 0x1) 03:34:46 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x541c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "2bb2e299f50a100d"}) 03:34:46 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)) 03:34:46 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000300)='gre0\x00') 03:34:46 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000700000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='fib_table_lookup\x00', r1}, 0x10) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) 03:34:46 executing program 2: chdir(0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000240)='0', 0x1}], 0x1) 03:34:46 executing program 0: connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x18, r1, 0x721, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), r0) 03:34:46 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x541c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "2bb2e299f50a100d"}) 03:34:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x64, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}, @IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x64}}, 0x0) 03:34:46 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000700000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='fib_table_lookup\x00', r1}, 0x10) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) 03:34:46 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000300)='gre0\x00') 03:34:46 executing program 2: chdir(0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000240)='0', 0x1}], 0x1) 03:34:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x64, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}, @IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x64}}, 0x0) 03:34:46 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x541c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "2bb2e299f50a100d"}) 03:34:46 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000700000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='fib_table_lookup\x00', r1}, 0x10) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) 03:34:46 executing program 0: connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x18, r1, 0x721, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), r0) 03:34:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) set_mempolicy(0x2, &(0x7f00000000c0)=0x5, 0x5) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) 03:34:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x64, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}, @IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x64}}, 0x0) 03:34:46 executing program 2: chdir(0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000240)='0', 0x1}], 0x1) 03:34:46 executing program 0: connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x18, r1, 0x721, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), r0) 03:34:46 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x19, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 03:34:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000680)={0x2c, 0x12, 0x1, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x0, [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}, @typed={0xc, 0x0, 0x0, 0x0, @u64}]}, 0x2c}], 0x1}, 0x0) 03:34:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000005b00)=[{{&(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10, 0x0}}, {{&(0x7f0000000140)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f00000025c0)=[@ip_tos_int={{0x18}}], 0x18}}], 0x2, 0x0) 03:34:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x64, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}, @IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x64}}, 0x0) 03:34:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000680)={0x2c, 0x12, 0x1, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x0, [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}, @typed={0xc, 0x0, 0x0, 0x0, @u64}]}, 0x2c}], 0x1}, 0x0) 03:34:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) set_mempolicy(0x2, &(0x7f00000000c0)=0x5, 0x5) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) 03:34:46 executing program 0: connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x18, r1, 0x721, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), r0) 03:34:46 executing program 2: r0 = perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="850000006d00000065000000000000009500000000000000afcd48d6494d614dcc6fabec470db2c61612ba392176dd2963228e1d0dc4ef2fad96ed406f21caf593836d9ea2cfb0e60436e054258c4686b066707de94a4f4d5fc79c987d669ffa4aaca0f9d9924be41a9169bdfaf16d1c0b15390bb8dd7f165789c691de6eee84309e7a23c19a39484809539fca4e0b6ec015a7d55545a34effa077faa55c59e88254f54077f799bf1683537a8e13bda80cc172afd80e36e231b7ae0da8616d2b7958f91f5d822175ed60ab386d94af98af1da2b59525f8fe3b28d7e53c78fbfe5ab0255f347160ec8343e1494da484ebad0407d9440b69ad9f19ab8b4b380a00d72bc0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a00001f2cc5e46ac1c60a9b10c074bfbcd4b09012175484135f0e519f0b1c4aaa026d570ecb5e8cddbed65ff76ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e559d17879570c8ad943e3a17117a13201bafe4f0f6ea5a6c957ada0c548552b571bed564c0a2fcb6da006b5d0fe4886a9edee77f6986319f85dd06a24c37e588959f34d2c5f649b85e5b0baada5f1aad49da960f10ddd86e2d1638f90b79c7f14b6f5e302d613dc88670f3478182136c74d163716b18219392d65582b33e7dfd27e69d71a19da16f2c3e683176d47c2599d03008c05c8ce9edd1ef5cc236934ac483b8bf80794ecb7ac00ce453c67901cf9a7efefb6fa429f14d29dab6dcf1855a1ab3d7c2ee8d43e479f3a17a4ac213bfa477f3da41564aac25192cb10e4e4dfc5cfbdef1d4cea17286ec8f6db16dc62b8ca086734223cf718c6bb21eae7eca3cb1baa3115a33cfc2cd90adf3720d13cd114695fea0cd01735a15a3c4e101ac6713c630445402b02e35e48f049b44631062dc78fd2bb24c288d719668a712d529d9d0ba7b0db4cca204c6fae33f60c01559eafbed82203bf45781e3681c0ec1d041e18dde1ae9033946a7acf61d1c3bd1c988aabea18a402a93e156bcf4a4043bfe7575a977b0e0a766460e1c2030000007f949edd8e86b58702e5edc98405db78242b542ab94182db71a0d5a0354ceb4399aa35ecfed552652f93f621bfeb4d355a92403fed0000c3f800e699bf10f0ed955a771fee639f0533bd40b2ed03caaf81e4265bf4b3649ec96e850cb9c4fa75fe50d266dde7a22e8b9e4f68731704743bd6ff7f62506a64b90a89dbeea61bb480cafd4d557c1b1b23aff85096a53ac3d3bf0b3e647d8e15afeecaca6536de1fe99b3415234e01fff773cdb8ca7bea113ac2ae22054075fecb6947caf2bccab388e4036f157eae1b81b53481bb2a8f7cf0e929a91c2ecbfc17579256b9bc23fb6e3aa7e678ccfbf3455630f8cecfbebf6eb93fe1030ea1cc8fce811a4efda9da8841ecc2a50798b7d5c7c9f1cbfc890036002b3ef0f48035433ec581e53a502cce7bdb42715d8334f046051e27c06dfa7c05d2180d04fa4a48e6eea9429a2e15913e85134a05664f3d168f9ecb17e7c10d039f3a84f34aa55d8119897d56e9f01ec4f9c020ac76ab8695098f90037b59b908ab7b2b474edfa62fb2e6f18d31f0a3b8d1778a53850987a998f2cc042916c985c7c1365dec2bdf1c36d734818bea2fb8b37930307fe5c7e913053bed9c01000100000000c81c72b7f9c6bfb020f96f9a21d17e3c82a3098b12d7d547ac02fbf7803e5546b3c4240a26d69a242112bbf278b6c46dab3d9e737d803a569d306604c5b091f7ca748441370c723bc4494e2454093e56000000000000000000000c00e7c14ce1eb1cc6b8d951c8d5abae2b2c3b11af313f3cc1fe2f8008cbf8810a25a87a7657fccea07fb10c3743f590777a4b87bc1a8a7cf729d616cebc57c2efb9aa74bdeb6e255cb5637c0540b96e0bb1245ed9094e4852f89f7763ef6abe3c00000000000011b38c7eb206066b339f92813ac46aa63a193d7c1b13b09d5e649e19899c79205c28ea6a23d2a67098dffce17a2c23eafad77a80d84279fde767dce2c70700a21ca67770465092050a415236ac4361344336d86237e38de496eee77b8638d8b28a00"/1550], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) unshare(0x0) [ 497.591609][T29501] device bond8 entered promiscuous mode [ 497.600706][T29501] 8021q: adding VLAN 0 to HW filter on device bond8 03:34:46 executing program 4: perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:34:46 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, 0x0, 0x0, 0x0) signalfd4(r1, &(0x7f0000000180), 0x8, 0x0) 03:34:46 executing program 2: r0 = perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="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"/1550], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) unshare(0x0) 03:34:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000680)={0x2c, 0x12, 0x1, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x0, [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}, @typed={0xc, 0x0, 0x0, 0x0, @u64}]}, 0x2c}], 0x1}, 0x0) [ 497.684258][T29517] device bond9 entered promiscuous mode [ 497.691707][T29517] 8021q: adding VLAN 0 to HW filter on device bond9 03:34:46 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x19, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 03:34:46 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r1, r0) getsockopt$SO_BINDTODEVICE(r0, 0x6, 0x2, &(0x7f0000000000), 0x20a154cc) 03:34:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000680)={0x2c, 0x12, 0x1, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x0, [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}, @typed={0xc, 0x0, 0x0, 0x0, @u64}]}, 0x2c}], 0x1}, 0x0) 03:34:46 executing program 2: r0 = perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="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"/1550], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) unshare(0x0) 03:34:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) set_mempolicy(0x2, &(0x7f00000000c0)=0x5, 0x5) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) 03:34:46 executing program 3: syz_emit_ethernet(0x9e, &(0x7f0000000480)={@empty, @empty, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "5e7fe1", 0x64, 0x11, 0x0, @remote, @empty, {[], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "259c4075c849942bcb24a4d64652deffd3b96182011865c589bc14894f6e3da6", "b528277de650ff908d69819b31d18b70", {"318d125e611c6cd5829e4440a3b5033d", "8a6b29d175f8dbab7e0955f7a356c27b"}}}}}}}}, 0x0) 03:34:46 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r1, r0) getsockopt$SO_BINDTODEVICE(r0, 0x6, 0x2, &(0x7f0000000000), 0x20a154cc) 03:34:46 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r1, r0) getsockopt$SO_BINDTODEVICE(r0, 0x6, 0x2, &(0x7f0000000000), 0x20a154cc) 03:34:46 executing program 2: r0 = perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="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"/1550], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) unshare(0x0) [ 497.868322][T29544] device bond10 entered promiscuous mode [ 497.886262][T29544] 8021q: adding VLAN 0 to HW filter on device bond10 03:34:47 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, 0x0, 0x0, 0x0) signalfd4(r1, &(0x7f0000000180), 0x8, 0x0) 03:34:47 executing program 3: syz_emit_ethernet(0x9e, &(0x7f0000000480)={@empty, @empty, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "5e7fe1", 0x64, 0x11, 0x0, @remote, @empty, {[], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "259c4075c849942bcb24a4d64652deffd3b96182011865c589bc14894f6e3da6", "b528277de650ff908d69819b31d18b70", {"318d125e611c6cd5829e4440a3b5033d", "8a6b29d175f8dbab7e0955f7a356c27b"}}}}}}}}, 0x0) 03:34:47 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r1, r0) getsockopt$SO_BINDTODEVICE(r0, 0x6, 0x2, &(0x7f0000000000), 0x20a154cc) 03:34:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x28, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 03:34:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) set_mempolicy(0x2, &(0x7f00000000c0)=0x5, 0x5) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x3c}}, 0x0) 03:34:47 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x19, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 03:34:47 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x290, 0xd0, 0x18c, 0x148, 0xd0, 0x0, 0x1f8, 0x2a8, 0x2a8, 0x1f8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff, [0x7, 0x7]}}}}, {{@ip={@local, @private, 0x0, 0x0, 'gretap0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xc0, 0x128, 0x0, {}, [@common=@icmp={{0x28}, {0x0, 'f+'}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 03:34:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x28, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 03:34:47 executing program 3: syz_emit_ethernet(0x9e, &(0x7f0000000480)={@empty, @empty, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "5e7fe1", 0x64, 0x11, 0x0, @remote, @empty, {[], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "259c4075c849942bcb24a4d64652deffd3b96182011865c589bc14894f6e3da6", "b528277de650ff908d69819b31d18b70", {"318d125e611c6cd5829e4440a3b5033d", "8a6b29d175f8dbab7e0955f7a356c27b"}}}}}}}}, 0x0) 03:34:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x28, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 03:34:47 executing program 3: syz_emit_ethernet(0x9e, &(0x7f0000000480)={@empty, @empty, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "5e7fe1", 0x64, 0x11, 0x0, @remote, @empty, {[], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "259c4075c849942bcb24a4d64652deffd3b96182011865c589bc14894f6e3da6", "b528277de650ff908d69819b31d18b70", {"318d125e611c6cd5829e4440a3b5033d", "8a6b29d175f8dbab7e0955f7a356c27b"}}}}}}}}, 0x0) 03:34:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x28, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) [ 498.578847][T29563] device bond11 entered promiscuous mode [ 498.585227][T29563] 8021q: adding VLAN 0 to HW filter on device bond11 [ 498.603344][T29572] x_tables: ip_tables: icmp match: only valid for protocol 1 03:34:48 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, 0x0, 0x0, 0x0) signalfd4(r1, &(0x7f0000000180), 0x8, 0x0) 03:34:48 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x290, 0xd0, 0x18c, 0x148, 0xd0, 0x0, 0x1f8, 0x2a8, 0x2a8, 0x1f8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff, [0x7, 0x7]}}}}, {{@ip={@local, @private, 0x0, 0x0, 'gretap0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xc0, 0x128, 0x0, {}, [@common=@icmp={{0x28}, {0x0, 'f+'}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 03:34:48 executing program 5: r0 = open(&(0x7f0000000200)='./bus\x00', 0x167a42, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000003c0)=0x0) io_submit(r2, 0x18a3, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r1, &(0x7f0000000000), 0x16000}]) write(r0, &(0x7f00000002c0)="d2", 0x1) r3 = syz_io_uring_setup(0x4a3c, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r0, 0xffffffffffffffff, &(0x7f0000000040)=""/18, 0x12}, 0x0) ftruncate(r0, 0x5) fcntl$setstatus(r0, 0x4, 0x0) io_uring_enter(r3, 0x2ff, 0x0, 0x0, 0x0, 0x0) 03:34:48 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x40049409, 0xc) 03:34:48 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000480), r0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x50, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:iptables_conf_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev}, @NLBL_UNLABEL_A_IPV4ADDR={0x4, 0x4, @empty}]}, 0x50}}, 0x0) 03:34:48 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x19, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 03:34:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r1) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='@\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c00000008000100627066001400020008000600", @ANYRES32, @ANYBLOB="08000900fa"], 0x40}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 03:34:48 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x290, 0xd0, 0x18c, 0x148, 0xd0, 0x0, 0x1f8, 0x2a8, 0x2a8, 0x1f8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff, [0x7, 0x7]}}}}, {{@ip={@local, @private, 0x0, 0x0, 'gretap0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xc0, 0x128, 0x0, {}, [@common=@icmp={{0x28}, {0x0, 'f+'}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) [ 499.447280][T29591] x_tables: ip_tables: icmp match: only valid for protocol 1 [ 499.459569][T29590] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 03:34:48 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000480), r0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x50, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:iptables_conf_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev}, @NLBL_UNLABEL_A_IPV4ADDR={0x4, 0x4, @empty}]}, 0x50}}, 0x0) 03:34:48 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x290, 0xd0, 0x18c, 0x148, 0xd0, 0x0, 0x1f8, 0x2a8, 0x2a8, 0x1f8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff, [0x7, 0x7]}}}}, {{@ip={@local, @private, 0x0, 0x0, 'gretap0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xc0, 0x128, 0x0, {}, [@common=@icmp={{0x28}, {0x0, 'f+'}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) [ 499.491105][T29599] x_tables: ip_tables: icmp match: only valid for protocol 1 [ 499.491400][T29601] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 499.527383][T29606] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 03:34:48 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000480), r0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x50, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:iptables_conf_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev}, @NLBL_UNLABEL_A_IPV4ADDR={0x4, 0x4, @empty}]}, 0x50}}, 0x0) 03:34:48 executing program 5: r0 = open(&(0x7f0000000200)='./bus\x00', 0x167a42, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000003c0)=0x0) io_submit(r2, 0x18a3, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r1, &(0x7f0000000000), 0x16000}]) write(r0, &(0x7f00000002c0)="d2", 0x1) r3 = syz_io_uring_setup(0x4a3c, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r0, 0xffffffffffffffff, &(0x7f0000000040)=""/18, 0x12}, 0x0) ftruncate(r0, 0x5) fcntl$setstatus(r0, 0x4, 0x0) io_uring_enter(r3, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 499.539658][T29601] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 499.544827][T29607] x_tables: ip_tables: icmp match: only valid for protocol 1 [ 499.564836][T29609] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 03:34:49 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, 0x0, 0x0, 0x0) signalfd4(r1, &(0x7f0000000180), 0x8, 0x0) 03:34:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r1) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='@\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c00000008000100627066001400020008000600", @ANYRES32, @ANYBLOB="08000900fa"], 0x40}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 03:34:49 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 03:34:49 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000480), r0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x50, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:iptables_conf_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev}, @NLBL_UNLABEL_A_IPV4ADDR={0x4, 0x4, @empty}]}, 0x50}}, 0x0) 03:34:49 executing program 5: r0 = open(&(0x7f0000000200)='./bus\x00', 0x167a42, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000003c0)=0x0) io_submit(r2, 0x18a3, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r1, &(0x7f0000000000), 0x16000}]) write(r0, &(0x7f00000002c0)="d2", 0x1) r3 = syz_io_uring_setup(0x4a3c, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r0, 0xffffffffffffffff, &(0x7f0000000040)=""/18, 0x12}, 0x0) ftruncate(r0, 0x5) fcntl$setstatus(r0, 0x4, 0x0) io_uring_enter(r3, 0x2ff, 0x0, 0x0, 0x0, 0x0) 03:34:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002280)=[{{&(0x7f00000025c0)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0, 0x0, &(0x7f0000001180)=[@pktinfo={{0x20, 0x29, 0x32, {@private2}}}], 0x20}}], 0x2, 0x0) 03:34:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000100)={0x60, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x11}, @IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x2}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x60}}, 0x0) 03:34:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002280)=[{{&(0x7f00000025c0)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0, 0x0, &(0x7f0000001180)=[@pktinfo={{0x20, 0x29, 0x32, {@private2}}}], 0x20}}], 0x2, 0x0) 03:34:49 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:34:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000100)={0x60, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x11}, @IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x2}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x60}}, 0x0) 03:34:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002280)=[{{&(0x7f00000025c0)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0, 0x0, &(0x7f0000001180)=[@pktinfo={{0x20, 0x29, 0x32, {@private2}}}], 0x20}}], 0x2, 0x0) 03:34:49 executing program 3: clock_gettime(0x0, &(0x7f0000000040)) futex(&(0x7f0000000000)=0x1, 0xd, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f0000000000), 0xd, 0x0, 0x0, 0x0, 0x0) [ 500.322913][T29620] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 500.337829][T29621] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 500.400930][T29621] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 03:34:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002280)=[{{&(0x7f00000025c0)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0, 0x0, &(0x7f0000001180)=[@pktinfo={{0x20, 0x29, 0x32, {@private2}}}], 0x20}}], 0x2, 0x0) 03:34:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000100)={0x60, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x11}, @IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x2}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x60}}, 0x0) 03:34:49 executing program 5: r0 = open(&(0x7f0000000200)='./bus\x00', 0x167a42, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000003c0)=0x0) io_submit(r2, 0x18a3, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r1, &(0x7f0000000000), 0x16000}]) write(r0, &(0x7f00000002c0)="d2", 0x1) r3 = syz_io_uring_setup(0x4a3c, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r0, 0xffffffffffffffff, &(0x7f0000000040)=""/18, 0x12}, 0x0) ftruncate(r0, 0x5) fcntl$setstatus(r0, 0x4, 0x0) io_uring_enter(r3, 0x2ff, 0x0, 0x0, 0x0, 0x0) 03:34:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r1) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='@\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c00000008000100627066001400020008000600", @ANYRES32, @ANYBLOB="08000900fa"], 0x40}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 03:34:49 executing program 4: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}, {}]}, 0x108) 03:34:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000100)={0x60, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x11}, @IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x2}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x60}}, 0x0) 03:34:50 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_LIST_IFACE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x20, r2, 0xce9a36e1e596901b, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x20}}, 0x0) 03:34:50 executing program 4: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}, {}]}, 0x108) 03:34:50 executing program 3: clock_gettime(0x0, &(0x7f0000000040)) futex(&(0x7f0000000000)=0x1, 0xd, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f0000000000), 0xd, 0x0, 0x0, 0x0, 0x0) 03:34:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000006c0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0x6}, {0x25}, {0x6}]}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="e5", 0xfdef}], 0x1) 03:34:50 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_LIST_IFACE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x20, r2, 0xce9a36e1e596901b, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x20}}, 0x0) [ 501.177220][T29650] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 03:34:50 executing program 4: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}, {}]}, 0x108) 03:34:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000006c0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0x6}, {0x25}, {0x6}]}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="e5", 0xfdef}], 0x1) 03:34:50 executing program 4: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}, {}]}, 0x108) 03:34:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)={0x3, 'vlan1\x00', {0xa0}}) 03:34:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r1) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='@\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c00000008000100627066001400020008000600", @ANYRES32, @ANYBLOB="08000900fa"], 0x40}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 03:34:50 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_LIST_IFACE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x20, r2, 0xce9a36e1e596901b, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x20}}, 0x0) 03:34:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x3c, r1, 0x1, 0x0, 0x0, {0x23}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) [ 501.239201][T29650] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 03:34:50 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_LIST_IFACE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x20, r2, 0xce9a36e1e596901b, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x20}}, 0x0) 03:34:50 executing program 4: setreuid(0x0, 0xee00) finit_module(0xffffffffffffffff, 0x0, 0x0) 03:34:50 executing program 3: clock_gettime(0x0, &(0x7f0000000040)) futex(&(0x7f0000000000)=0x1, 0xd, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f0000000000), 0xd, 0x0, 0x0, 0x0, 0x0) 03:34:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x3c, r1, 0x1, 0x0, 0x0, {0x23}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 03:34:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000006c0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0x6}, {0x25}, {0x6}]}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="e5", 0xfdef}], 0x1) 03:34:50 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x4) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_HASH_MAX={0x8}]}}}]}, 0x3c}}, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x4) 03:34:50 executing program 2: process_madvise(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) 03:34:50 executing program 4: setreuid(0x0, 0xee00) finit_module(0xffffffffffffffff, 0x0, 0x0) 03:34:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x3c, r1, 0x1, 0x0, 0x0, {0x23}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 03:34:50 executing program 4: setreuid(0x0, 0xee00) finit_module(0xffffffffffffffff, 0x0, 0x0) 03:34:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000006c0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0x6}, {0x25}, {0x6}]}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="e5", 0xfdef}], 0x1) 03:34:50 executing program 2: process_madvise(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) 03:34:50 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x4) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_HASH_MAX={0x8}]}}}]}, 0x3c}}, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x4) 03:34:50 executing program 4: setreuid(0x0, 0xee00) finit_module(0xffffffffffffffff, 0x0, 0x0) 03:34:51 executing program 3: clock_gettime(0x0, &(0x7f0000000040)) futex(&(0x7f0000000000)=0x1, 0xd, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f0000000000), 0xd, 0x0, 0x0, 0x0, 0x0) 03:34:51 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x4) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_HASH_MAX={0x8}]}}}]}, 0x3c}}, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x4) 03:34:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x3c, r1, 0x1, 0x0, 0x0, {0x23}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 03:34:51 executing program 2: process_madvise(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) 03:34:51 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x14, 0x11, 0x0, 0x1, @counter={{0xc}, @val={0x4}}}]}], {0x14, 0x10}}, 0x98}}, 0x0) 03:34:51 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x4) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_HASH_MAX={0x8}]}}}]}, 0x3c}}, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x4) 03:34:51 executing program 2: process_madvise(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) 03:34:51 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000240)) 03:34:51 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x4) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_HASH_MAX={0x8}]}}}]}, 0x3c}}, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x4) 03:34:51 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x14, 0x11, 0x0, 0x1, @counter={{0xc}, @val={0x4}}}]}], {0x14, 0x10}}, 0x98}}, 0x0) 03:34:51 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000240)) 03:34:51 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x4) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_HASH_MAX={0x8}]}}}]}, 0x3c}}, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x4) 03:34:52 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x14, 0x11, 0x0, 0x1, @counter={{0xc}, @val={0x4}}}]}], {0x14, 0x10}}, 0x98}}, 0x0) 03:34:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) 03:34:52 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000240)) 03:34:52 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x202) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5393, &(0x7f0000000000)={0x5d, 0x0, 0x0, '\b'}) 03:34:52 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x4) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_HASH_MAX={0x8}]}}}]}, 0x3c}}, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x4) 03:34:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000000)={'ip6gre0\x00', 0x7}) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000001d00)=@newlink={0x60, 0x10, 0x439, 0x70bd2b, 0x0, {0x0, 0x0, 0xe403, 0x0, 0x3, 0x610c3}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @sit={{0x8}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @dev}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0xdfd}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e22}, @IFLA_IPTUN_6RD_PREFIXLEN={0x6}, @IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x8}]}}}]}, 0x60}}, 0x0) 03:34:52 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x202) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5393, &(0x7f0000000000)={0x5d, 0x0, 0x0, '\b'}) 03:34:52 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) write$cgroup_subtree(r0, &(0x7f00000002c0)=ANY=[], 0x1a) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000f2ff0000000020306800850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000380)='ext4_ext_show_extent\x00', r2}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000025) 03:34:52 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000240)) 03:34:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x6c, 0x0, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x30, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast1}}}]}, @CTA_EXPECT_MASTER={0x4}]}, 0x6c}}, 0x0) 03:34:52 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40082102, 0x0) 03:34:52 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x14, 0x11, 0x0, 0x1, @counter={{0xc}, @val={0x4}}}]}], {0x14, 0x10}}, 0x98}}, 0x0) 03:34:52 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x202) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5393, &(0x7f0000000000)={0x5d, 0x0, 0x0, '\b'}) 03:34:52 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x202) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5393, &(0x7f0000000000)={0x5d, 0x0, 0x0, '\b'}) 03:34:52 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) write$cgroup_subtree(r0, &(0x7f00000002c0)=ANY=[], 0x1a) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000f2ff0000000020306800850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000380)='ext4_ext_show_extent\x00', r2}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000025) 03:34:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000000)={'ip6gre0\x00', 0x7}) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000001d00)=@newlink={0x60, 0x10, 0x439, 0x70bd2b, 0x0, {0x0, 0x0, 0xe403, 0x0, 0x3, 0x610c3}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @sit={{0x8}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @dev}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0xdfd}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e22}, @IFLA_IPTUN_6RD_PREFIXLEN={0x6}, @IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x8}]}}}]}, 0x60}}, 0x0) 03:34:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x6c, 0x0, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x30, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast1}}}]}, @CTA_EXPECT_MASTER={0x4}]}, 0x6c}}, 0x0) 03:34:52 executing program 1: socket$inet(0x2, 0x2000000000003, 0xff) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000140097f87059ae08060c040002ff0f0200000000000001870182fa73a69d35a2cca84708f7abca1bac1414bbbd7c493872f750375ed08a560400000003c48f93b82a03000000461e", 0x4c}], 0x1}, 0x0) [ 503.870445][ T24] audit: type=1326 audit(2000000092.670:870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29754 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5fad5de109 code=0x0 03:34:52 executing program 4: unshare(0x4040480) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000140)={r1, 0x0, 0x0}, 0x10) 03:34:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x6c, 0x0, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x30, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast1}}}]}, @CTA_EXPECT_MASTER={0x4}]}, 0x6c}}, 0x0) 03:34:52 executing program 1: socket$inet(0x2, 0x2000000000003, 0xff) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000140097f87059ae08060c040002ff0f0200000000000001870182fa73a69d35a2cca84708f7abca1bac1414bbbd7c493872f750375ed08a560400000003c48f93b82a03000000461e", 0x4c}], 0x1}, 0x0) 03:34:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000000)={'ip6gre0\x00', 0x7}) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000001d00)=@newlink={0x60, 0x10, 0x439, 0x70bd2b, 0x0, {0x0, 0x0, 0xe403, 0x0, 0x3, 0x610c3}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @sit={{0x8}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @dev}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0xdfd}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e22}, @IFLA_IPTUN_6RD_PREFIXLEN={0x6}, @IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x8}]}}}]}, 0x60}}, 0x0) 03:34:53 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40082102, 0x0) 03:34:53 executing program 4: unshare(0x4040480) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000140)={r1, 0x0, 0x0}, 0x10) 03:34:53 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) write$cgroup_subtree(r0, &(0x7f00000002c0)=ANY=[], 0x1a) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000f2ff0000000020306800850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000380)='ext4_ext_show_extent\x00', r2}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000025) 03:34:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x6c, 0x0, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x30, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast1}}}]}, @CTA_EXPECT_MASTER={0x4}]}, 0x6c}}, 0x0) 03:34:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000000)={'ip6gre0\x00', 0x7}) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000001d00)=@newlink={0x60, 0x10, 0x439, 0x70bd2b, 0x0, {0x0, 0x0, 0xe403, 0x0, 0x3, 0x610c3}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @sit={{0x8}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @dev}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0xdfd}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e22}, @IFLA_IPTUN_6RD_PREFIXLEN={0x6}, @IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x8}]}}}]}, 0x60}}, 0x0) 03:34:53 executing program 1: socket$inet(0x2, 0x2000000000003, 0xff) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000140097f87059ae08060c040002ff0f0200000000000001870182fa73a69d35a2cca84708f7abca1bac1414bbbd7c493872f750375ed08a560400000003c48f93b82a03000000461e", 0x4c}], 0x1}, 0x0) 03:34:53 executing program 4: unshare(0x4040480) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000140)={r1, 0x0, 0x0}, 0x10) 03:34:53 executing program 1: socket$inet(0x2, 0x2000000000003, 0xff) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000140097f87059ae08060c040002ff0f0200000000000001870182fa73a69d35a2cca84708f7abca1bac1414bbbd7c493872f750375ed08a560400000003c48f93b82a03000000461e", 0x4c}], 0x1}, 0x0) 03:34:53 executing program 3: r0 = socket(0x11, 0x2, 0x0) setsockopt(r0, 0x107, 0x1, &(0x7f0000000080)="010000000000060000071a80000001cc", 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 03:34:53 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4800000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010063616b65000000001800020008000300020000000c000200b6baf198"], 0x48}}, 0x0) 03:34:53 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) write$cgroup_subtree(r0, &(0x7f00000002c0)=ANY=[], 0x1a) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000f2ff0000000020306800850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000380)='ext4_ext_show_extent\x00', r2}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000025) 03:34:53 executing program 3: r0 = socket(0x11, 0x2, 0x0) setsockopt(r0, 0x107, 0x1, &(0x7f0000000080)="010000000000060000071a80000001cc", 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) [ 504.741105][ T24] audit: type=1326 audit(2000000093.540:871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29790 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5fad5de109 code=0x0 03:34:54 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40082102, 0x0) 03:34:54 executing program 3: r0 = socket(0x11, 0x2, 0x0) setsockopt(r0, 0x107, 0x1, &(0x7f0000000080)="010000000000060000071a80000001cc", 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 03:34:54 executing program 1: r0 = socket(0x11, 0x2, 0x0) setsockopt(r0, 0x107, 0x1, &(0x7f0000000080)="010000000000060000071a80000001cc", 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 03:34:54 executing program 4: unshare(0x4040480) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000140)={r1, 0x0, 0x0}, 0x10) 03:34:54 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4800000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010063616b65000000001800020008000300020000000c000200b6baf198"], 0x48}}, 0x0) 03:34:54 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000400", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3be91bb9f6"], 0x20000600}}, 0x0) r3 = perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x1c) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r7, 0x890b, &(0x7f0000001840)={0x0, @l2tp={0x2, 0x0, @rand_addr=0x64010101, 0x4}, @l2={0x1f, 0x6, @any, 0x3}, @rc={0x1f, @any, 0x2}, 0x5d, 0x0, 0x0, 0x0, 0xfe00, &(0x7f0000000340)='veth0_macvtap\x00', 0x0, 0x1000400004, 0x1}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r7, 0x81f8943c, &(0x7f00000003c0)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000280)={"e6696328276c80ede1cbb140551427cb", r8, 0x0, {0x0, 0x7ff}, {0x0, 0x8007}, 0x28e, [0x0, 0x0, 0x0, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x100, 0x78, 0x3, 0x0, 0xfffffffffffffff8]}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001cc0)={0x0, 0x0, {0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000840)={{}, r8, 0x3, @unused=[0x0, 0x6, 0x70000000, 0xfff], @devid=r9}) ioctl$BTRFS_IOC_RM_DEV_V2(r3, 0x5000943a, &(0x7f00000005c0)={{r4}, 0x0, 0x10, @unused=[0x1f, 0xff, 0x7, 0x7], @devid=r9}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000180)=@newlink={0x6c, 0x10, 0x403, 0x4, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8000}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e20}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x1000}, @IFLA_GRE_IGNORE_DF={0x5}]}}}, @IFLA_LINK={0x8, 0x5, r10}, @IFLA_MASTER={0x8, 0x3, r10}]}, 0x6c}}, 0x0) 03:34:54 executing program 3: r0 = socket(0x11, 0x2, 0x0) setsockopt(r0, 0x107, 0x1, &(0x7f0000000080)="010000000000060000071a80000001cc", 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 03:34:54 executing program 1: r0 = socket(0x11, 0x2, 0x0) setsockopt(r0, 0x107, 0x1, &(0x7f0000000080)="010000000000060000071a80000001cc", 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 03:34:54 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0xd1, &(0x7f00000000c0)=0x1, 0x4) getsockopt$MRT(r0, 0x0, 0xce, 0x0, &(0x7f0000000040)) 03:34:54 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000400", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3be91bb9f6"], 0x20000600}}, 0x0) r3 = perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x1c) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r7, 0x890b, &(0x7f0000001840)={0x0, @l2tp={0x2, 0x0, @rand_addr=0x64010101, 0x4}, @l2={0x1f, 0x6, @any, 0x3}, @rc={0x1f, @any, 0x2}, 0x5d, 0x0, 0x0, 0x0, 0xfe00, &(0x7f0000000340)='veth0_macvtap\x00', 0x0, 0x1000400004, 0x1}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r7, 0x81f8943c, &(0x7f00000003c0)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000280)={"e6696328276c80ede1cbb140551427cb", r8, 0x0, {0x0, 0x7ff}, {0x0, 0x8007}, 0x28e, [0x0, 0x0, 0x0, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x100, 0x78, 0x3, 0x0, 0xfffffffffffffff8]}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001cc0)={0x0, 0x0, {0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000840)={{}, r8, 0x3, @unused=[0x0, 0x6, 0x70000000, 0xfff], @devid=r9}) ioctl$BTRFS_IOC_RM_DEV_V2(r3, 0x5000943a, &(0x7f00000005c0)={{r4}, 0x0, 0x10, @unused=[0x1f, 0xff, 0x7, 0x7], @devid=r9}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000180)=@newlink={0x6c, 0x10, 0x403, 0x4, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8000}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e20}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x1000}, @IFLA_GRE_IGNORE_DF={0x5}]}}}, @IFLA_LINK={0x8, 0x5, r10}, @IFLA_MASTER={0x8, 0x3, r10}]}, 0x6c}}, 0x0) 03:34:54 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4800000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010063616b65000000001800020008000300020000000c000200b6baf198"], 0x48}}, 0x0) 03:34:54 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0xd1, &(0x7f00000000c0)=0x1, 0x4) getsockopt$MRT(r0, 0x0, 0xce, 0x0, &(0x7f0000000040)) [ 505.622529][ T24] audit: type=1326 audit(2000000094.420:872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29818 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5fad5de109 code=0x0 03:34:55 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40082102, 0x0) 03:34:55 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4800000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010063616b65000000001800020008000300020000000c000200b6baf198"], 0x48}}, 0x0) 03:34:55 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0xd1, &(0x7f00000000c0)=0x1, 0x4) getsockopt$MRT(r0, 0x0, 0xce, 0x0, &(0x7f0000000040)) 03:34:55 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000400", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3be91bb9f6"], 0x20000600}}, 0x0) r3 = perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x1c) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r7, 0x890b, &(0x7f0000001840)={0x0, @l2tp={0x2, 0x0, @rand_addr=0x64010101, 0x4}, @l2={0x1f, 0x6, @any, 0x3}, @rc={0x1f, @any, 0x2}, 0x5d, 0x0, 0x0, 0x0, 0xfe00, &(0x7f0000000340)='veth0_macvtap\x00', 0x0, 0x1000400004, 0x1}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r7, 0x81f8943c, &(0x7f00000003c0)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000280)={"e6696328276c80ede1cbb140551427cb", r8, 0x0, {0x0, 0x7ff}, {0x0, 0x8007}, 0x28e, [0x0, 0x0, 0x0, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x100, 0x78, 0x3, 0x0, 0xfffffffffffffff8]}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001cc0)={0x0, 0x0, {0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000840)={{}, r8, 0x3, @unused=[0x0, 0x6, 0x70000000, 0xfff], @devid=r9}) ioctl$BTRFS_IOC_RM_DEV_V2(r3, 0x5000943a, &(0x7f00000005c0)={{r4}, 0x0, 0x10, @unused=[0x1f, 0xff, 0x7, 0x7], @devid=r9}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000180)=@newlink={0x6c, 0x10, 0x403, 0x4, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8000}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e20}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x1000}, @IFLA_GRE_IGNORE_DF={0x5}]}}}, @IFLA_LINK={0x8, 0x5, r10}, @IFLA_MASTER={0x8, 0x3, r10}]}, 0x6c}}, 0x0) 03:34:55 executing program 1: r0 = socket(0x11, 0x2, 0x0) setsockopt(r0, 0x107, 0x1, &(0x7f0000000080)="010000000000060000071a80000001cc", 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 03:34:55 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000400", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3be91bb9f6"], 0x20000600}}, 0x0) r3 = perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x1c) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r7, 0x890b, &(0x7f0000001840)={0x0, @l2tp={0x2, 0x0, @rand_addr=0x64010101, 0x4}, @l2={0x1f, 0x6, @any, 0x3}, @rc={0x1f, @any, 0x2}, 0x5d, 0x0, 0x0, 0x0, 0xfe00, &(0x7f0000000340)='veth0_macvtap\x00', 0x0, 0x1000400004, 0x1}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r7, 0x81f8943c, &(0x7f00000003c0)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000280)={"e6696328276c80ede1cbb140551427cb", r8, 0x0, {0x0, 0x7ff}, {0x0, 0x8007}, 0x28e, [0x0, 0x0, 0x0, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x100, 0x78, 0x3, 0x0, 0xfffffffffffffff8]}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001cc0)={0x0, 0x0, {0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000840)={{}, r8, 0x3, @unused=[0x0, 0x6, 0x70000000, 0xfff], @devid=r9}) ioctl$BTRFS_IOC_RM_DEV_V2(r3, 0x5000943a, &(0x7f00000005c0)={{r4}, 0x0, 0x10, @unused=[0x1f, 0xff, 0x7, 0x7], @devid=r9}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000180)=@newlink={0x6c, 0x10, 0x403, 0x4, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8000}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e20}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x1000}, @IFLA_GRE_IGNORE_DF={0x5}]}}}, @IFLA_LINK={0x8, 0x5, r10}, @IFLA_MASTER={0x8, 0x3, r10}]}, 0x6c}}, 0x0) 03:34:55 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0xd1, &(0x7f00000000c0)=0x1, 0x4) getsockopt$MRT(r0, 0x0, 0xce, 0x0, &(0x7f0000000040)) 03:34:55 executing program 1: r0 = syz_io_uring_setup(0x1ad9, &(0x7f0000000040)={0x0, 0x0, 0x40}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_FILES(r0, 0xc, 0x0, 0x0) 03:34:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xb, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6b, 0x11, 0x71}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:34:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x64, 0x6, 0x5d0, 0x320, 0xd0, 0x1f8, 0xd0, 0x410, 0x500, 0x500, 0x500, 0x500, 0x500, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'veth1_virt_wifi\x00', 'nr0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@inet=@l2tp={{0x30}, {0x1, 0x0, 0x2, 0x0, 0xd}}]}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28}, {0xf}}, @common=@inet=@esp={{0x30}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@ipv4={'\x00', '\xff\xff', @multicast1}, @ipv4=@private}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x630) [ 506.478480][ T24] audit: type=1326 audit(2000000095.280:873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29832 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5fad5de109 code=0x0 03:34:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xb, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6b, 0x11, 0x71}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:34:55 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000400", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3be91bb9f6"], 0x20000600}}, 0x0) r3 = perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x1c) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r7, 0x890b, &(0x7f0000001840)={0x0, @l2tp={0x2, 0x0, @rand_addr=0x64010101, 0x4}, @l2={0x1f, 0x6, @any, 0x3}, @rc={0x1f, @any, 0x2}, 0x5d, 0x0, 0x0, 0x0, 0xfe00, &(0x7f0000000340)='veth0_macvtap\x00', 0x0, 0x1000400004, 0x1}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r7, 0x81f8943c, &(0x7f00000003c0)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000280)={"e6696328276c80ede1cbb140551427cb", r8, 0x0, {0x0, 0x7ff}, {0x0, 0x8007}, 0x28e, [0x0, 0x0, 0x0, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x100, 0x78, 0x3, 0x0, 0xfffffffffffffff8]}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001cc0)={0x0, 0x0, {0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000840)={{}, r8, 0x3, @unused=[0x0, 0x6, 0x70000000, 0xfff], @devid=r9}) ioctl$BTRFS_IOC_RM_DEV_V2(r3, 0x5000943a, &(0x7f00000005c0)={{r4}, 0x0, 0x10, @unused=[0x1f, 0xff, 0x7, 0x7], @devid=r9}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000180)=@newlink={0x6c, 0x10, 0x403, 0x4, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8000}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e20}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x1000}, @IFLA_GRE_IGNORE_DF={0x5}]}}}, @IFLA_LINK={0x8, 0x5, r10}, @IFLA_MASTER={0x8, 0x3, r10}]}, 0x6c}}, 0x0) [ 506.536226][T29849] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 506.561762][T29849] xt_l2tp: missing protocol rule (udp|l2tpip) 03:34:56 executing program 1: r0 = syz_io_uring_setup(0x1ad9, &(0x7f0000000040)={0x0, 0x0, 0x40}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_FILES(r0, 0xc, 0x0, 0x0) 03:34:56 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000400", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3be91bb9f6"], 0x20000600}}, 0x0) r3 = perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x1c) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r7, 0x890b, &(0x7f0000001840)={0x0, @l2tp={0x2, 0x0, @rand_addr=0x64010101, 0x4}, @l2={0x1f, 0x6, @any, 0x3}, @rc={0x1f, @any, 0x2}, 0x5d, 0x0, 0x0, 0x0, 0xfe00, &(0x7f0000000340)='veth0_macvtap\x00', 0x0, 0x1000400004, 0x1}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r7, 0x81f8943c, &(0x7f00000003c0)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000280)={"e6696328276c80ede1cbb140551427cb", r8, 0x0, {0x0, 0x7ff}, {0x0, 0x8007}, 0x28e, [0x0, 0x0, 0x0, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x100, 0x78, 0x3, 0x0, 0xfffffffffffffff8]}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001cc0)={0x0, 0x0, {0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000840)={{}, r8, 0x3, @unused=[0x0, 0x6, 0x70000000, 0xfff], @devid=r9}) ioctl$BTRFS_IOC_RM_DEV_V2(r3, 0x5000943a, &(0x7f00000005c0)={{r4}, 0x0, 0x10, @unused=[0x1f, 0xff, 0x7, 0x7], @devid=r9}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000180)=@newlink={0x6c, 0x10, 0x403, 0x4, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8000}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e20}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x1000}, @IFLA_GRE_IGNORE_DF={0x5}]}}}, @IFLA_LINK={0x8, 0x5, r10}, @IFLA_MASTER={0x8, 0x3, r10}]}, 0x6c}}, 0x0) 03:34:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x64, 0x6, 0x5d0, 0x320, 0xd0, 0x1f8, 0xd0, 0x410, 0x500, 0x500, 0x500, 0x500, 0x500, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'veth1_virt_wifi\x00', 'nr0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@inet=@l2tp={{0x30}, {0x1, 0x0, 0x2, 0x0, 0xd}}]}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28}, {0xf}}, @common=@inet=@esp={{0x30}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@ipv4={'\x00', '\xff\xff', @multicast1}, @ipv4=@private}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x630) 03:34:56 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000400", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3be91bb9f6"], 0x20000600}}, 0x0) r3 = perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x1c) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r7, 0x890b, &(0x7f0000001840)={0x0, @l2tp={0x2, 0x0, @rand_addr=0x64010101, 0x4}, @l2={0x1f, 0x6, @any, 0x3}, @rc={0x1f, @any, 0x2}, 0x5d, 0x0, 0x0, 0x0, 0xfe00, &(0x7f0000000340)='veth0_macvtap\x00', 0x0, 0x1000400004, 0x1}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r7, 0x81f8943c, &(0x7f00000003c0)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000280)={"e6696328276c80ede1cbb140551427cb", r8, 0x0, {0x0, 0x7ff}, {0x0, 0x8007}, 0x28e, [0x0, 0x0, 0x0, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x100, 0x78, 0x3, 0x0, 0xfffffffffffffff8]}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001cc0)={0x0, 0x0, {0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000840)={{}, r8, 0x3, @unused=[0x0, 0x6, 0x70000000, 0xfff], @devid=r9}) ioctl$BTRFS_IOC_RM_DEV_V2(r3, 0x5000943a, &(0x7f00000005c0)={{r4}, 0x0, 0x10, @unused=[0x1f, 0xff, 0x7, 0x7], @devid=r9}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000180)=@newlink={0x6c, 0x10, 0x403, 0x4, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8000}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e20}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x1000}, @IFLA_GRE_IGNORE_DF={0x5}]}}}, @IFLA_LINK={0x8, 0x5, r10}, @IFLA_MASTER={0x8, 0x3, r10}]}, 0x6c}}, 0x0) 03:34:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xb, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6b, 0x11, 0x71}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:34:56 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r1) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x54, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:memory_device_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'pim6reg1\x00'}]}, 0x54}}, 0x0) 03:34:56 executing program 1: r0 = syz_io_uring_setup(0x1ad9, &(0x7f0000000040)={0x0, 0x0, 0x40}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_FILES(r0, 0xc, 0x0, 0x0) 03:34:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xb, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6b, 0x11, 0x71}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:34:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x64, 0x6, 0x5d0, 0x320, 0xd0, 0x1f8, 0xd0, 0x410, 0x500, 0x500, 0x500, 0x500, 0x500, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'veth1_virt_wifi\x00', 'nr0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@inet=@l2tp={{0x30}, {0x1, 0x0, 0x2, 0x0, 0xd}}]}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28}, {0xf}}, @common=@inet=@esp={{0x30}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@ipv4={'\x00', '\xff\xff', @multicast1}, @ipv4=@private}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x630) 03:34:56 executing program 5: r0 = perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="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"/1523], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) write$binfmt_misc(r4, &(0x7f0000000080)={'syz0'}, 0x4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r5, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) 03:34:56 executing program 3: syz_clone(0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0) [ 507.330721][T29862] xt_l2tp: missing protocol rule (udp|l2tpip) 03:34:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000010c0)={0x20, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8}]}]}, 0x20}}, 0x0) 03:34:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x3}, {{@in6=@empty}, 0x0, @in6=@empty}}, 0xe8) 03:34:56 executing program 1: r0 = syz_io_uring_setup(0x1ad9, &(0x7f0000000040)={0x0, 0x0, 0x40}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_FILES(r0, 0xc, 0x0, 0x0) 03:34:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x3}, {{@in6=@empty}, 0x0, @in6=@empty}}, 0xe8) [ 507.404150][T29874] xt_l2tp: missing protocol rule (udp|l2tpip) [ 507.413225][T29876] __nla_validate_parse: 2 callbacks suppressed [ 507.413239][T29876] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 03:34:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x64, 0x6, 0x5d0, 0x320, 0xd0, 0x1f8, 0xd0, 0x410, 0x500, 0x500, 0x500, 0x500, 0x500, 0x6, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'veth1_virt_wifi\x00', 'nr0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@inet=@l2tp={{0x30}, {0x1, 0x0, 0x2, 0x0, 0xd}}]}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28}, {0xf}}, @common=@inet=@esp={{0x30}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@ipv4={'\x00', '\xff\xff', @multicast1}, @ipv4=@private}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x630) 03:34:56 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0xc0185500, 0x0) 03:34:56 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0xc0185500, 0x0) 03:34:56 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000240)=0x9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x1e, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000280)=[0xffffffffffffffff]}, 0x80) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) close(0xffffffffffffffff) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x4, &(0x7f0000000300)=@framed={{}, [@alu={0x0, 0x0, 0x0, 0x2, 0x0, 0x6, 0xffffffffffffffff}]}, &(0x7f0000000340)='GPL\x00', 0x8, 0x95, &(0x7f0000000440)=""/149, 0x41100, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x3, 0xc, 0xe82, 0x1ff}, 0x10}, 0x80) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3e7, &(0x7f0000000e00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~I\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80V\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbdQ\x01\xe3&\x16\xb7V\x92\x86\xc1O$\xfd\x9d\x0f\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef~\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccffFz\xa8\t\xe4+\x83\xac\x94\xb1\xdc\x04?\xc84&q\x8b\x02\x00\x00\x00\xa5r\x98c\x91\xe7\x85\xa3\xd2\x1cDH{;\x91c+\xf4\xf0\b7\xbeH\'\xd8\x02\xcd\xc8k\xb5\x88\x1d\x1c\x846\\\'5\x15j\x03\f\xa3\xd1\xc4g\x02mP{\xe1S?\x98SI2\xd4\xd0G\xbf~\x00\xad\x01\x80\xbe\xfd\x86\xf7\xa7\xeb\x89\xf6\xde\x81\xff\x06\x1b\xa0\xcc\xea_-\x87\x85\x1e>\xdcB\xe0\xbc;!0\xab^\x8fx@W\xf8b\x12\xa5\xb4\xc6\xbbA\xed\x15{\xb7\x98o\xb9wdkzp\x15\xeae\xb1D\x0e\xfd\x12\xf6I\xb69\x9d1\x05\xfd\x9dvmp\xcc!\xde\x1b}\xa6\xc1\x03\xcb-\xa8\xde\x8dD%\xae\t\x1e\x91\x13\xdds\xf5\x8d\x9c\x13\xfb\x875!\x83A7eEB\xcd_\x1a\xb1\x91q\xe9\xb7\xdb\x03\x8e~8\x8cH\xaae\x96\xd8\xec\n\x0ft\x9b|\xda\xd4\xe49\x01,\xdf\xce\x00\xe6\x99\xb2\vu\xca\t\xe6\x0fBK\xe5]\xec\xff\xaf \xb3jc\xc0\x977<\x92\x977\xb4\xd9\xe7q\xfau\xb2\x7f\x9e\x1f\x81\xd09/\xb6\x06\x9co\t\x02\xaa\x92\x88\x00'/1015}, 0x82) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)=0x40020000000204) 03:34:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x3}, {{@in6=@empty}, 0x0, @in6=@empty}}, 0xe8) 03:34:56 executing program 5: r0 = perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="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"/1523], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) write$binfmt_misc(r4, &(0x7f0000000080)={'syz0'}, 0x4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r5, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) 03:34:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000010c0)={0x20, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8}]}]}, 0x20}}, 0x0) 03:34:56 executing program 0: r0 = perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="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"/1523], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) write$binfmt_misc(r4, &(0x7f0000000080)={'syz0'}, 0x4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r5, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) 03:34:56 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0xc0185500, 0x0) 03:34:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x3}, {{@in6=@empty}, 0x0, @in6=@empty}}, 0xe8) [ 507.529504][T29892] xt_l2tp: missing protocol rule (udp|l2tpip) [ 507.557750][T29898] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 507.585555][T29902] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 03:34:56 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0xc0185500, 0x0) 03:34:56 executing program 2: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r1, 0xa, 0x12) recvmmsg$unix(r2, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f00000032c0)) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x13) 03:34:56 executing program 1: r0 = socket(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 03:34:56 executing program 5: r0 = perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="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"/1523], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) write$binfmt_misc(r4, &(0x7f0000000080)={'syz0'}, 0x4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r5, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) 03:34:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000010c0)={0x20, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8}]}]}, 0x20}}, 0x0) 03:34:56 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) link(&(0x7f0000000000)='./file0/bus\x00', &(0x7f0000000040)='./file0/file0\x00') 03:34:56 executing program 5: r0 = perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="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"/1523], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) write$binfmt_misc(r4, &(0x7f0000000080)={'syz0'}, 0x4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r5, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) [ 507.718124][T29916] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 03:34:56 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x2c, 0x0, 0x0, 0x0, 0x700) 03:34:56 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) link(&(0x7f0000000000)='./file0/bus\x00', &(0x7f0000000040)='./file0/file0\x00') 03:34:56 executing program 0: r0 = perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="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"/1523], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) write$binfmt_misc(r4, &(0x7f0000000080)={'syz0'}, 0x4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r5, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) 03:34:56 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x2c, 0x0, 0x0, 0x0, 0x700) 03:34:56 executing program 2: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r1, 0xa, 0x12) recvmmsg$unix(r2, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f00000032c0)) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x13) [ 507.807944][T29931] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 03:34:56 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) link(&(0x7f0000000000)='./file0/bus\x00', &(0x7f0000000040)='./file0/file0\x00') 03:34:56 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x2c, 0x0, 0x0, 0x0, 0x700) 03:34:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000010c0)={0x20, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8}]}]}, 0x20}}, 0x0) 03:34:56 executing program 5: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r1, 0xa, 0x12) recvmmsg$unix(r2, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f00000032c0)) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x13) 03:34:56 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) link(&(0x7f0000000000)='./file0/bus\x00', &(0x7f0000000040)='./file0/file0\x00') 03:34:56 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x2c, 0x0, 0x0, 0x0, 0x700) 03:34:56 executing program 2: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r1, 0xa, 0x12) recvmmsg$unix(r2, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f00000032c0)) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x13) [ 507.896735][T29940] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 03:34:56 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x9a}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000000340)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:34:56 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x9a}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000000340)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:34:56 executing program 0: r0 = perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="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"/1523], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) write$binfmt_misc(r4, &(0x7f0000000080)={'syz0'}, 0x4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r5, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) 03:34:56 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x9a}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000000340)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:34:56 executing program 5: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r1, 0xa, 0x12) recvmmsg$unix(r2, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f00000032c0)) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x13) 03:34:56 executing program 1: set_mempolicy(0x3, &(0x7f0000000080)=0x8000000ffffffff, 0xc) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@size={'size', 0x3d, [0x30]}}]}) syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) 03:34:56 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x9a}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000000340)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:34:56 executing program 1: set_mempolicy(0x3, &(0x7f0000000080)=0x8000000ffffffff, 0xc) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@size={'size', 0x3d, [0x30]}}]}) syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) 03:34:56 executing program 2: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r1, 0xa, 0x12) recvmmsg$unix(r2, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f00000032c0)) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x13) 03:34:56 executing program 4: set_mempolicy(0x3, &(0x7f0000000080)=0x8000000ffffffff, 0xc) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@size={'size', 0x3d, [0x30]}}]}) syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) 03:34:56 executing program 3: perf_event_open$cgroup(&(0x7f0000000040)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23880, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2001, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 508.049621][T29967] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 03:34:56 executing program 4: set_mempolicy(0x3, &(0x7f0000000080)=0x8000000ffffffff, 0xc) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@size={'size', 0x3d, [0x30]}}]}) syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) 03:34:56 executing program 1: set_mempolicy(0x3, &(0x7f0000000080)=0x8000000ffffffff, 0xc) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@size={'size', 0x3d, [0x30]}}]}) syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) 03:34:56 executing program 4: set_mempolicy(0x3, &(0x7f0000000080)=0x8000000ffffffff, 0xc) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@size={'size', 0x3d, [0x30]}}]}) syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) 03:34:56 executing program 5: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r1, 0xa, 0x12) recvmmsg$unix(r2, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f00000032c0)) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x13) 03:34:56 executing program 0: rt_sigprocmask(0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x2, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r1, &(0x7f0000000240)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1, &(0x7f0000000880)=[{&(0x7f0000003480)=""/4096, 0x20003480}], 0x1, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000280)={{0x0, 0x3938700}, {0x77359400}}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000480), 0x0) 03:34:56 executing program 1: set_mempolicy(0x3, &(0x7f0000000080)=0x8000000ffffffff, 0xc) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@size={'size', 0x3d, [0x30]}}]}) syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) 03:34:56 executing program 3: perf_event_open$cgroup(&(0x7f0000000040)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23880, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2001, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:34:56 executing program 4: r0 = socket(0x10, 0x80803, 0x0) write(r0, &(0x7f0000000000)="120000001a003517fc85bc00fef6000d0a0d", 0x12) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), r0) 03:34:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) 03:34:57 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000680)={0x0, 0x80, 0x0, 0xee}, 0x10) 03:34:57 executing program 0: rt_sigprocmask(0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x2, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r1, &(0x7f0000000240)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1, &(0x7f0000000880)=[{&(0x7f0000003480)=""/4096, 0x20003480}], 0x1, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000280)={{0x0, 0x3938700}, {0x77359400}}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000480), 0x0) 03:34:57 executing program 3: perf_event_open$cgroup(&(0x7f0000000040)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23880, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2001, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:34:57 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000440)={0x0, {{0x2, 0x0, @multicast1}}, 0x0, 0x2, [{{0x2, 0x0, @multicast1}}, {{0xa, 0x0, @remote}}]}, 0x190) 03:34:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) [ 508.172614][T29996] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.4'. [ 508.207221][T29996] device gretap0 entered promiscuous mode 03:34:57 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000680)={0x0, 0x80, 0x0, 0xee}, 0x10) 03:34:57 executing program 4: r0 = socket(0x10, 0x80803, 0x0) write(r0, &(0x7f0000000000)="120000001a003517fc85bc00fef6000d0a0d", 0x12) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), r0) 03:34:57 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000440)={0x0, {{0x2, 0x0, @multicast1}}, 0x0, 0x2, [{{0x2, 0x0, @multicast1}}, {{0xa, 0x0, @remote}}]}, 0x190) 03:34:57 executing program 0: rt_sigprocmask(0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x2, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r1, &(0x7f0000000240)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1, &(0x7f0000000880)=[{&(0x7f0000003480)=""/4096, 0x20003480}], 0x1, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000280)={{0x0, 0x3938700}, {0x77359400}}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000480), 0x0) 03:34:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) 03:34:57 executing program 3: perf_event_open$cgroup(&(0x7f0000000040)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23880, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2001, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:34:57 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000680)={0x0, 0x80, 0x0, 0xee}, 0x10) 03:34:57 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000680)={0x0, 0x80, 0x0, 0xee}, 0x10) 03:34:57 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000440)={0x0, {{0x2, 0x0, @multicast1}}, 0x0, 0x2, [{{0x2, 0x0, @multicast1}}, {{0xa, 0x0, @remote}}]}, 0x190) 03:34:57 executing program 4: r0 = socket(0x10, 0x80803, 0x0) write(r0, &(0x7f0000000000)="120000001a003517fc85bc00fef6000d0a0d", 0x12) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), r0) 03:34:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) 03:34:57 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x0, 0x0) chroot(&(0x7f0000000180)='./file0\x00') umount2(&(0x7f00000001c0)='./file0\x00', 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) [ 508.281004][T30020] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.4'. 03:34:57 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000440)={0x0, {{0x2, 0x0, @multicast1}}, 0x0, 0x2, [{{0x2, 0x0, @multicast1}}, {{0xa, 0x0, @remote}}]}, 0x190) 03:34:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x5e22}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f00000001c0)="580000001400add427323b470c45b4560a067fffffff81005e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 03:34:57 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_SEQ_ADJ_ORIG={0x1c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x6}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8}]}]}, 0x80}}, 0x0) [ 508.341752][T30035] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.4'. [ 508.377682][ T24] audit: type=1400 audit(2000000097.180:874): avc: denied { mount } for pid=30042 comm="syz-executor.1" name="/" dev="rpc_pipefs" ino=98172 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=filesystem permissive=1 [ 508.379767][T30045] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 03:34:57 executing program 0: rt_sigprocmask(0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x2, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r1, &(0x7f0000000240)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1, &(0x7f0000000880)=[{&(0x7f0000003480)=""/4096, 0x20003480}], 0x1, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000280)={{0x0, 0x3938700}, {0x77359400}}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000480), 0x0) 03:34:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x5e22}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f00000001c0)="580000001400add427323b470c45b4560a067fffffff81005e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 03:34:57 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000340)=ANY=[@ANYBLOB="0c010000", @ANYRES16=r2, @ANYBLOB="0100000000000000000001000000080002000100000008000100000000000400088004000480e0000c8014000b8008000a003f9a000008000900b9"], 0x10c}}, 0x0) 03:34:57 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, 0x0, 0x0) 03:34:57 executing program 4: r0 = socket(0x10, 0x80803, 0x0) write(r0, &(0x7f0000000000)="120000001a003517fc85bc00fef6000d0a0d", 0x12) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), r0) 03:34:57 executing program 5: io_setup(0x7, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, 0x0) io_setup(0x3f, &(0x7f0000000340)=0x0) io_submit(r1, 0x0, 0x0) io_destroy(r0) 03:34:57 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, 0x0, 0x0) 03:34:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x5e22}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f00000001c0)="580000001400add427323b470c45b4560a067fffffff81005e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 03:34:57 executing program 2: setregid(0x0, 0xffffffffffffffff) [ 508.429313][ T24] audit: type=1400 audit(2000000097.220:875): avc: denied { unmount } for pid=30042 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=filesystem permissive=1 03:34:57 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, 0x0, 0x0) 03:34:57 executing program 4: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x5) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r0, &(0x7f0000000300), 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r0, &(0x7f00000000c0)="d0"}, 0x20) 03:34:57 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, 0x0, 0x0) 03:34:57 executing program 4: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x5) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r0, &(0x7f0000000300), 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r0, &(0x7f00000000c0)="d0"}, 0x20) 03:34:57 executing program 2: setregid(0x0, 0xffffffffffffffff) 03:34:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x5e22}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f00000001c0)="580000001400add427323b470c45b4560a067fffffff81005e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 03:34:57 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000004, 0x4000051, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x100) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 03:34:57 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x4b2f, 0x0) 03:34:57 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f00000000c0)=0x5e7, 0x2e6) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000100)=0x80000001, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000019100)=""/102400, &(0x7f0000000040)=0x19000) 03:34:57 executing program 2: setregid(0x0, 0xffffffffffffffff) 03:34:57 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000004, 0x4000051, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x100) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 03:34:57 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)='trans=tcp,') 03:34:57 executing program 4: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x5) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r0, &(0x7f0000000300), 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r0, &(0x7f00000000c0)="d0"}, 0x20) 03:34:57 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000004, 0x4000051, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x100) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 03:34:57 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f00000000c0)=0x5e7, 0x2e6) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000100)=0x80000001, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000019100)=""/102400, &(0x7f0000000040)=0x19000) 03:34:57 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x0, 0x3}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x43}}, 0x10) bind$tipc(r1, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x43}, 0x10) sendmsg$tipc(r0, &(0x7f0000000300)={&(0x7f0000000000)=@name, 0x10, 0x0}, 0x0) 03:34:57 executing program 2: setregid(0x0, 0xffffffffffffffff) 03:34:57 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)='trans=tcp,') 03:34:57 executing program 4: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x5) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r0, &(0x7f0000000300), 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r0, &(0x7f00000000c0)="d0"}, 0x20) 03:34:57 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000004, 0x4000051, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="dc7afea08184959730c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a459830a1e94740e06d94342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb095ca2295ab04c98a96c6ab88116842ce7f64cc68c1a51a5fd4f116ee673882c22c3cdf321ffaafe3a67796c702fc0d980d60de8d38e3bd5de1bb16ef821f804f87e483ef21e95586e80e8956c4f6d0dcc639a80c9470e14ba3c03d2df0af71cd833ae42eff3fcd234da2efd65ef3eebe56bd95042d7471b08db1094c6acc6f7b0a7b6380"], 0x100) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 508.608336][ T24] audit: type=1400 audit(2000000097.410:876): avc: denied { create } for pid=30080 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 03:34:57 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f00000000c0)=0x5e7, 0x2e6) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000100)=0x80000001, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000019100)=""/102400, &(0x7f0000000040)=0x19000) 03:34:57 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x0, 0x3}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x43}}, 0x10) bind$tipc(r1, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x43}, 0x10) sendmsg$tipc(r0, &(0x7f0000000300)={&(0x7f0000000000)=@name, 0x10, 0x0}, 0x0) 03:34:57 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)='trans=tcp,') 03:34:57 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f00000000c0)=0x5e7, 0x2e6) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000100)=0x80000001, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000019100)=""/102400, &(0x7f0000000040)=0x19000) 03:34:57 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x0, 0x3}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x43}}, 0x10) bind$tipc(r1, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x43}, 0x10) sendmsg$tipc(r0, &(0x7f0000000300)={&(0x7f0000000000)=@name, 0x10, 0x0}, 0x0) 03:34:57 executing program 2: set_mempolicy(0x4, 0x0, 0x0) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)=0xffffffffffffffff) 03:34:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x9e, &(0x7f0000001700)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x68, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x1a, 0x10, 0x0, 0x0, 0x0, {[@mptcp=@syn={0x13, 0xc}, @exp_smc={0xfe, 0x6}, @fastopen={0x22, 0x9, "25bdfb1d3f09d2"}, @md5sig={0x13, 0x12, "5de3a1b1f486c910a652d1f8184a78c1"}, @md5sig={0x13, 0x12, "dd947257730cf4b1bc30331658be2147"}, @md5sig={0x13, 0x12, "c8949d874033268b8d3637f52d68ad2f"}]}}}}}}}}, 0x0) 03:34:57 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socket$inet6(0xa, 0x5, 0x0) 03:34:57 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)='trans=tcp,') [ 508.692306][ T24] audit: type=1400 audit(2000000097.430:877): avc: denied { getopt } for pid=30080 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 03:34:57 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x0, 0x3}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x43}}, 0x10) bind$tipc(r1, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x43}, 0x10) sendmsg$tipc(r0, &(0x7f0000000300)={&(0x7f0000000000)=@name, 0x10, 0x0}, 0x0) 03:34:57 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x0, 0x3}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x43}}, 0x10) bind$tipc(r1, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x43}, 0x10) sendmsg$tipc(r0, &(0x7f0000000300)={&(0x7f0000000000)=@name, 0x10, 0x0}, 0x0) 03:34:57 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x0, 0x3}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x43}}, 0x10) bind$tipc(r1, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x43}, 0x10) sendmsg$tipc(r0, &(0x7f0000000300)={&(0x7f0000000000)=@name, 0x10, 0x0}, 0x0) 03:34:57 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x6, 0x0, @buffer={0x300, 0xda, &(0x7f0000000100)=""/218}, &(0x7f0000000200)="84ddf2203d5e", 0x0, 0x0, 0x0, 0x0, 0x0}) 03:34:57 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000000)=[{0x1d, 0x0, 0x1}, {0x15, 0x0, 0x0, 0x67}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) 03:34:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000029c0)={0x0, 0xb, &(0x7f0000000100)={&(0x7f0000000180)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa, 0x3}, [@typed={0x6, 0x2, 0x0, 0x0, @str='\x13\x00'}]}, 0x1c}, 0x1, 0x10000000}, 0x0) 03:34:57 executing program 5: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x8000400) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, 0x0, 0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) getdents64(r0, &(0x7f0000000700)=""/4096, 0x1000) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) unshare(0xa000200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x44}}, 0x0) perf_event_open(&(0x7f0000000240)={0x7, 0x80, 0x4, 0x8, 0x9e, 0x83, 0x0, 0x2, 0x80000, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x68d, 0x4, @perf_bp={&(0x7f0000000080), 0x3}, 0x48231, 0xfffffffffffffffd, 0x9, 0x1, 0x2, 0x5, 0x667e, 0x0, 0x20, 0x0, 0x5}, 0x0, 0xa, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x4004) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xb) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000140)=@usbdevfs_driver={0x7095f098, 0x967, &(0x7f0000000580)="32667e3774ff2e534645a2ffff507feeab29c7670c319a97f351f2f54eef972eff6be967690e34490b7c1b34933d17c108d1598c3d4b18195cb5459a91be11ab19aa34d21a2209830883c1f6aa28891483125c574ee9b9b93ac63d877e07a8e6a08843cb4f81e6777cf371fb6f9d4e33"}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r2) [ 508.771109][ T24] audit: type=1326 audit(2000000097.560:878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30120 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f517f756109 code=0x7ffc0000 [ 508.795167][ T24] audit: type=1326 audit(2000000097.560:879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30120 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f517f756109 code=0x7ffc0000 03:34:57 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x0, 0x3}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x43}}, 0x10) bind$tipc(r1, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x43}, 0x10) sendmsg$tipc(r0, &(0x7f0000000300)={&(0x7f0000000000)=@name, 0x10, 0x0}, 0x0) 03:34:57 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000000)=[{0x1d, 0x0, 0x1}, {0x15, 0x0, 0x0, 0x67}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) 03:34:57 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1145042, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = memfd_create(&(0x7f0000000000)='y\x105%\xa3\xd5\xfa\xd7\xfa\x17\xe9\x99\xa2\x89\x8e\xcd\xfd', 0x2) pwrite64(r2, &(0x7f00000000c0)="a0", 0x1, 0x5b63) fcntl$addseals(r2, 0x409, 0x7) sendfile(r2, r0, 0x0, 0x800000000004) 03:34:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000029c0)={0x0, 0xb, &(0x7f0000000100)={&(0x7f0000000180)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa, 0x3}, [@typed={0x6, 0x2, 0x0, 0x0, @str='\x13\x00'}]}, 0x1c}, 0x1, 0x10000000}, 0x0) 03:34:57 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socket$inet6(0xa, 0x5, 0x0) 03:34:57 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x5, 0x20, 0x3, 0xcd, 0x9, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0, 0x5, 0x1}, 0x48) 03:34:57 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000000)=[{0x1d, 0x0, 0x1}, {0x15, 0x0, 0x0, 0x67}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) 03:34:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000029c0)={0x0, 0xb, &(0x7f0000000100)={&(0x7f0000000180)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa, 0x3}, [@typed={0x6, 0x2, 0x0, 0x0, @str='\x13\x00'}]}, 0x1c}, 0x1, 0x10000000}, 0x0) 03:34:57 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1145042, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = memfd_create(&(0x7f0000000000)='y\x105%\xa3\xd5\xfa\xd7\xfa\x17\xe9\x99\xa2\x89\x8e\xcd\xfd', 0x2) pwrite64(r2, &(0x7f00000000c0)="a0", 0x1, 0x5b63) fcntl$addseals(r2, 0x409, 0x7) sendfile(r2, r0, 0x0, 0x800000000004) [ 508.894150][ T24] kauditd_printk_skb: 3 callbacks suppressed [ 508.894163][ T24] audit: type=1326 audit(2000000097.700:883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30144 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f517f756109 code=0x7ffc0000 03:34:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000029c0)={0x0, 0xb, &(0x7f0000000100)={&(0x7f0000000180)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa, 0x3}, [@typed={0x6, 0x2, 0x0, 0x0, @str='\x13\x00'}]}, 0x1c}, 0x1, 0x10000000}, 0x0) 03:34:57 executing program 5: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x8000400) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, 0x0, 0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) getdents64(r0, &(0x7f0000000700)=""/4096, 0x1000) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) unshare(0xa000200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x44}}, 0x0) perf_event_open(&(0x7f0000000240)={0x7, 0x80, 0x4, 0x8, 0x9e, 0x83, 0x0, 0x2, 0x80000, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x68d, 0x4, @perf_bp={&(0x7f0000000080), 0x3}, 0x48231, 0xfffffffffffffffd, 0x9, 0x1, 0x2, 0x5, 0x667e, 0x0, 0x20, 0x0, 0x5}, 0x0, 0xa, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x4004) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xb) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000140)=@usbdevfs_driver={0x7095f098, 0x967, &(0x7f0000000580)="32667e3774ff2e534645a2ffff507feeab29c7670c319a97f351f2f54eef972eff6be967690e34490b7c1b34933d17c108d1598c3d4b18195cb5459a91be11ab19aa34d21a2209830883c1f6aa28891483125c574ee9b9b93ac63d877e07a8e6a08843cb4f81e6777cf371fb6f9d4e33"}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r2) 03:34:57 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000000)=[{0x1d, 0x0, 0x1}, {0x15, 0x0, 0x0, 0x67}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) [ 508.950103][ T24] audit: type=1326 audit(2000000097.730:884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30144 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f517f756109 code=0x7ffc0000 [ 508.974184][ T24] audit: type=1326 audit(2000000097.740:885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30144 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f517f756109 code=0x7ffc0000 03:34:57 executing program 4: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x8000400) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, 0x0, 0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) getdents64(r0, &(0x7f0000000700)=""/4096, 0x1000) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) unshare(0xa000200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x44}}, 0x0) perf_event_open(&(0x7f0000000240)={0x7, 0x80, 0x4, 0x8, 0x9e, 0x83, 0x0, 0x2, 0x80000, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x68d, 0x4, @perf_bp={&(0x7f0000000080), 0x3}, 0x48231, 0xfffffffffffffffd, 0x9, 0x1, 0x2, 0x5, 0x667e, 0x0, 0x20, 0x0, 0x5}, 0x0, 0xa, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x4004) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xb) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000140)=@usbdevfs_driver={0x7095f098, 0x967, &(0x7f0000000580)="32667e3774ff2e534645a2ffff507feeab29c7670c319a97f351f2f54eef972eff6be967690e34490b7c1b34933d17c108d1598c3d4b18195cb5459a91be11ab19aa34d21a2209830883c1f6aa28891483125c574ee9b9b93ac63d877e07a8e6a08843cb4f81e6777cf371fb6f9d4e33"}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r2) 03:34:57 executing program 5: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x8000400) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, 0x0, 0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) getdents64(r0, &(0x7f0000000700)=""/4096, 0x1000) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) unshare(0xa000200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x44}}, 0x0) perf_event_open(&(0x7f0000000240)={0x7, 0x80, 0x4, 0x8, 0x9e, 0x83, 0x0, 0x2, 0x80000, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x68d, 0x4, @perf_bp={&(0x7f0000000080), 0x3}, 0x48231, 0xfffffffffffffffd, 0x9, 0x1, 0x2, 0x5, 0x667e, 0x0, 0x20, 0x0, 0x5}, 0x0, 0xa, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x4004) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xb) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000140)=@usbdevfs_driver={0x7095f098, 0x967, &(0x7f0000000580)="32667e3774ff2e534645a2ffff507feeab29c7670c319a97f351f2f54eef972eff6be967690e34490b7c1b34933d17c108d1598c3d4b18195cb5459a91be11ab19aa34d21a2209830883c1f6aa28891483125c574ee9b9b93ac63d877e07a8e6a08843cb4f81e6777cf371fb6f9d4e33"}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r2) [ 508.998118][ T24] audit: type=1326 audit(2000000097.740:886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30144 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f517f756109 code=0x7ffc0000 [ 509.022706][ T24] audit: type=1326 audit(2000000097.750:887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30144 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f517f756109 code=0x7ffc0000 03:34:57 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1145042, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = memfd_create(&(0x7f0000000000)='y\x105%\xa3\xd5\xfa\xd7\xfa\x17\xe9\x99\xa2\x89\x8e\xcd\xfd', 0x2) pwrite64(r2, &(0x7f00000000c0)="a0", 0x1, 0x5b63) fcntl$addseals(r2, 0x409, 0x7) sendfile(r2, r0, 0x0, 0x800000000004) 03:34:57 executing program 5: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x8000400) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, 0x0, 0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) getdents64(r0, &(0x7f0000000700)=""/4096, 0x1000) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) unshare(0xa000200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x44}}, 0x0) perf_event_open(&(0x7f0000000240)={0x7, 0x80, 0x4, 0x8, 0x9e, 0x83, 0x0, 0x2, 0x80000, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x68d, 0x4, @perf_bp={&(0x7f0000000080), 0x3}, 0x48231, 0xfffffffffffffffd, 0x9, 0x1, 0x2, 0x5, 0x667e, 0x0, 0x20, 0x0, 0x5}, 0x0, 0xa, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x4004) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xb) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000140)=@usbdevfs_driver={0x7095f098, 0x967, &(0x7f0000000580)="32667e3774ff2e534645a2ffff507feeab29c7670c319a97f351f2f54eef972eff6be967690e34490b7c1b34933d17c108d1598c3d4b18195cb5459a91be11ab19aa34d21a2209830883c1f6aa28891483125c574ee9b9b93ac63d877e07a8e6a08843cb4f81e6777cf371fb6f9d4e33"}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r2) [ 509.046683][ T24] audit: type=1326 audit(2000000097.750:888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30144 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f517f756109 code=0x7ffc0000 [ 509.070867][ T24] audit: type=1326 audit(2000000097.750:889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30144 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f517f756109 code=0x7ffc0000 [ 509.094832][ T24] audit: type=1326 audit(2000000097.750:890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30144 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f517f756109 code=0x7ffc0000 [ 509.118669][ T24] audit: type=1326 audit(2000000097.750:891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30144 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f517f756109 code=0x7ffc0000 03:34:57 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socket$inet6(0xa, 0x5, 0x0) 03:34:57 executing program 1: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x8000400) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, 0x0, 0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) getdents64(r0, &(0x7f0000000700)=""/4096, 0x1000) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) unshare(0xa000200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x44}}, 0x0) perf_event_open(&(0x7f0000000240)={0x7, 0x80, 0x4, 0x8, 0x9e, 0x83, 0x0, 0x2, 0x80000, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x68d, 0x4, @perf_bp={&(0x7f0000000080), 0x3}, 0x48231, 0xfffffffffffffffd, 0x9, 0x1, 0x2, 0x5, 0x667e, 0x0, 0x20, 0x0, 0x5}, 0x0, 0xa, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x4004) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xb) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000140)=@usbdevfs_driver={0x7095f098, 0x967, &(0x7f0000000580)="32667e3774ff2e534645a2ffff507feeab29c7670c319a97f351f2f54eef972eff6be967690e34490b7c1b34933d17c108d1598c3d4b18195cb5459a91be11ab19aa34d21a2209830883c1f6aa28891483125c574ee9b9b93ac63d877e07a8e6a08843cb4f81e6777cf371fb6f9d4e33"}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r2) 03:34:57 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000038c0)=[{{&(0x7f00000001c0)={0x2, 0x4e23, @empty}, 0x10, 0x0}}, {{&(0x7f0000000300)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001600)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}}], 0x18}}], 0x2, 0x0) 03:34:58 executing program 5: r0 = syz_io_uring_setup(0x186, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000149000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x2000000000000000) 03:34:58 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1145042, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = memfd_create(&(0x7f0000000000)='y\x105%\xa3\xd5\xfa\xd7\xfa\x17\xe9\x99\xa2\x89\x8e\xcd\xfd', 0x2) pwrite64(r2, &(0x7f00000000c0)="a0", 0x1, 0x5b63) fcntl$addseals(r2, 0x409, 0x7) sendfile(r2, r0, 0x0, 0x800000000004) 03:34:58 executing program 3: set_mempolicy(0x2, &(0x7f00000017c0)=0x5, 0x7d) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1000000, 0x0) [ 509.142620][ T24] audit: type=1326 audit(2000000097.750:892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30144 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f517f756109 code=0x7ffc0000 03:34:58 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@hci={0x1f, 0x0, 0x6}, 0x80) 03:34:58 executing program 5: r0 = syz_io_uring_setup(0x186, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000149000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x2000000000000000) 03:34:58 executing program 4: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x8000400) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, 0x0, 0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) getdents64(r0, &(0x7f0000000700)=""/4096, 0x1000) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) unshare(0xa000200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x44}}, 0x0) perf_event_open(&(0x7f0000000240)={0x7, 0x80, 0x4, 0x8, 0x9e, 0x83, 0x0, 0x2, 0x80000, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x68d, 0x4, @perf_bp={&(0x7f0000000080), 0x3}, 0x48231, 0xfffffffffffffffd, 0x9, 0x1, 0x2, 0x5, 0x667e, 0x0, 0x20, 0x0, 0x5}, 0x0, 0xa, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x4004) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xb) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000140)=@usbdevfs_driver={0x7095f098, 0x967, &(0x7f0000000580)="32667e3774ff2e534645a2ffff507feeab29c7670c319a97f351f2f54eef972eff6be967690e34490b7c1b34933d17c108d1598c3d4b18195cb5459a91be11ab19aa34d21a2209830883c1f6aa28891483125c574ee9b9b93ac63d877e07a8e6a08843cb4f81e6777cf371fb6f9d4e33"}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r2) 03:34:58 executing program 3: set_mempolicy(0x2, &(0x7f00000017c0)=0x5, 0x7d) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1000000, 0x0) 03:34:58 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@hci={0x1f, 0x0, 0x6}, 0x80) 03:34:58 executing program 1: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x8000400) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, 0x0, 0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) getdents64(r0, &(0x7f0000000700)=""/4096, 0x1000) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) unshare(0xa000200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x44}}, 0x0) perf_event_open(&(0x7f0000000240)={0x7, 0x80, 0x4, 0x8, 0x9e, 0x83, 0x0, 0x2, 0x80000, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x68d, 0x4, @perf_bp={&(0x7f0000000080), 0x3}, 0x48231, 0xfffffffffffffffd, 0x9, 0x1, 0x2, 0x5, 0x667e, 0x0, 0x20, 0x0, 0x5}, 0x0, 0xa, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x4004) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xb) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000140)=@usbdevfs_driver={0x7095f098, 0x967, &(0x7f0000000580)="32667e3774ff2e534645a2ffff507feeab29c7670c319a97f351f2f54eef972eff6be967690e34490b7c1b34933d17c108d1598c3d4b18195cb5459a91be11ab19aa34d21a2209830883c1f6aa28891483125c574ee9b9b93ac63d877e07a8e6a08843cb4f81e6777cf371fb6f9d4e33"}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r2) 03:34:58 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socket$inet6(0xa, 0x5, 0x0) 03:34:58 executing program 3: set_mempolicy(0x2, &(0x7f00000017c0)=0x5, 0x7d) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1000000, 0x0) 03:34:58 executing program 5: r0 = syz_io_uring_setup(0x186, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000149000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x2000000000000000) 03:34:58 executing program 3: set_mempolicy(0x2, &(0x7f00000017c0)=0x5, 0x7d) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1000000, 0x0) 03:34:58 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@hci={0x1f, 0x0, 0x6}, 0x80) 03:34:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@mcast2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x0, 0x32}, 0x0, @in=@multicast2, 0x0, 0x0, 0x0, 0xb7, 0x1fd, 0x7fff}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) open(0x0, 0x0, 0x0) 03:34:58 executing program 1: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x8000400) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, 0x0, 0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) getdents64(r0, &(0x7f0000000700)=""/4096, 0x1000) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) unshare(0xa000200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x44}}, 0x0) perf_event_open(&(0x7f0000000240)={0x7, 0x80, 0x4, 0x8, 0x9e, 0x83, 0x0, 0x2, 0x80000, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x68d, 0x4, @perf_bp={&(0x7f0000000080), 0x3}, 0x48231, 0xfffffffffffffffd, 0x9, 0x1, 0x2, 0x5, 0x667e, 0x0, 0x20, 0x0, 0x5}, 0x0, 0xa, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x4004) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xb) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000140)=@usbdevfs_driver={0x7095f098, 0x967, &(0x7f0000000580)="32667e3774ff2e534645a2ffff507feeab29c7670c319a97f351f2f54eef972eff6be967690e34490b7c1b34933d17c108d1598c3d4b18195cb5459a91be11ab19aa34d21a2209830883c1f6aa28891483125c574ee9b9b93ac63d877e07a8e6a08843cb4f81e6777cf371fb6f9d4e33"}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r2) 03:34:58 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@hci={0x1f, 0x0, 0x6}, 0x80) 03:34:58 executing program 4: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x8000400) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, 0x0, 0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) getdents64(r0, &(0x7f0000000700)=""/4096, 0x1000) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) unshare(0xa000200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x44}}, 0x0) perf_event_open(&(0x7f0000000240)={0x7, 0x80, 0x4, 0x8, 0x9e, 0x83, 0x0, 0x2, 0x80000, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x68d, 0x4, @perf_bp={&(0x7f0000000080), 0x3}, 0x48231, 0xfffffffffffffffd, 0x9, 0x1, 0x2, 0x5, 0x667e, 0x0, 0x20, 0x0, 0x5}, 0x0, 0xa, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x4004) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xb) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000140)=@usbdevfs_driver={0x7095f098, 0x967, &(0x7f0000000580)="32667e3774ff2e534645a2ffff507feeab29c7670c319a97f351f2f54eef972eff6be967690e34490b7c1b34933d17c108d1598c3d4b18195cb5459a91be11ab19aa34d21a2209830883c1f6aa28891483125c574ee9b9b93ac63d877e07a8e6a08843cb4f81e6777cf371fb6f9d4e33"}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r2) 03:34:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0xd0, 0x0, 0x0, 0xd0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'syz_tun\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 03:34:58 executing program 5: r0 = syz_io_uring_setup(0x186, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000149000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x2000000000000000) 03:34:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000001c0)={r1}, &(0x7f00000000c0)=0x8) 03:34:58 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x3, @remote, 'vxcan1\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x3, @remote, 'vxcan1\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000001c0)={0x18, 0x0, {0x3, @remote, 'vxcan1\x00'}}, 0x1e) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x0, @dev, 'team_slave_0\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x0, @remote, 'vxcan1\x00'}}, 0x1e) 03:34:58 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x3, @remote, 'vxcan1\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x3, @remote, 'vxcan1\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000001c0)={0x18, 0x0, {0x3, @remote, 'vxcan1\x00'}}, 0x1e) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x0, @dev, 'team_slave_0\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x0, @remote, 'vxcan1\x00'}}, 0x1e) 03:34:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000001c0)={r1}, &(0x7f00000000c0)=0x8) 03:34:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$FOU_CMD_GET(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000011c0)={0x14}, 0x14}}, 0x0) 03:34:58 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x3, @remote, 'vxcan1\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x3, @remote, 'vxcan1\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000001c0)={0x18, 0x0, {0x3, @remote, 'vxcan1\x00'}}, 0x1e) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x0, @dev, 'team_slave_0\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x0, @remote, 'vxcan1\x00'}}, 0x1e) [ 509.437114][T30235] ipt_CLUSTERIP: ipt_CLUSTERIP is deprecated and it will removed soon, use xt_cluster instead [ 509.503721][T30248] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=30248 comm=syz-executor.5 03:34:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@mcast2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x0, 0x32}, 0x0, @in=@multicast2, 0x0, 0x0, 0x0, 0xb7, 0x1fd, 0x7fff}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) open(0x0, 0x0, 0x0) 03:34:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000001c0)={r1}, &(0x7f00000000c0)=0x8) 03:34:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0xd0, 0x0, 0x0, 0xd0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'syz_tun\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 03:34:58 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) setxattr$trusted_overlay_upper(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280), &(0x7f0000000380)={0x0, 0xfb, 0xe04, 0x0, 0x0, "4a6c113be7ffe2f14660e08b2c8aef55", "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"}, 0xe04, 0x0) 03:34:58 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x3, @remote, 'vxcan1\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x3, @remote, 'vxcan1\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000001c0)={0x18, 0x0, {0x3, @remote, 'vxcan1\x00'}}, 0x1e) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x0, @dev, 'team_slave_0\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x0, @remote, 'vxcan1\x00'}}, 0x1e) 03:34:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x2}}, 0x1c}}, 0x0) 03:34:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x2}}, 0x1c}}, 0x0) 03:34:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000001c0)={r1}, &(0x7f00000000c0)=0x8) 03:34:58 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=@updsa={0x154, 0x1a, 0x1, 0x0, 0x0, {{@in=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in=@remote, 0x0, 0x6c}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in=@private}}]}, 0x154}}, 0x0) 03:34:58 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x47}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 03:34:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0xd0, 0x0, 0x0, 0xd0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'syz_tun\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 03:34:58 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=@updsa={0x154, 0x1a, 0x1, 0x0, 0x0, {{@in=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in=@remote, 0x0, 0x6c}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in=@private}}]}, 0x154}}, 0x0) 03:34:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x47}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 03:34:59 executing program 0: unshare(0x8000400) r0 = mq_open(&(0x7f0000000880)='m$\x00\x8e\x1f\x8a\x1a\xe8D\x9b\x9d\xc0\x81\x93_\x19\x95\xb6\xf5vaJ\xbc\xf6\x89\x81\x1aW6 b\xb5\x04\x98\xff\xcd\xd3\\\x8dL\xfd\x06\xe8\x98QI\xd4\x94\xdf\x99\xd8\t2F\xc5ZZ-_\xff\x8f4J{\")\x8f\xa7j\xcf\xe03\x12\xac\xfd\x96\xad\xd9\xe7K<\xd2\x89O\xda\x06L\xe8A\xb8\v\xfc\xfbq\xcf?\x11\x97\x11u\xf7ar\x97\xea\x93T\x14\x93\x8e.GP\xa9\x1a\x05n@5\a\xea4\xe0\x00>-\xe5\x99:\n^\x89\xe2\x92\x05Y\x03\x9cg\xca\xe2\x8d\x8dw\xf5\xb6\x16\bo', 0x40, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 03:34:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@mcast2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x0, 0x32}, 0x0, @in=@multicast2, 0x0, 0x0, 0x0, 0xb7, 0x1fd, 0x7fff}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) open(0x0, 0x0, 0x0) 03:34:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x2}}, 0x1c}}, 0x0) 03:34:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0xd0, 0x0, 0x0, 0xd0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'syz_tun\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 03:34:59 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=@updsa={0x154, 0x1a, 0x1, 0x0, 0x0, {{@in=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in=@remote, 0x0, 0x6c}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in=@private}}]}, 0x154}}, 0x0) 03:34:59 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=@updsa={0x154, 0x1a, 0x1, 0x0, 0x0, {{@in=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in=@remote, 0x0, 0x6c}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in=@private}}]}, 0x154}}, 0x0) 03:34:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x2}}, 0x1c}}, 0x0) 03:34:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x47}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 03:34:59 executing program 0: unshare(0x8000400) r0 = mq_open(&(0x7f0000000880)='m$\x00\x8e\x1f\x8a\x1a\xe8D\x9b\x9d\xc0\x81\x93_\x19\x95\xb6\xf5vaJ\xbc\xf6\x89\x81\x1aW6 b\xb5\x04\x98\xff\xcd\xd3\\\x8dL\xfd\x06\xe8\x98QI\xd4\x94\xdf\x99\xd8\t2F\xc5ZZ-_\xff\x8f4J{\")\x8f\xa7j\xcf\xe03\x12\xac\xfd\x96\xad\xd9\xe7K<\xd2\x89O\xda\x06L\xe8A\xb8\v\xfc\xfbq\xcf?\x11\x97\x11u\xf7ar\x97\xea\x93T\x14\x93\x8e.GP\xa9\x1a\x05n@5\a\xea4\xe0\x00>-\xe5\x99:\n^\x89\xe2\x92\x05Y\x03\x9cg\xca\xe2\x8d\x8dw\xf5\xb6\x16\bo', 0x40, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 03:34:59 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x6}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x14, &(0x7f0000000140)={r1}, &(0x7f00000001c0)=0x14) 03:34:59 executing program 3: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r1, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(r2, 0x0, 0x0, 0x0) 03:34:59 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x6}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x14, &(0x7f0000000140)={r1}, &(0x7f00000001c0)=0x14) 03:34:59 executing program 3: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r1, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(r2, 0x0, 0x0, 0x0) 03:35:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@mcast2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x0, 0x32}, 0x0, @in=@multicast2, 0x0, 0x0, 0x0, 0xb7, 0x1fd, 0x7fff}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) open(0x0, 0x0, 0x0) 03:35:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x47}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 03:35:00 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/vmstat\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/msg\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/cpuinfo\x00', 0x0, 0x0) select(0x40, &(0x7f0000000580), 0x0, &(0x7f0000000600)={0x51}, &(0x7f0000000640)={0x0, 0xea60}) 03:35:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x6}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x14, &(0x7f0000000140)={r1}, &(0x7f00000001c0)=0x14) 03:35:00 executing program 0: unshare(0x8000400) r0 = mq_open(&(0x7f0000000880)='m$\x00\x8e\x1f\x8a\x1a\xe8D\x9b\x9d\xc0\x81\x93_\x19\x95\xb6\xf5vaJ\xbc\xf6\x89\x81\x1aW6 b\xb5\x04\x98\xff\xcd\xd3\\\x8dL\xfd\x06\xe8\x98QI\xd4\x94\xdf\x99\xd8\t2F\xc5ZZ-_\xff\x8f4J{\")\x8f\xa7j\xcf\xe03\x12\xac\xfd\x96\xad\xd9\xe7K<\xd2\x89O\xda\x06L\xe8A\xb8\v\xfc\xfbq\xcf?\x11\x97\x11u\xf7ar\x97\xea\x93T\x14\x93\x8e.GP\xa9\x1a\x05n@5\a\xea4\xe0\x00>-\xe5\x99:\n^\x89\xe2\x92\x05Y\x03\x9cg\xca\xe2\x8d\x8dw\xf5\xb6\x16\bo', 0x40, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 03:35:00 executing program 3: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r1, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(r2, 0x0, 0x0, 0x0) 03:35:00 executing program 3: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r1, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(r2, 0x0, 0x0, 0x0) 03:35:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x6}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x14, &(0x7f0000000140)={r1}, &(0x7f00000001c0)=0x14) 03:35:00 executing program 5: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) 03:35:00 executing program 0: unshare(0x8000400) r0 = mq_open(&(0x7f0000000880)='m$\x00\x8e\x1f\x8a\x1a\xe8D\x9b\x9d\xc0\x81\x93_\x19\x95\xb6\xf5vaJ\xbc\xf6\x89\x81\x1aW6 b\xb5\x04\x98\xff\xcd\xd3\\\x8dL\xfd\x06\xe8\x98QI\xd4\x94\xdf\x99\xd8\t2F\xc5ZZ-_\xff\x8f4J{\")\x8f\xa7j\xcf\xe03\x12\xac\xfd\x96\xad\xd9\xe7K<\xd2\x89O\xda\x06L\xe8A\xb8\v\xfc\xfbq\xcf?\x11\x97\x11u\xf7ar\x97\xea\x93T\x14\x93\x8e.GP\xa9\x1a\x05n@5\a\xea4\xe0\x00>-\xe5\x99:\n^\x89\xe2\x92\x05Y\x03\x9cg\xca\xe2\x8d\x8dw\xf5\xb6\x16\bo', 0x40, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 03:35:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x85, &(0x7f00000002c0)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x9c) 03:35:00 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7fb}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@ipv6_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 03:35:01 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/vmstat\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/msg\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/cpuinfo\x00', 0x0, 0x0) select(0x40, &(0x7f0000000580), 0x0, &(0x7f0000000600)={0x51}, &(0x7f0000000640)={0x0, 0xea60}) 03:35:01 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x85, &(0x7f00000002c0)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x9c) 03:35:01 executing program 0: mkdir(&(0x7f0000002200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/97, 0x61) getdents(r0, &(0x7f0000000140)=""/176, 0xb0) 03:35:01 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7fb}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@ipv6_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 03:35:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000009700)={0x0, 0x0, &(0x7f00000096c0)={&(0x7f0000009680)=@mpls_getnetconf={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000024000705000400"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_basic={{0xa}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xc}}]}}, @TCA_RATE={0x6, 0x5, {0xb1}}]}, 0x44}}, 0x0) 03:35:01 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7fb}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@ipv6_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 03:35:01 executing program 0: mkdir(&(0x7f0000002200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/97, 0x61) getdents(r0, &(0x7f0000000140)=""/176, 0xb0) 03:35:01 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x85, &(0x7f00000002c0)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x9c) 03:35:01 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000010000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x4, 0xa7, &(0x7f0000000180)=""/167, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='mm_migrate_pages\x00', r0}, 0x10) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x1000004, 0x6031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000f2f000/0x1000)=nil, 0x1000, 0x4005, &(0x7f0000000000)=0x795c, 0x6, 0x2) 03:35:01 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7fb}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@ipv6_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 03:35:01 executing program 0: mkdir(&(0x7f0000002200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/97, 0x61) getdents(r0, &(0x7f0000000140)=""/176, 0xb0) 03:35:01 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/vmstat\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/msg\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/cpuinfo\x00', 0x0, 0x0) select(0x40, &(0x7f0000000580), 0x0, &(0x7f0000000600)={0x51}, &(0x7f0000000640)={0x0, 0xea60}) 03:35:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000009700)={0x0, 0x0, &(0x7f00000096c0)={&(0x7f0000009680)=@mpls_getnetconf={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000024000705000400"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_basic={{0xa}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xc}}]}}, @TCA_RATE={0x6, 0x5, {0xb1}}]}, 0x44}}, 0x0) [ 512.471700][T30616] __nla_validate_parse: 1 callbacks suppressed [ 512.471715][T30616] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 512.509679][T30616] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 03:35:01 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x85, &(0x7f00000002c0)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x9c) 03:35:01 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw6\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000540)=""/202, 0xca}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/192, 0xc0}], 0x1, 0xff, 0x0) 03:35:01 executing program 0: mkdir(&(0x7f0000002200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/97, 0x61) getdents(r0, &(0x7f0000000140)=""/176, 0xb0) 03:35:01 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw6\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000540)=""/202, 0xca}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/192, 0xc0}], 0x1, 0xff, 0x0) 03:35:01 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw6\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000540)=""/202, 0xca}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/192, 0xc0}], 0x1, 0xff, 0x0) 03:35:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw6\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000540)=""/202, 0xca}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/192, 0xc0}], 0x1, 0xff, 0x0) [ 512.568027][T30630] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 03:35:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x131, 0x0, 0x1, [@NL80211_MESHCONF_AWAKE_WINDOW={0x6}]}]}, 0x34}}, 0x0) [ 512.629553][T30641] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 03:35:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw6\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000540)=""/202, 0xca}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/192, 0xc0}], 0x1, 0xff, 0x0) 03:35:01 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/vmstat\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/msg\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/cpuinfo\x00', 0x0, 0x0) select(0x40, &(0x7f0000000580), 0x0, &(0x7f0000000600)={0x51}, &(0x7f0000000640)={0x0, 0xea60}) 03:35:01 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw6\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000540)=""/202, 0xca}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/192, 0xc0}], 0x1, 0xff, 0x0) 03:35:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x131, 0x0, 0x1, [@NL80211_MESHCONF_AWAKE_WINDOW={0x6}]}]}, 0x34}}, 0x0) 03:35:01 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000010000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x4, 0xa7, &(0x7f0000000180)=""/167, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='mm_migrate_pages\x00', r0}, 0x10) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x1000004, 0x6031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000f2f000/0x1000)=nil, 0x1000, 0x4005, &(0x7f0000000000)=0x795c, 0x6, 0x2) 03:35:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000009700)={0x0, 0x0, &(0x7f00000096c0)={&(0x7f0000009680)=@mpls_getnetconf={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000024000705000400"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_basic={{0xa}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xc}}]}}, @TCA_RATE={0x6, 0x5, {0xb1}}]}, 0x44}}, 0x0) 03:35:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw6\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000540)=""/202, 0xca}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/192, 0xc0}], 0x1, 0xff, 0x0) 03:35:01 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) poll(&(0x7f0000000300)=[{r0}], 0x1, 0x0) 03:35:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x131, 0x0, 0x1, [@NL80211_MESHCONF_AWAKE_WINDOW={0x6}]}]}, 0x34}}, 0x0) 03:35:01 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) poll(&(0x7f0000000300)=[{r0}], 0x1, 0x0) 03:35:01 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x2, 0x1}, 0x20) r1 = open(&(0x7f0000000040)='./file0\x00', 0x40c5, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x20) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='clear_refs\x00') [ 512.717704][T30656] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 03:35:01 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x1008) accept4(r0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180)={0xff}, 0x0, 0x0, 0x0) 03:35:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x131, 0x0, 0x1, [@NL80211_MESHCONF_AWAKE_WINDOW={0x6}]}]}, 0x34}}, 0x0) 03:35:01 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) poll(&(0x7f0000000300)=[{r0}], 0x1, 0x0) 03:35:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000009700)={0x0, 0x0, &(0x7f00000096c0)={&(0x7f0000009680)=@mpls_getnetconf={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000024000705000400"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_basic={{0xa}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xc}}]}}, @TCA_RATE={0x6, 0x5, {0xb1}}]}, 0x44}}, 0x0) [ 512.769336][T30671] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 03:35:01 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) poll(&(0x7f0000000300)=[{r0}], 0x1, 0x0) 03:35:01 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000010000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x4, 0xa7, &(0x7f0000000180)=""/167, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='mm_migrate_pages\x00', r0}, 0x10) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x1000004, 0x6031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000f2f000/0x1000)=nil, 0x1000, 0x4005, &(0x7f0000000000)=0x795c, 0x6, 0x2) 03:35:01 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x13) ioctl$TCXONC(r0, 0x540a, 0x3) 03:35:01 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x1008) accept4(r0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180)={0xff}, 0x0, 0x0, 0x0) 03:35:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x20, 0x2, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}]}]}, 0x20}}, 0x0) 03:35:01 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x13) ioctl$TCXONC(r0, 0x540a, 0x3) 03:35:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x20, 0x2, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}]}]}, 0x20}}, 0x0) [ 512.867248][T30681] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 512.890330][T30681] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 03:35:01 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x2, 0x1}, 0x20) r1 = open(&(0x7f0000000040)='./file0\x00', 0x40c5, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x20) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='clear_refs\x00') 03:35:01 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x1008) accept4(r0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180)={0xff}, 0x0, 0x0, 0x0) 03:35:01 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, &(0x7f00000002c0)=""/4096, &(0x7f00000012c0)=0x1000) 03:35:01 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x13) ioctl$TCXONC(r0, 0x540a, 0x3) 03:35:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x20, 0x2, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}]}]}, 0x20}}, 0x0) 03:35:01 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, &(0x7f00000002c0)=""/4096, &(0x7f00000012c0)=0x1000) 03:35:01 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000010000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x4, 0xa7, &(0x7f0000000180)=""/167, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='mm_migrate_pages\x00', r0}, 0x10) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x1000004, 0x6031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000f2f000/0x1000)=nil, 0x1000, 0x4005, &(0x7f0000000000)=0x795c, 0x6, 0x2) 03:35:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x20, 0x2, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}]}]}, 0x20}}, 0x0) 03:35:01 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x13) ioctl$TCXONC(r0, 0x540a, 0x3) 03:35:01 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, &(0x7f00000002c0)=""/4096, &(0x7f00000012c0)=0x1000) 03:35:01 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x1008) accept4(r0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180)={0xff}, 0x0, 0x0, 0x0) 03:35:01 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="63202a3a2a206d0a86"], 0x9) 03:35:02 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x2, 0x1}, 0x20) r1 = open(&(0x7f0000000040)='./file0\x00', 0x40c5, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x20) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='clear_refs\x00') 03:35:02 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000024000bc6ccba90000000000000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xfff3}, {}, {0x10}}, [@filter_kind_options=@f_route={{0xa}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}, 0x1, 0x100000000000000}, 0x0) 03:35:02 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, &(0x7f00000002c0)=""/4096, &(0x7f00000012c0)=0x1000) 03:35:02 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="b80000001d0001"], 0xb8}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'sit0\x00', 0x0}) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, [@XFRMA_IF_ID={0x8, 0x1f, r3}]}, 0xc0}}, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'sit0\x00', 0x0}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_xfrm(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, [@XFRMA_IF_ID={0x8, 0x1f, r6}]}, 0xc0}}, 0x0) 03:35:02 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000100)='memory.high\x00', 0x2, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0xfecc) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) write$cgroup_devices(r1, &(0x7f00000001c0)={'b', ' *:* ', 'r\x00'}, 0x8) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="94000000", @ANYRES16=r3, @ANYBLOB="ffff000000000000000026000000"], 0x14}}, 0x0) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000200)='devices.deny\x00', 0x2, 0x0) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='rxrpc_rx_data\x00'}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, r4, 0x0, 0x4, &(0x7f0000000140)=',^&\x00'}, 0x30) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) write$cgroup_int(r2, &(0x7f0000000300), 0x12) 03:35:02 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r1, r0, &(0x7f0000000000)=0x6, 0x7fffffff) 03:35:02 executing program 2: r0 = socket(0x2, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8954, &(0x7f0000000000)={'wg1\x00'}) 03:35:02 executing program 5: pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = dup(r0) utimensat(r1, 0x0, &(0x7f0000000100)={{}, {0x0, 0xfffffff9}}, 0x0) 03:35:02 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="b80000001d0001"], 0xb8}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'sit0\x00', 0x0}) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, [@XFRMA_IF_ID={0x8, 0x1f, r3}]}, 0xc0}}, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'sit0\x00', 0x0}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_xfrm(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, [@XFRMA_IF_ID={0x8, 0x1f, r6}]}, 0xc0}}, 0x0) 03:35:02 executing program 2: r0 = socket(0x2, 0x3, 0x7) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000005c0)={'syztnl1\x00', &(0x7f0000000540)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @remote}}) [ 513.217010][T30728] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.3'. [ 513.234116][T30729] lo speed is unknown, defaulting to 1000 03:35:02 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) set_mempolicy(0x1, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@private, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@dev, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 03:35:02 executing program 2: r0 = socket(0x2, 0x3, 0x7) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000005c0)={'syztnl1\x00', &(0x7f0000000540)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @remote}}) [ 513.259813][T30741] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.3'. 03:35:02 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x2, 0x1}, 0x20) r1 = open(&(0x7f0000000040)='./file0\x00', 0x40c5, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x20) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='clear_refs\x00') 03:35:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss, @mss, @timestamp, @sack_perm], 0x132) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x4, 0x32fe3cf0}, 0x14) shutdown(r0, 0x1) 03:35:02 executing program 5: pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = dup(r0) utimensat(r1, 0x0, &(0x7f0000000100)={{}, {0x0, 0xfffffff9}}, 0x0) 03:35:02 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="b80000001d0001"], 0xb8}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'sit0\x00', 0x0}) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, [@XFRMA_IF_ID={0x8, 0x1f, r3}]}, 0xc0}}, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'sit0\x00', 0x0}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_xfrm(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, [@XFRMA_IF_ID={0x8, 0x1f, r6}]}, 0xc0}}, 0x0) 03:35:02 executing program 2: r0 = socket(0x2, 0x3, 0x7) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000005c0)={'syztnl1\x00', &(0x7f0000000540)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @remote}}) 03:35:02 executing program 5: pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = dup(r0) utimensat(r1, 0x0, &(0x7f0000000100)={{}, {0x0, 0xfffffff9}}, 0x0) 03:35:02 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="b80000001d0001"], 0xb8}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'sit0\x00', 0x0}) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, [@XFRMA_IF_ID={0x8, 0x1f, r3}]}, 0xc0}}, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000280)={'sit0\x00', 0x0}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_xfrm(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, [@XFRMA_IF_ID={0x8, 0x1f, r6}]}, 0xc0}}, 0x0) 03:35:02 executing program 2: r0 = socket(0x2, 0x3, 0x7) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000005c0)={'syztnl1\x00', &(0x7f0000000540)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @remote}}) 03:35:02 executing program 5: pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = dup(r0) utimensat(r1, 0x0, &(0x7f0000000100)={{}, {0x0, 0xfffffff9}}, 0x0) 03:35:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 03:35:09 executing program 4: setrlimit(0x7, &(0x7f0000000000)) socket(0x15, 0x5, 0x0) 03:35:09 executing program 3: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007ffb) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000140)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r5, r3, 0x0, 0x800100022007) syz_clone(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000200), &(0x7f0000000240)="70c2cb7f8eb87f24c5a9020fe45b3fc0f2a95ff49b365d682d99a2d1f554668f522de00cb519c56f07a772359c0a99d22fbcbde015f313d7de0b63d9a6d8811a988ce61a52a3c4229fafee8cb2e1721e541c25cf3950fe06a57fcc12e906f6cd18e2cfbbc0a3e24e2439b7806e4969ee065c52") creat(&(0x7f0000000040)='./bus\x00', 0x0) 03:35:09 executing program 2: unshare(0x40400) r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, 0x0, 0x0) 03:35:09 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$sock_proto_private(r0, 0x89e0, &(0x7f0000000340)) 03:35:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 03:35:09 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0xfffffcaa) r2 = openat$cgroup_int(r0, &(0x7f0000000000)='blkio.throttle.write_bps_device\x00', 0x2, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f8", 0x16}, {0x0, 0x0, 0x80000000001000}], 0x4408, &(0x7f0000000180)=ANY=[]) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000300)=0x8) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r4, 0x1, 0x7, &(0x7f0000000180), 0x4) sendto$inet6(r4, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r4, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000e80)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_GET_DEV_STATS(r4, 0xc4089434, &(0x7f0000000640)={r5, 0x9, 0x0, [0x0, 0x77a6, 0x401, 0x400, 0x4], [0x0, 0x7fc, 0x80000001, 0x0, 0x100000000, 0x1f, 0x4, 0x0, 0x4, 0xffffffff, 0x0, 0x0, 0x0, 0x4, 0x4, 0x0, 0x7ffffffffffffffe, 0x0, 0x1, 0x4, 0xfffffffffffffffc, 0x0, 0x3, 0x9, 0x8, 0x80, 0x80000b4, 0x4, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0xaad, 0x0, 0xd04, 0x4, 0x1, 0x4, 0x0, 0x0, 0x8, 0x5, 0x0, 0x622, 0x9d, 0x0, 0x4, 0x5, 0x0, 0xffffffffffffff78, 0x100000000, 0x0, 0x8000000000000001, 0x400, 0x0, 0x6, 0xfffffffffffffffa, 0x0, 0x200, 0x1ff, 0x0, 0x1, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb062, 0x10001, 0x0, 0x0, 0x1, 0x100000001, 0x0, 0x80, 0x0, 0x9, 0x1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1000, 0x5, 0x8, 0x3, 0x2, 0x6, 0x5, 0x2, 0x800, 0x4, 0x7, 0x6, 0x9, 0x3]}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000001c0)={{}, 0x0, 0x14, @unused=[0x6, 0x4, 0x101, 0x80000001], @devid=r5}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r3, 0x5000943f, &(0x7f0000000640)={{r3}, 0x0, 0xc, @unused=[0xffffffffffffffff, 0x2, 0x0, 0x80], @devid=r5}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, &(0x7f0000000300)={{r2}, 0x0, 0x14, @unused=[0x80, 0xfff, 0x9], @devid=r5}) fcntl$setpipe(r1, 0x407, 0x0) 03:35:09 executing program 2: unshare(0x40400) r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, 0x0, 0x0) 03:35:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 03:35:09 executing program 2: unshare(0x40400) r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, 0x0, 0x0) [ 520.395899][T30774] RDS: rds_bind could not find a transport for ::ffff:172.20.20.0, load rds_tcp or rds_rdma? [ 520.425442][ T24] kauditd_printk_skb: 32 callbacks suppressed 03:35:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 03:35:09 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$sock_proto_private(r0, 0x89e0, &(0x7f0000000340)) 03:35:09 executing program 2: unshare(0x40400) r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, 0x0, 0x0) [ 520.425454][ T24] audit: type=1400 audit(2000000109.230:925): avc: denied { ioctl } for pid=30773 comm="syz-executor.5" path="socket:[100038]" dev="sockfs" ino=100038 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 520.465134][T30789] RDS: rds_bind could not find a transport for ::ffff:172.20.20.0, load rds_tcp or rds_rdma? 03:35:12 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$sock_proto_private(r0, 0x89e0, &(0x7f0000000340)) 03:35:12 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee01) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x48, 0x0, 0x10, 0x70bd26, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x3ff, 0x57}}}}, [@NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0x58}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x8}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x1}, @NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5, 0x1d, 0x6a}, @NL80211_ATTR_BSS_HT_OPMODE={0x6}]}, 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x8010) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_LOCK(r2, 0xb) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000080)) 03:35:12 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0xfffffcaa) r2 = openat$cgroup_int(r0, &(0x7f0000000000)='blkio.throttle.write_bps_device\x00', 0x2, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f8", 0x16}, {0x0, 0x0, 0x80000000001000}], 0x4408, &(0x7f0000000180)=ANY=[]) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000300)=0x8) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r4, 0x1, 0x7, &(0x7f0000000180), 0x4) sendto$inet6(r4, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r4, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000e80)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_GET_DEV_STATS(r4, 0xc4089434, &(0x7f0000000640)={r5, 0x9, 0x0, [0x0, 0x77a6, 0x401, 0x400, 0x4], [0x0, 0x7fc, 0x80000001, 0x0, 0x100000000, 0x1f, 0x4, 0x0, 0x4, 0xffffffff, 0x0, 0x0, 0x0, 0x4, 0x4, 0x0, 0x7ffffffffffffffe, 0x0, 0x1, 0x4, 0xfffffffffffffffc, 0x0, 0x3, 0x9, 0x8, 0x80, 0x80000b4, 0x4, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0xaad, 0x0, 0xd04, 0x4, 0x1, 0x4, 0x0, 0x0, 0x8, 0x5, 0x0, 0x622, 0x9d, 0x0, 0x4, 0x5, 0x0, 0xffffffffffffff78, 0x100000000, 0x0, 0x8000000000000001, 0x400, 0x0, 0x6, 0xfffffffffffffffa, 0x0, 0x200, 0x1ff, 0x0, 0x1, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb062, 0x10001, 0x0, 0x0, 0x1, 0x100000001, 0x0, 0x80, 0x0, 0x9, 0x1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1000, 0x5, 0x8, 0x3, 0x2, 0x6, 0x5, 0x2, 0x800, 0x4, 0x7, 0x6, 0x9, 0x3]}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000001c0)={{}, 0x0, 0x14, @unused=[0x6, 0x4, 0x101, 0x80000001], @devid=r5}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r3, 0x5000943f, &(0x7f0000000640)={{r3}, 0x0, 0xc, @unused=[0xffffffffffffffff, 0x2, 0x0, 0x80], @devid=r5}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, &(0x7f0000000300)={{r2}, 0x0, 0x14, @unused=[0x80, 0xfff, 0x9], @devid=r5}) fcntl$setpipe(r1, 0x407, 0x0) 03:35:12 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) acct(0x0) 03:35:12 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0xfffffcaa) r2 = openat$cgroup_int(r0, &(0x7f0000000000)='blkio.throttle.write_bps_device\x00', 0x2, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f8", 0x16}, {0x0, 0x0, 0x80000000001000}], 0x4408, &(0x7f0000000180)=ANY=[]) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000300)=0x8) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r4, 0x1, 0x7, &(0x7f0000000180), 0x4) sendto$inet6(r4, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r4, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000e80)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_GET_DEV_STATS(r4, 0xc4089434, &(0x7f0000000640)={r5, 0x9, 0x0, [0x0, 0x77a6, 0x401, 0x400, 0x4], [0x0, 0x7fc, 0x80000001, 0x0, 0x100000000, 0x1f, 0x4, 0x0, 0x4, 0xffffffff, 0x0, 0x0, 0x0, 0x4, 0x4, 0x0, 0x7ffffffffffffffe, 0x0, 0x1, 0x4, 0xfffffffffffffffc, 0x0, 0x3, 0x9, 0x8, 0x80, 0x80000b4, 0x4, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0xaad, 0x0, 0xd04, 0x4, 0x1, 0x4, 0x0, 0x0, 0x8, 0x5, 0x0, 0x622, 0x9d, 0x0, 0x4, 0x5, 0x0, 0xffffffffffffff78, 0x100000000, 0x0, 0x8000000000000001, 0x400, 0x0, 0x6, 0xfffffffffffffffa, 0x0, 0x200, 0x1ff, 0x0, 0x1, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb062, 0x10001, 0x0, 0x0, 0x1, 0x100000001, 0x0, 0x80, 0x0, 0x9, 0x1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1000, 0x5, 0x8, 0x3, 0x2, 0x6, 0x5, 0x2, 0x800, 0x4, 0x7, 0x6, 0x9, 0x3]}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000001c0)={{}, 0x0, 0x14, @unused=[0x6, 0x4, 0x101, 0x80000001], @devid=r5}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r3, 0x5000943f, &(0x7f0000000640)={{r3}, 0x0, 0xc, @unused=[0xffffffffffffffff, 0x2, 0x0, 0x80], @devid=r5}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, &(0x7f0000000300)={{r2}, 0x0, 0x14, @unused=[0x80, 0xfff, 0x9], @devid=r5}) fcntl$setpipe(r1, 0x407, 0x0) 03:35:12 executing program 3: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007ffb) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000140)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r5, r3, 0x0, 0x800100022007) syz_clone(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000200), &(0x7f0000000240)="70c2cb7f8eb87f24c5a9020fe45b3fc0f2a95ff49b365d682d99a2d1f554668f522de00cb519c56f07a772359c0a99d22fbcbde015f313d7de0b63d9a6d8811a988ce61a52a3c4229fafee8cb2e1721e541c25cf3950fe06a57fcc12e906f6cd18e2cfbbc0a3e24e2439b7806e4969ee065c52") creat(&(0x7f0000000040)='./bus\x00', 0x0) 03:35:12 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee01) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x48, 0x0, 0x10, 0x70bd26, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x3ff, 0x57}}}}, [@NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0x58}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x8}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x1}, @NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5, 0x1d, 0x6a}, @NL80211_ATTR_BSS_HT_OPMODE={0x6}]}, 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x8010) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_LOCK(r2, 0xb) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000080)) 03:35:12 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$sock_proto_private(r0, 0x89e0, &(0x7f0000000340)) 03:35:12 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee01) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x48, 0x0, 0x10, 0x70bd26, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x3ff, 0x57}}}}, [@NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0x58}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x8}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x1}, @NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5, 0x1d, 0x6a}, @NL80211_ATTR_BSS_HT_OPMODE={0x6}]}, 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x8010) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_LOCK(r2, 0xb) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000080)) 03:35:12 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) acct(0x0) 03:35:12 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee01) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x48, 0x0, 0x10, 0x70bd26, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x3ff, 0x57}}}}, [@NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0x58}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x8}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x1}, @NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5, 0x1d, 0x6a}, @NL80211_ATTR_BSS_HT_OPMODE={0x6}]}, 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x8010) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_LOCK(r2, 0xb) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000080)) 03:35:12 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee01) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x48, 0x0, 0x10, 0x70bd26, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x3ff, 0x57}}}}, [@NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0x58}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x8}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x1}, @NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5, 0x1d, 0x6a}, @NL80211_ATTR_BSS_HT_OPMODE={0x6}]}, 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x8010) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_LOCK(r2, 0xb) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000080)) 03:35:12 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0xfffffcaa) r2 = openat$cgroup_int(r0, &(0x7f0000000000)='blkio.throttle.write_bps_device\x00', 0x2, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f8", 0x16}, {0x0, 0x0, 0x80000000001000}], 0x4408, &(0x7f0000000180)=ANY=[]) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000300)=0x8) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r4, 0x1, 0x7, &(0x7f0000000180), 0x4) sendto$inet6(r4, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r4, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000e80)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_GET_DEV_STATS(r4, 0xc4089434, &(0x7f0000000640)={r5, 0x9, 0x0, [0x0, 0x77a6, 0x401, 0x400, 0x4], [0x0, 0x7fc, 0x80000001, 0x0, 0x100000000, 0x1f, 0x4, 0x0, 0x4, 0xffffffff, 0x0, 0x0, 0x0, 0x4, 0x4, 0x0, 0x7ffffffffffffffe, 0x0, 0x1, 0x4, 0xfffffffffffffffc, 0x0, 0x3, 0x9, 0x8, 0x80, 0x80000b4, 0x4, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0xaad, 0x0, 0xd04, 0x4, 0x1, 0x4, 0x0, 0x0, 0x8, 0x5, 0x0, 0x622, 0x9d, 0x0, 0x4, 0x5, 0x0, 0xffffffffffffff78, 0x100000000, 0x0, 0x8000000000000001, 0x400, 0x0, 0x6, 0xfffffffffffffffa, 0x0, 0x200, 0x1ff, 0x0, 0x1, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb062, 0x10001, 0x0, 0x0, 0x1, 0x100000001, 0x0, 0x80, 0x0, 0x9, 0x1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1000, 0x5, 0x8, 0x3, 0x2, 0x6, 0x5, 0x2, 0x800, 0x4, 0x7, 0x6, 0x9, 0x3]}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000001c0)={{}, 0x0, 0x14, @unused=[0x6, 0x4, 0x101, 0x80000001], @devid=r5}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r3, 0x5000943f, &(0x7f0000000640)={{r3}, 0x0, 0xc, @unused=[0xffffffffffffffff, 0x2, 0x0, 0x80], @devid=r5}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, &(0x7f0000000300)={{r2}, 0x0, 0x14, @unused=[0x80, 0xfff, 0x9], @devid=r5}) fcntl$setpipe(r1, 0x407, 0x0) [ 523.408300][T30808] RDS: rds_bind could not find a transport for ::ffff:172.20.20.0, load rds_tcp or rds_rdma? [ 523.437926][T30812] RDS: rds_bind could not find a transport for ::ffff:172.20.20.0, load rds_tcp or rds_rdma? [ 523.545074][T30827] loop1: detected capacity change from 0 to 264192 [ 523.552678][T30827] FAT-fs (loop1): bogus number of FAT sectors [ 523.558826][T30827] FAT-fs (loop1): Can't find a valid FAT filesystem 03:35:19 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0xfffffcaa) r2 = openat$cgroup_int(r0, &(0x7f0000000000)='blkio.throttle.write_bps_device\x00', 0x2, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f8", 0x16}, {0x0, 0x0, 0x80000000001000}], 0x4408, &(0x7f0000000180)=ANY=[]) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000300)=0x8) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r4, 0x1, 0x7, &(0x7f0000000180), 0x4) sendto$inet6(r4, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r4, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000e80)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_GET_DEV_STATS(r4, 0xc4089434, &(0x7f0000000640)={r5, 0x9, 0x0, [0x0, 0x77a6, 0x401, 0x400, 0x4], [0x0, 0x7fc, 0x80000001, 0x0, 0x100000000, 0x1f, 0x4, 0x0, 0x4, 0xffffffff, 0x0, 0x0, 0x0, 0x4, 0x4, 0x0, 0x7ffffffffffffffe, 0x0, 0x1, 0x4, 0xfffffffffffffffc, 0x0, 0x3, 0x9, 0x8, 0x80, 0x80000b4, 0x4, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0xaad, 0x0, 0xd04, 0x4, 0x1, 0x4, 0x0, 0x0, 0x8, 0x5, 0x0, 0x622, 0x9d, 0x0, 0x4, 0x5, 0x0, 0xffffffffffffff78, 0x100000000, 0x0, 0x8000000000000001, 0x400, 0x0, 0x6, 0xfffffffffffffffa, 0x0, 0x200, 0x1ff, 0x0, 0x1, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb062, 0x10001, 0x0, 0x0, 0x1, 0x100000001, 0x0, 0x80, 0x0, 0x9, 0x1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1000, 0x5, 0x8, 0x3, 0x2, 0x6, 0x5, 0x2, 0x800, 0x4, 0x7, 0x6, 0x9, 0x3]}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000001c0)={{}, 0x0, 0x14, @unused=[0x6, 0x4, 0x101, 0x80000001], @devid=r5}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r3, 0x5000943f, &(0x7f0000000640)={{r3}, 0x0, 0xc, @unused=[0xffffffffffffffff, 0x2, 0x0, 0x80], @devid=r5}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, &(0x7f0000000300)={{r2}, 0x0, 0x14, @unused=[0x80, 0xfff, 0x9], @devid=r5}) fcntl$setpipe(r1, 0x407, 0x0) 03:35:19 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee01) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x48, 0x0, 0x10, 0x70bd26, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x3ff, 0x57}}}}, [@NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0x58}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x8}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x1}, @NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5, 0x1d, 0x6a}, @NL80211_ATTR_BSS_HT_OPMODE={0x6}]}, 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x8010) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_LOCK(r2, 0xb) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000080)) 03:35:19 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) acct(0x0) 03:35:19 executing program 3: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007ffb) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000140)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r5, r3, 0x0, 0x800100022007) syz_clone(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000200), &(0x7f0000000240)="70c2cb7f8eb87f24c5a9020fe45b3fc0f2a95ff49b365d682d99a2d1f554668f522de00cb519c56f07a772359c0a99d22fbcbde015f313d7de0b63d9a6d8811a988ce61a52a3c4229fafee8cb2e1721e541c25cf3950fe06a57fcc12e906f6cd18e2cfbbc0a3e24e2439b7806e4969ee065c52") creat(&(0x7f0000000040)='./bus\x00', 0x0) 03:35:19 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0xfffffcaa) r2 = openat$cgroup_int(r0, &(0x7f0000000000)='blkio.throttle.write_bps_device\x00', 0x2, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f8", 0x16}, {0x0, 0x0, 0x80000000001000}], 0x4408, &(0x7f0000000180)=ANY=[]) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000300)=0x8) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r4, 0x1, 0x7, &(0x7f0000000180), 0x4) sendto$inet6(r4, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r4, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000e80)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_GET_DEV_STATS(r4, 0xc4089434, &(0x7f0000000640)={r5, 0x9, 0x0, [0x0, 0x77a6, 0x401, 0x400, 0x4], [0x0, 0x7fc, 0x80000001, 0x0, 0x100000000, 0x1f, 0x4, 0x0, 0x4, 0xffffffff, 0x0, 0x0, 0x0, 0x4, 0x4, 0x0, 0x7ffffffffffffffe, 0x0, 0x1, 0x4, 0xfffffffffffffffc, 0x0, 0x3, 0x9, 0x8, 0x80, 0x80000b4, 0x4, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0xaad, 0x0, 0xd04, 0x4, 0x1, 0x4, 0x0, 0x0, 0x8, 0x5, 0x0, 0x622, 0x9d, 0x0, 0x4, 0x5, 0x0, 0xffffffffffffff78, 0x100000000, 0x0, 0x8000000000000001, 0x400, 0x0, 0x6, 0xfffffffffffffffa, 0x0, 0x200, 0x1ff, 0x0, 0x1, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb062, 0x10001, 0x0, 0x0, 0x1, 0x100000001, 0x0, 0x80, 0x0, 0x9, 0x1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1000, 0x5, 0x8, 0x3, 0x2, 0x6, 0x5, 0x2, 0x800, 0x4, 0x7, 0x6, 0x9, 0x3]}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000001c0)={{}, 0x0, 0x14, @unused=[0x6, 0x4, 0x101, 0x80000001], @devid=r5}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r3, 0x5000943f, &(0x7f0000000640)={{r3}, 0x0, 0xc, @unused=[0xffffffffffffffff, 0x2, 0x0, 0x80], @devid=r5}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, &(0x7f0000000300)={{r2}, 0x0, 0x14, @unused=[0x80, 0xfff, 0x9], @devid=r5}) fcntl$setpipe(r1, 0x407, 0x0) 03:35:19 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0xfffffcaa) r2 = openat$cgroup_int(r0, &(0x7f0000000000)='blkio.throttle.write_bps_device\x00', 0x2, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f8", 0x16}, {0x0, 0x0, 0x80000000001000}], 0x4408, &(0x7f0000000180)=ANY=[]) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000300)=0x8) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r4, 0x1, 0x7, &(0x7f0000000180), 0x4) sendto$inet6(r4, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r4, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000e80)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_GET_DEV_STATS(r4, 0xc4089434, &(0x7f0000000640)={r5, 0x9, 0x0, [0x0, 0x77a6, 0x401, 0x400, 0x4], [0x0, 0x7fc, 0x80000001, 0x0, 0x100000000, 0x1f, 0x4, 0x0, 0x4, 0xffffffff, 0x0, 0x0, 0x0, 0x4, 0x4, 0x0, 0x7ffffffffffffffe, 0x0, 0x1, 0x4, 0xfffffffffffffffc, 0x0, 0x3, 0x9, 0x8, 0x80, 0x80000b4, 0x4, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0xaad, 0x0, 0xd04, 0x4, 0x1, 0x4, 0x0, 0x0, 0x8, 0x5, 0x0, 0x622, 0x9d, 0x0, 0x4, 0x5, 0x0, 0xffffffffffffff78, 0x100000000, 0x0, 0x8000000000000001, 0x400, 0x0, 0x6, 0xfffffffffffffffa, 0x0, 0x200, 0x1ff, 0x0, 0x1, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb062, 0x10001, 0x0, 0x0, 0x1, 0x100000001, 0x0, 0x80, 0x0, 0x9, 0x1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1000, 0x5, 0x8, 0x3, 0x2, 0x6, 0x5, 0x2, 0x800, 0x4, 0x7, 0x6, 0x9, 0x3]}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000001c0)={{}, 0x0, 0x14, @unused=[0x6, 0x4, 0x101, 0x80000001], @devid=r5}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r3, 0x5000943f, &(0x7f0000000640)={{r3}, 0x0, 0xc, @unused=[0xffffffffffffffff, 0x2, 0x0, 0x80], @devid=r5}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, &(0x7f0000000300)={{r2}, 0x0, 0x14, @unused=[0x80, 0xfff, 0x9], @devid=r5}) fcntl$setpipe(r1, 0x407, 0x0) 03:35:19 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee01) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x48, 0x0, 0x10, 0x70bd26, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x3ff, 0x57}}}}, [@NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0x58}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x8}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x1}, @NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5, 0x1d, 0x6a}, @NL80211_ATTR_BSS_HT_OPMODE={0x6}]}, 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x8010) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_LOCK(r2, 0xb) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000080)) 03:35:19 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @link_local, 'wg2\x00'}}, 0x1e) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 03:35:19 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) acct(0x0) 03:35:19 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @link_local, 'wg2\x00'}}, 0x1e) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 03:35:19 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @link_local, 'wg2\x00'}}, 0x1e) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 530.712161][ T24] audit: type=1400 audit(2000000119.510:926): avc: denied { write } for pid=30847 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 530.741217][T30853] loop1: detected capacity change from 0 to 264192 [ 530.755380][T30853] FAT-fs (loop1): bogus number of FAT sectors 03:35:19 executing program 2: socketpair(0x1a, 0x0, 0x0, &(0x7f0000000080)) [ 530.761526][T30853] FAT-fs (loop1): Can't find a valid FAT filesystem 03:35:28 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0xfffffcaa) r2 = openat$cgroup_int(r0, &(0x7f0000000000)='blkio.throttle.write_bps_device\x00', 0x2, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f8", 0x16}, {0x0, 0x0, 0x80000000001000}], 0x4408, &(0x7f0000000180)=ANY=[]) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000300)=0x8) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r4, 0x1, 0x7, &(0x7f0000000180), 0x4) sendto$inet6(r4, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r4, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000e80)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_GET_DEV_STATS(r4, 0xc4089434, &(0x7f0000000640)={r5, 0x9, 0x0, [0x0, 0x77a6, 0x401, 0x400, 0x4], [0x0, 0x7fc, 0x80000001, 0x0, 0x100000000, 0x1f, 0x4, 0x0, 0x4, 0xffffffff, 0x0, 0x0, 0x0, 0x4, 0x4, 0x0, 0x7ffffffffffffffe, 0x0, 0x1, 0x4, 0xfffffffffffffffc, 0x0, 0x3, 0x9, 0x8, 0x80, 0x80000b4, 0x4, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0xaad, 0x0, 0xd04, 0x4, 0x1, 0x4, 0x0, 0x0, 0x8, 0x5, 0x0, 0x622, 0x9d, 0x0, 0x4, 0x5, 0x0, 0xffffffffffffff78, 0x100000000, 0x0, 0x8000000000000001, 0x400, 0x0, 0x6, 0xfffffffffffffffa, 0x0, 0x200, 0x1ff, 0x0, 0x1, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb062, 0x10001, 0x0, 0x0, 0x1, 0x100000001, 0x0, 0x80, 0x0, 0x9, 0x1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1000, 0x5, 0x8, 0x3, 0x2, 0x6, 0x5, 0x2, 0x800, 0x4, 0x7, 0x6, 0x9, 0x3]}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000001c0)={{}, 0x0, 0x14, @unused=[0x6, 0x4, 0x101, 0x80000001], @devid=r5}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r3, 0x5000943f, &(0x7f0000000640)={{r3}, 0x0, 0xc, @unused=[0xffffffffffffffff, 0x2, 0x0, 0x80], @devid=r5}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, &(0x7f0000000300)={{r2}, 0x0, 0x14, @unused=[0x80, 0xfff, 0x9], @devid=r5}) fcntl$setpipe(r1, 0x407, 0x0) 03:35:28 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @link_local, 'wg2\x00'}}, 0x1e) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 03:35:28 executing program 2: socketpair(0x1a, 0x0, 0x0, &(0x7f0000000080)) 03:35:28 executing program 3: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007ffb) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000140)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r5, r3, 0x0, 0x800100022007) syz_clone(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000200), &(0x7f0000000240)="70c2cb7f8eb87f24c5a9020fe45b3fc0f2a95ff49b365d682d99a2d1f554668f522de00cb519c56f07a772359c0a99d22fbcbde015f313d7de0b63d9a6d8811a988ce61a52a3c4229fafee8cb2e1721e541c25cf3950fe06a57fcc12e906f6cd18e2cfbbc0a3e24e2439b7806e4969ee065c52") creat(&(0x7f0000000040)='./bus\x00', 0x0) 03:35:28 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0xfffffcaa) r2 = openat$cgroup_int(r0, &(0x7f0000000000)='blkio.throttle.write_bps_device\x00', 0x2, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f8", 0x16}, {0x0, 0x0, 0x80000000001000}], 0x4408, &(0x7f0000000180)=ANY=[]) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000300)=0x8) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r4, 0x1, 0x7, &(0x7f0000000180), 0x4) sendto$inet6(r4, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r4, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000e80)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_GET_DEV_STATS(r4, 0xc4089434, &(0x7f0000000640)={r5, 0x9, 0x0, [0x0, 0x77a6, 0x401, 0x400, 0x4], [0x0, 0x7fc, 0x80000001, 0x0, 0x100000000, 0x1f, 0x4, 0x0, 0x4, 0xffffffff, 0x0, 0x0, 0x0, 0x4, 0x4, 0x0, 0x7ffffffffffffffe, 0x0, 0x1, 0x4, 0xfffffffffffffffc, 0x0, 0x3, 0x9, 0x8, 0x80, 0x80000b4, 0x4, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0xaad, 0x0, 0xd04, 0x4, 0x1, 0x4, 0x0, 0x0, 0x8, 0x5, 0x0, 0x622, 0x9d, 0x0, 0x4, 0x5, 0x0, 0xffffffffffffff78, 0x100000000, 0x0, 0x8000000000000001, 0x400, 0x0, 0x6, 0xfffffffffffffffa, 0x0, 0x200, 0x1ff, 0x0, 0x1, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb062, 0x10001, 0x0, 0x0, 0x1, 0x100000001, 0x0, 0x80, 0x0, 0x9, 0x1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1000, 0x5, 0x8, 0x3, 0x2, 0x6, 0x5, 0x2, 0x800, 0x4, 0x7, 0x6, 0x9, 0x3]}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000001c0)={{}, 0x0, 0x14, @unused=[0x6, 0x4, 0x101, 0x80000001], @devid=r5}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r3, 0x5000943f, &(0x7f0000000640)={{r3}, 0x0, 0xc, @unused=[0xffffffffffffffff, 0x2, 0x0, 0x80], @devid=r5}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, &(0x7f0000000300)={{r2}, 0x0, 0x14, @unused=[0x80, 0xfff, 0x9], @devid=r5}) fcntl$setpipe(r1, 0x407, 0x0) 03:35:28 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0xfffffcaa) r2 = openat$cgroup_int(r0, &(0x7f0000000000)='blkio.throttle.write_bps_device\x00', 0x2, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f8", 0x16}, {0x0, 0x0, 0x80000000001000}], 0x4408, &(0x7f0000000180)=ANY=[]) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000300)=0x8) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r4, 0x1, 0x7, &(0x7f0000000180), 0x4) sendto$inet6(r4, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r4, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000e80)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_GET_DEV_STATS(r4, 0xc4089434, &(0x7f0000000640)={r5, 0x9, 0x0, [0x0, 0x77a6, 0x401, 0x400, 0x4], [0x0, 0x7fc, 0x80000001, 0x0, 0x100000000, 0x1f, 0x4, 0x0, 0x4, 0xffffffff, 0x0, 0x0, 0x0, 0x4, 0x4, 0x0, 0x7ffffffffffffffe, 0x0, 0x1, 0x4, 0xfffffffffffffffc, 0x0, 0x3, 0x9, 0x8, 0x80, 0x80000b4, 0x4, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0xaad, 0x0, 0xd04, 0x4, 0x1, 0x4, 0x0, 0x0, 0x8, 0x5, 0x0, 0x622, 0x9d, 0x0, 0x4, 0x5, 0x0, 0xffffffffffffff78, 0x100000000, 0x0, 0x8000000000000001, 0x400, 0x0, 0x6, 0xfffffffffffffffa, 0x0, 0x200, 0x1ff, 0x0, 0x1, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb062, 0x10001, 0x0, 0x0, 0x1, 0x100000001, 0x0, 0x80, 0x0, 0x9, 0x1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1000, 0x5, 0x8, 0x3, 0x2, 0x6, 0x5, 0x2, 0x800, 0x4, 0x7, 0x6, 0x9, 0x3]}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000001c0)={{}, 0x0, 0x14, @unused=[0x6, 0x4, 0x101, 0x80000001], @devid=r5}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r3, 0x5000943f, &(0x7f0000000640)={{r3}, 0x0, 0xc, @unused=[0xffffffffffffffff, 0x2, 0x0, 0x80], @devid=r5}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, &(0x7f0000000300)={{r2}, 0x0, 0x14, @unused=[0x80, 0xfff, 0x9], @devid=r5}) fcntl$setpipe(r1, 0x407, 0x0) 03:35:28 executing program 2: socketpair(0x1a, 0x0, 0x0, &(0x7f0000000080)) 03:35:28 executing program 2: socketpair(0x1a, 0x0, 0x0, &(0x7f0000000080)) [ 540.107358][T30886] loop1: detected capacity change from 0 to 264192 [ 540.114971][T30886] FAT-fs (loop1): bogus number of FAT sectors [ 540.121044][T30886] FAT-fs (loop1): Can't find a valid FAT filesystem 03:35:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63df", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1], 0x20000600}}, 0x0) socket$packet(0x11, 0x3, 0x300) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={0x0, 0x2dc}, 0x1, 0x0, 0x0, 0x40}, 0x20048000) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r5, 0x2006fff) close(r4) open(&(0x7f00000002c0)='./bus\x00', 0x14d842, 0x0) sendfile(r4, r4, 0x0, 0x201000) 03:35:30 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, 0x0, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000280)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 03:35:30 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x82) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x81) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)=0x7f) 03:35:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@can_newroute={0x14c, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x11e, 0x6, {0x3, 0x0, 0x0, 0x0, 0x0, "5f31bf322faf96a59c6ebb3c8ced82289b286c3ab150ff491909c7af903120186bc80b8aeec6d66bf13c0229c9dd384bde3d56482541552f883d4cbfa8e308bc64a2ac30be057d6742be261777da20a6f181db3381e4bf0ed6419e48555ac8a7ab1a4446a52cc55fc1d2f2b62cc7a583cc9bb1826a00cc1b9d363d87e6ccdfa23088bf7e031f78a35ff0740148d010b6f11f8e4fe94c5d1bad7fe0ef2d470dd680d092da8fbeed3ae0a0bd7de2a19f99108990eb62fd37a14c394c2a8a829b7fecdd6638bf4a5996afbd6413b2b51e9aeaab3eae7949179d950681e16a57232a75487d0292cc4888a8fc03c9e6bbe076be0862fbdb8fae5de35218bb11e71175", 0x0, "6054b355890b63631cb90f5b7faef885a81506be"}}, @CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "163afd6c00"}, 0x4}}]}, 0x14c}}, 0x0) [ 542.129359][ T24] audit: type=1400 audit(2000000130.930:927): avc: denied { lock } for pid=30895 comm="syz-executor.3" path="socket:[100438]" dev="sockfs" ino=100438 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 546.022953][ C1] ip6_tunnel: ip6tnl8 xmit: Local address not yet configured! 03:35:38 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, 0x0, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000280)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 03:35:38 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) r0 = memfd_create(&(0x7f00000002c0)=')\x00', 0x0) fdatasync(r0) 03:35:38 executing program 2: sendmmsg$sock(0xffffffffffffffff, &(0x7f0000007780)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0}}], 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xb, 0x7, 0x2, 0xff22, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000180)=@tcp}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f0000000200), &(0x7f00000002c0)=@udp6}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000040), &(0x7f0000002100)=""/4096}, 0x20) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000100)={r0, &(0x7f0000000100), 0x0}, 0x20) 03:35:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@can_newroute={0x14c, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x11e, 0x6, {0x3, 0x0, 0x0, 0x0, 0x0, "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", 0x0, "6054b355890b63631cb90f5b7faef885a81506be"}}, @CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "163afd6c00"}, 0x4}}]}, 0x14c}}, 0x0) 03:35:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x3, 0x0, 0xc8, 0xffffffffffffff81, 0xffffffffffffffff}) 03:35:38 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, 0x0, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000280)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 03:35:38 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) r0 = memfd_create(&(0x7f00000002c0)=')\x00', 0x0) fdatasync(r0) 03:35:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@can_newroute={0x14c, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x11e, 0x6, {0x3, 0x0, 0x0, 0x0, 0x0, "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", 0x0, "6054b355890b63631cb90f5b7faef885a81506be"}}, @CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "163afd6c00"}, 0x4}}]}, 0x14c}}, 0x0) 03:35:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x3, 0x0, 0xc8, 0xffffffffffffff81, 0xffffffffffffffff}) 03:35:38 executing program 2: sendmmsg$sock(0xffffffffffffffff, &(0x7f0000007780)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0}}], 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xb, 0x7, 0x2, 0xff22, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000180)=@tcp}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f0000000200), &(0x7f00000002c0)=@udp6}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000040), &(0x7f0000002100)=""/4096}, 0x20) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000100)={r0, &(0x7f0000000100), 0x0}, 0x20) 03:35:38 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) r0 = memfd_create(&(0x7f00000002c0)=')\x00', 0x0) fdatasync(r0) 03:35:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@can_newroute={0x14c, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x11e, 0x6, {0x3, 0x0, 0x0, 0x0, 0x0, "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", 0x0, "6054b355890b63631cb90f5b7faef885a81506be"}}, @CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "163afd6c00"}, 0x4}}]}, 0x14c}}, 0x0) [ 549.285229][ T24] audit: type=1400 audit(2000000138.090:928): avc: denied { lock } for pid=30912 comm="syz-executor.5" path="socket:[100200]" dev="sockfs" ino=100200 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 03:35:47 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, 0x0, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000280)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 03:35:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x3, 0x0, 0xc8, 0xffffffffffffff81, 0xffffffffffffffff}) 03:35:47 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) r0 = memfd_create(&(0x7f00000002c0)=')\x00', 0x0) fdatasync(r0) 03:35:47 executing program 2: sendmmsg$sock(0xffffffffffffffff, &(0x7f0000007780)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0}}], 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xb, 0x7, 0x2, 0xff22, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000180)=@tcp}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f0000000200), &(0x7f00000002c0)=@udp6}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000040), &(0x7f0000002100)=""/4096}, 0x20) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000100)={r0, &(0x7f0000000100), 0x0}, 0x20) 03:35:47 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xfffffcbd, &(0x7f0000000180)={&(0x7f0000000240)={0x14, 0x0, 0x0, 0x0, 0x0, {}, [@GTPA_TID, @GTPA_O_TEI, @GTPA_O_TEI, @GTPA_NET_NS_FD]}, 0x14}}, 0x0) 03:35:47 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, 0x0, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000280)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 03:35:47 executing program 0: r0 = socket(0x10, 0x3, 0x4) set_mempolicy(0x1, &(0x7f0000000000)=0x9, 0x3f) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x68, 0x14, 0xf0b, 0x0, 0x0, {0x2}, [@TCA_STAB={0x44, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}, {{0x1c, 0x2}, {0x4}}]}]}, 0x68}}, 0x0) 03:35:47 executing program 2: sendmmsg$sock(0xffffffffffffffff, &(0x7f0000007780)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0}}], 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xb, 0x7, 0x2, 0xff22, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000180)=@tcp}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f0000000200), &(0x7f00000002c0)=@udp6}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000040), &(0x7f0000002100)=""/4096}, 0x20) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000100)={r0, &(0x7f0000000100), 0x0}, 0x20) 03:35:47 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xfffffcbd, &(0x7f0000000180)={&(0x7f0000000240)={0x14, 0x0, 0x0, 0x0, 0x0, {}, [@GTPA_TID, @GTPA_O_TEI, @GTPA_O_TEI, @GTPA_NET_NS_FD]}, 0x14}}, 0x0) 03:35:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x3, 0x0, 0xc8, 0xffffffffffffff81, 0xffffffffffffffff}) 03:35:47 executing program 0: r0 = socket(0x10, 0x3, 0x4) set_mempolicy(0x1, &(0x7f0000000000)=0x9, 0x3f) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x68, 0x14, 0xf0b, 0x0, 0x0, {0x2}, [@TCA_STAB={0x44, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}, {{0x1c, 0x2}, {0x4}}]}]}, 0x68}}, 0x0) 03:35:47 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xfffffcbd, &(0x7f0000000180)={&(0x7f0000000240)={0x14, 0x0, 0x0, 0x0, 0x0, {}, [@GTPA_TID, @GTPA_O_TEI, @GTPA_O_TEI, @GTPA_NET_NS_FD]}, 0x14}}, 0x0) [ 566.502974][ C1] ip6_tunnel: ip6tnl6 xmit: Local address not yet configured! 03:35:56 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, 0x0, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000280)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 03:35:56 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000040)={0x5c, @loopback, 0x4e21, 0x1, 'sed\x00', 0x0, 0xff, 0x2a}, 0x2c) r1 = syz_open_dev$sg(&(0x7f0000000140), 0x100, 0x1) ioctl$AUTOFS_IOC_PROTOSUBVER(r1, 0x80049367, &(0x7f0000000180)) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x40000, 0x10) socket$inet(0x2, 0x3, 0x2) r2 = socket$inet(0xa, 0x801, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000005a00)=[{&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x64010101}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000100)="b4", 0x1}], 0x1, &(0x7f0000000500)=[@sndrcv={0x30}, @prinfo={0x18, 0x84, 0x5, {0x20}}, @dstaddrv6={0x20, 0x84, 0x8, @private0}], 0x68}], 0x1, 0x0) setsockopt$inet_int(r2, 0x0, 0x6, &(0x7f00000000c0)=0xffffffff, 0x4) setsockopt$inet_int(r2, 0x0, 0x12, &(0x7f0000000080)=0x464a9bb6, 0x4) 03:35:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x38, 0x0, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0x4, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 03:35:56 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xfffffcbd, &(0x7f0000000180)={&(0x7f0000000240)={0x14, 0x0, 0x0, 0x0, 0x0, {}, [@GTPA_TID, @GTPA_O_TEI, @GTPA_O_TEI, @GTPA_NET_NS_FD]}, 0x14}}, 0x0) 03:35:56 executing program 0: r0 = socket(0x10, 0x3, 0x4) set_mempolicy(0x1, &(0x7f0000000000)=0x9, 0x3f) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x68, 0x14, 0xf0b, 0x0, 0x0, {0x2}, [@TCA_STAB={0x44, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}, {{0x1c, 0x2}, {0x4}}]}]}, 0x68}}, 0x0) 03:35:56 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, 0x0, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000280)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 03:35:56 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000000)=[{0x6c}, {0xa4}, {0x6, 0x0, 0x0, 0x7ffffffd}]}) socket$nl_netfilter(0x10, 0x3, 0xc) 03:35:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x38, 0x0, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0x4, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 03:35:56 executing program 0: r0 = socket(0x10, 0x3, 0x4) set_mempolicy(0x1, &(0x7f0000000000)=0x9, 0x3f) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x68, 0x14, 0xf0b, 0x0, 0x0, {0x2}, [@TCA_STAB={0x44, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}, {{0x1c, 0x2}, {0x4}}]}]}, 0x68}}, 0x0) 03:35:56 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000000)=[{0x6c}, {0xa4}, {0x6, 0x0, 0x0, 0x7ffffffd}]}) socket$nl_netfilter(0x10, 0x3, 0xc) 03:35:56 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000040)={0x5c, @loopback, 0x4e21, 0x1, 'sed\x00', 0x0, 0xff, 0x2a}, 0x2c) r1 = syz_open_dev$sg(&(0x7f0000000140), 0x100, 0x1) ioctl$AUTOFS_IOC_PROTOSUBVER(r1, 0x80049367, &(0x7f0000000180)) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x40000, 0x10) socket$inet(0x2, 0x3, 0x2) r2 = socket$inet(0xa, 0x801, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000005a00)=[{&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x64010101}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000100)="b4", 0x1}], 0x1, &(0x7f0000000500)=[@sndrcv={0x30}, @prinfo={0x18, 0x84, 0x5, {0x20}}, @dstaddrv6={0x20, 0x84, 0x8, @private0}], 0x68}], 0x1, 0x0) setsockopt$inet_int(r2, 0x0, 0x6, &(0x7f00000000c0)=0xffffffff, 0x4) setsockopt$inet_int(r2, 0x0, 0x12, &(0x7f0000000080)=0x464a9bb6, 0x4) 03:35:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x38, 0x0, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0x4, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) [ 571.622992][ C0] ip6_tunnel: ip6tnl7 xmit: Local address not yet configured! 03:36:03 executing program 4: pipe2$9p(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='.\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend}, {@cache_mmap}, {@uname={'uname', 0x3d, ',&:#!'}}, {@nodevmap}, {@debug={'debug', 0x3d, 0x20000000000008}}]}}) 03:36:03 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000000)=[{0x6c}, {0xa4}, {0x6, 0x0, 0x0, 0x7ffffffd}]}) socket$nl_netfilter(0x10, 0x3, 0xc) 03:36:03 executing program 3: setuid(0xee00) linkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x1400) 03:36:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x38, 0x0, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0x4, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 03:36:03 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000040)={0x5c, @loopback, 0x4e21, 0x1, 'sed\x00', 0x0, 0xff, 0x2a}, 0x2c) r1 = syz_open_dev$sg(&(0x7f0000000140), 0x100, 0x1) ioctl$AUTOFS_IOC_PROTOSUBVER(r1, 0x80049367, &(0x7f0000000180)) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x40000, 0x10) socket$inet(0x2, 0x3, 0x2) r2 = socket$inet(0xa, 0x801, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000005a00)=[{&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x64010101}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000100)="b4", 0x1}], 0x1, &(0x7f0000000500)=[@sndrcv={0x30}, @prinfo={0x18, 0x84, 0x5, {0x20}}, @dstaddrv6={0x20, 0x84, 0x8, @private0}], 0x68}], 0x1, 0x0) setsockopt$inet_int(r2, 0x0, 0x6, &(0x7f00000000c0)=0xffffffff, 0x4) setsockopt$inet_int(r2, 0x0, 0x12, &(0x7f0000000080)=0x464a9bb6, 0x4) 03:36:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200087f8, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e756d44ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) sendto$inet(r0, &(0x7f0000000100)="ef", 0x1, 0x4081, 0x0, 0x0) recvmsg(r0, &(0x7f0000001500)={0x0, 0xc, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0xba, 0x0, 0x0, 0x60000000}, 0x134) 03:36:03 executing program 3: setuid(0xee00) linkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x1400) 03:36:03 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0x126, 0x0, &(0x7f00000004c0)="b9180bb76003070c009e40f086dd1fff310000003300fc8477fbac161434e0080001c699da153f0ae0e6e380f6010af683317585d7472be0ab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0x31, 0x6000000000000000, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8bffffd79a4f0ff00000000b7060000ffffffff2d640500000000006504040001001f000404000001007d60b7030000000000006a0a00fefdff0000850000000d000000b7000000000000009500000000000000c74396c8e3ebbadc20e5a7ef8c9ac1465c3a1f59916ffc9bf0bd09f07fb2ea80e5cf8df265e1b40e4c8ae7a89cf8cf819b5c0c000000008da68076774bbcdb2c769937000090af27db5b56024db96bcbbbd2cb2000ce94284673b4e8d5467e357754508535766c80114604eab9b290a248a120c9c6e39f403ff065fd3052aae80675eeba68562eaeaea5fecf298ca20f274233106e2baf69b1c66c01e4099f366b89ab63ecf772de7b265040b6b1acbef92b2704550a4d1dd5c50b7420b48a93fe94c756108afcd0b2eb785632e0a85f02a5a6474ae549070000000000001294fba0ed5020e6477cc921fee1f6d8ad6a80d0947cd6d4a561ced23b0b4a902be6af7ec2d1ba00f457f301000000000000000000000000100000aaf25343063e6581f9e6de14ad72e5ad84309f47f96a576cd20cef7ed95157abb19700f0077e9d13d8b93eb0f2c6f8941e35e1577c10e509c9b134515d3d2369f516a49eeeb1a662c849eb709df5c6ba73cccdfa3c58bc5204339b0b487f0eeed581cb202994c40d322717c338033213c18a34ee0ca2cf61efb4b3797a642735d6d482ba98d252f36c54333aab1aa736369392239820f5f1557b0bf7ccb0a5a13c714e0b1a5bc3f9caff3283076cda3d0b1a2905cf7bd04f1db530abcbe44bc40528ad807970727fb819afa14aad99f93093ccd7fd51995edcf53b907228fa9e83433eedb4ac88d0285594ffb0d14e71d5c57f33702f22b22417bfb38d04c8441ceec8bcaffbe800a041307bd8325a442095bc9a8b0c9d905979f34adddb521914f92eed3d3e11fc8dee9de82942a952e86bd67aff5bc2e3c1fcc00f61124dd06df4b8fd356cb365adc037e443820c05c5db160087a9cf471e0eff227f25b2c5cabfcd55f8c81f5eb1f8d615ca27efb2193bb61665a1ce37f30c2efc9c3b5a4a5d95479fac471ba60fbd0e50223117a07a3484124c5563cd37343d09da659cb6838f9c3233288e3fff7add8ca616dcf7d59ee298b1ed3376e7f975fede1f8c079dda196333e35fad12509e7e803e86cf2ba082c0d90208e74d0cf335804a4cc8109bdb669a5292068aed78c97c49f610a82898b80c156f6327cbe4428534a96a29e21aa94c6a7b93a2b1d4db7a0d82295845d6efe5e3c6185cd4f5ebd4c1be7b3baefc784973ff09ae8ebfadbbb79409c93b31e2810ac70d21c099c90ace32ae8adaf2f97a8526b920dd1480fbe6c36072c5d17f8415b20f898af16446f3fb3a20b5954b3ebe33c2c43ffdff944ed358d3d573c07f0000005da3470ad2669d6a74263a00543f1b549a0a39b7fb22fb0e5681f002150c6afc8c294eda770ce5d6038268fc52abe126f7a152346755350294649fc282ae8df83927bf545584fcac41d76776ee9c7a3247f1f04c8f9bc111d5a39d0ef8473adcb5d394ece8e01cae6a49633a000000000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe, 0x303, &(0x7f0000000040)="b90703600000f007049e0ff005581fffffe10e003300633a77fbac141441e0002001be3e7d2a182fff", 0x0, 0x104, 0x18000000, 0x0, 0xfeb9, &(0x7f0000000640)="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", &(0x7f0000000100)}, 0x28) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 03:36:03 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000000)=[{0x6c}, {0xa4}, {0x6, 0x0, 0x0, 0x7ffffffd}]}) socket$nl_netfilter(0x10, 0x3, 0xc) 03:36:03 executing program 3: setuid(0xee00) linkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x1400) 03:36:03 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000040)={0x5c, @loopback, 0x4e21, 0x1, 'sed\x00', 0x0, 0xff, 0x2a}, 0x2c) r1 = syz_open_dev$sg(&(0x7f0000000140), 0x100, 0x1) ioctl$AUTOFS_IOC_PROTOSUBVER(r1, 0x80049367, &(0x7f0000000180)) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x40000, 0x10) socket$inet(0x2, 0x3, 0x2) r2 = socket$inet(0xa, 0x801, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000005a00)=[{&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x64010101}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000100)="b4", 0x1}], 0x1, &(0x7f0000000500)=[@sndrcv={0x30}, @prinfo={0x18, 0x84, 0x5, {0x20}}, @dstaddrv6={0x20, 0x84, 0x8, @private0}], 0x68}], 0x1, 0x0) setsockopt$inet_int(r2, 0x0, 0x6, &(0x7f00000000c0)=0xffffffff, 0x4) setsockopt$inet_int(r2, 0x0, 0x12, &(0x7f0000000080)=0x464a9bb6, 0x4) 03:36:03 executing program 1: r0 = epoll_create1(0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000130000000000000000010002d50000000e00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='9p_client_req\x00', r1}, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0x20000004}) 03:36:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_HE_OBSS_PD={0x10, 0x111, 0x0, 0x1, [@NL80211_HE_OBSS_PD_ATTR_PARTIAL_BSSID_BITMAP={0x4, 0x5, "452d2881aedfaadc"}]}]}, 0x38}}, 0x0) 03:36:10 executing program 3: setuid(0xee00) linkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x1400) 03:36:10 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200087f8, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e756d44ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) sendto$inet(r0, &(0x7f0000000100)="ef", 0x1, 0x4081, 0x0, 0x0) recvmsg(r0, &(0x7f0000001500)={0x0, 0xc, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0xba, 0x0, 0x0, 0x60000000}, 0x134) 03:36:10 executing program 1: r0 = epoll_create1(0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000130000000000000000010002d50000000e00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='9p_client_req\x00', r1}, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0x20000004}) 03:36:10 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x8724) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESHEX], 0x7fffffff) recvfrom(r1, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) 03:36:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200087f8, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e756d44ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) sendto$inet(r0, &(0x7f0000000100)="ef", 0x1, 0x4081, 0x0, 0x0) recvmsg(r0, &(0x7f0000001500)={0x0, 0xc, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0xba, 0x0, 0x0, 0x60000000}, 0x134) 03:36:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x5c}, [@ldst={0x5, 0x0, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x8}, 0x48) 03:36:10 executing program 1: r0 = epoll_create1(0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000130000000000000000010002d50000000e00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='9p_client_req\x00', r1}, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0x20000004}) 03:36:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x5c}, [@ldst={0x5, 0x0, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x8}, 0x48) 03:36:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_HE_OBSS_PD={0x10, 0x111, 0x0, 0x1, [@NL80211_HE_OBSS_PD_ATTR_PARTIAL_BSSID_BITMAP={0x4, 0x5, "452d2881aedfaadc"}]}]}, 0x38}}, 0x0) 03:36:10 executing program 1: r0 = epoll_create1(0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000130000000000000000010002d50000000e00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='9p_client_req\x00', r1}, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0x20000004}) [ 582.008282][T31032] __nla_validate_parse: 2 callbacks suppressed [ 582.008297][T31032] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 03:36:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024001d0f000001000000000000000000", @ANYRES32, @ANYBLOB="00000000f1ffffff000000000b0001006d756c7469710000080002"], 0x38}}, 0x0) 03:36:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x5c}, [@ldst={0x5, 0x0, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x8}, 0x48) [ 582.074496][T31043] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 586.992932][ C1] ip6_tunnel: ip6tnl5 xmit: Local address not yet configured! 03:36:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_HE_OBSS_PD={0x10, 0x111, 0x0, 0x1, [@NL80211_HE_OBSS_PD_ATTR_PARTIAL_BSSID_BITMAP={0x4, 0x5, "452d2881aedfaadc"}]}]}, 0x38}}, 0x0) 03:36:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200087f8, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e756d44ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) sendto$inet(r0, &(0x7f0000000100)="ef", 0x1, 0x4081, 0x0, 0x0) recvmsg(r0, &(0x7f0000001500)={0x0, 0xc, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0xba, 0x0, 0x0, 0x60000000}, 0x134) 03:36:20 executing program 1: unshare(0x8000400) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000080)) 03:36:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x5c}, [@ldst={0x5, 0x0, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x8}, 0x48) 03:36:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200087f8, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e756d44ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) sendto$inet(r0, &(0x7f0000000100)="ef", 0x1, 0x4081, 0x0, 0x0) recvmsg(r0, &(0x7f0000001500)={0x0, 0xc, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0xba, 0x0, 0x0, 0x60000000}, 0x134) 03:36:20 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x8724) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESHEX], 0x7fffffff) recvfrom(r1, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) 03:36:20 executing program 1: unshare(0x8000400) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000080)) 03:36:20 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x8724) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESHEX], 0x7fffffff) recvfrom(r1, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) 03:36:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_HE_OBSS_PD={0x10, 0x111, 0x0, 0x1, [@NL80211_HE_OBSS_PD_ATTR_PARTIAL_BSSID_BITMAP={0x4, 0x5, "452d2881aedfaadc"}]}]}, 0x38}}, 0x0) 03:36:20 executing program 1: unshare(0x8000400) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000080)) [ 591.206255][T31063] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 03:36:20 executing program 1: unshare(0x8000400) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000080)) 03:36:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000280)={0x0, 0x3}, 0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080), 0x8) sendmmsg$inet_sctp(r0, &(0x7f0000000a40)=[{&(0x7f0000000200)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000240)="a2", 0x1}], 0x1}], 0x1, 0x0) [ 591.259710][T31072] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 03:36:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200087f8, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e756d44ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) sendto$inet(r0, &(0x7f0000000100)="ef", 0x1, 0x4081, 0x0, 0x0) recvmsg(r0, &(0x7f0000001500)={0x0, 0xc, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0xba, 0x0, 0x0, 0x60000000}, 0x134) 03:36:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000980)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x18, 0x1, 0x1, 0x401, 0x0, 0x0, {0x0, 0x0, 0x2}, [@CTA_SYNPROXY={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x6000c880}, 0x8004) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/keys\x00', 0x0, 0x0) socket$l2tp6(0xa, 0x2, 0x73) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f00000003c0)=""/253, 0xfd}, {&(0x7f0000000500)=""/130, 0x82}, {&(0x7f0000000080)=""/54, 0x36}, {&(0x7f00000000c0)=""/20, 0x14}], 0x4, 0x7, 0xffffffe1) unshare(0x2a000400) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r1, &(0x7f0000000680)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="0600ebff", @ANYRES16=0x0, @ANYBLOB="04002bbd7000fcdbdf258700000008000300", @ANYRES32=0x0, @ANYBLOB="07002a002a0104000a00060008021100000100000a000600ffffffffffff00000a000600080211000001000006004800570000"], 0x50}}, 0x1) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)=0x443000035) sigaltstack(&(0x7f0000000140)={&(0x7f0000000380)=""/4096, 0x80000000, 0x1000}, 0x0) rt_sigreturn() recvfrom$l2tp6(0xffffffffffffffff, &(0x7f0000000300)=""/28, 0x1c, 0x1, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x20) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001380)={0x0, @private, @multicast1}, &(0x7f00000013c0)=0xc) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000880)={0x0, @ethernet={0x0, @random="c65958014432"}, @xdp={0x2c, 0xd, 0x0, 0x5}, @l2={0x1f, 0x0, @any, 0x3}, 0x9, 0x0, 0x0, 0x0, 0x7af3, &(0x7f00000005c0)='veth0_vlan\x00', 0x6, 0x1}) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f0000000280)='2', 0x1}], 0x2) 03:36:27 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x8724) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESHEX], 0x7fffffff) recvfrom(r1, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) 03:36:27 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x8724) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESHEX], 0x7fffffff) recvfrom(r1, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) 03:36:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200087f8, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e756d44ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) sendto$inet(r0, &(0x7f0000000100)="ef", 0x1, 0x4081, 0x0, 0x0) recvmsg(r0, &(0x7f0000001500)={0x0, 0xc, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0xba, 0x0, 0x0, 0x60000000}, 0x134) 03:36:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000280)={0x0, 0x3}, 0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080), 0x8) sendmmsg$inet_sctp(r0, &(0x7f0000000a40)=[{&(0x7f0000000200)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000240)="a2", 0x1}], 0x1}], 0x1, 0x0) 03:36:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000980)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x18, 0x1, 0x1, 0x401, 0x0, 0x0, {0x0, 0x0, 0x2}, [@CTA_SYNPROXY={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x6000c880}, 0x8004) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/keys\x00', 0x0, 0x0) socket$l2tp6(0xa, 0x2, 0x73) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f00000003c0)=""/253, 0xfd}, {&(0x7f0000000500)=""/130, 0x82}, {&(0x7f0000000080)=""/54, 0x36}, {&(0x7f00000000c0)=""/20, 0x14}], 0x4, 0x7, 0xffffffe1) unshare(0x2a000400) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r1, &(0x7f0000000680)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="0600ebff", @ANYRES16=0x0, @ANYBLOB="04002bbd7000fcdbdf258700000008000300", @ANYRES32=0x0, @ANYBLOB="07002a002a0104000a00060008021100000100000a000600ffffffffffff00000a000600080211000001000006004800570000"], 0x50}}, 0x1) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)=0x443000035) sigaltstack(&(0x7f0000000140)={&(0x7f0000000380)=""/4096, 0x80000000, 0x1000}, 0x0) rt_sigreturn() recvfrom$l2tp6(0xffffffffffffffff, &(0x7f0000000300)=""/28, 0x1c, 0x1, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x20) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001380)={0x0, @private, @multicast1}, &(0x7f00000013c0)=0xc) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000880)={0x0, @ethernet={0x0, @random="c65958014432"}, @xdp={0x2c, 0xd, 0x0, 0x5}, @l2={0x1f, 0x0, @any, 0x3}, 0x9, 0x0, 0x0, 0x0, 0x7af3, &(0x7f00000005c0)='veth0_vlan\x00', 0x6, 0x1}) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f0000000280)='2', 0x1}], 0x2) 03:36:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000980)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x18, 0x1, 0x1, 0x401, 0x0, 0x0, {0x0, 0x0, 0x2}, [@CTA_SYNPROXY={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x6000c880}, 0x8004) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/keys\x00', 0x0, 0x0) socket$l2tp6(0xa, 0x2, 0x73) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f00000003c0)=""/253, 0xfd}, {&(0x7f0000000500)=""/130, 0x82}, {&(0x7f0000000080)=""/54, 0x36}, {&(0x7f00000000c0)=""/20, 0x14}], 0x4, 0x7, 0xffffffe1) unshare(0x2a000400) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r1, &(0x7f0000000680)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="0600ebff", @ANYRES16=0x0, @ANYBLOB="04002bbd7000fcdbdf258700000008000300", @ANYRES32=0x0, @ANYBLOB="07002a002a0104000a00060008021100000100000a000600ffffffffffff00000a000600080211000001000006004800570000"], 0x50}}, 0x1) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)=0x443000035) sigaltstack(&(0x7f0000000140)={&(0x7f0000000380)=""/4096, 0x80000000, 0x1000}, 0x0) rt_sigreturn() recvfrom$l2tp6(0xffffffffffffffff, &(0x7f0000000300)=""/28, 0x1c, 0x1, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x20) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001380)={0x0, @private, @multicast1}, &(0x7f00000013c0)=0xc) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000880)={0x0, @ethernet={0x0, @random="c65958014432"}, @xdp={0x2c, 0xd, 0x0, 0x5}, @l2={0x1f, 0x0, @any, 0x3}, 0x9, 0x0, 0x0, 0x0, 0x7af3, &(0x7f00000005c0)='veth0_vlan\x00', 0x6, 0x1}) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f0000000280)='2', 0x1}], 0x2) 03:36:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000980)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x18, 0x1, 0x1, 0x401, 0x0, 0x0, {0x0, 0x0, 0x2}, [@CTA_SYNPROXY={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x6000c880}, 0x8004) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/keys\x00', 0x0, 0x0) socket$l2tp6(0xa, 0x2, 0x73) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f00000003c0)=""/253, 0xfd}, {&(0x7f0000000500)=""/130, 0x82}, {&(0x7f0000000080)=""/54, 0x36}, {&(0x7f00000000c0)=""/20, 0x14}], 0x4, 0x7, 0xffffffe1) unshare(0x2a000400) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r1, &(0x7f0000000680)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="0600ebff", @ANYRES16=0x0, @ANYBLOB="04002bbd7000fcdbdf258700000008000300", @ANYRES32=0x0, @ANYBLOB="07002a002a0104000a00060008021100000100000a000600ffffffffffff00000a000600080211000001000006004800570000"], 0x50}}, 0x1) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)=0x443000035) sigaltstack(&(0x7f0000000140)={&(0x7f0000000380)=""/4096, 0x80000000, 0x1000}, 0x0) rt_sigreturn() recvfrom$l2tp6(0xffffffffffffffff, &(0x7f0000000300)=""/28, 0x1c, 0x1, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x20) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001380)={0x0, @private, @multicast1}, &(0x7f00000013c0)=0xc) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000880)={0x0, @ethernet={0x0, @random="c65958014432"}, @xdp={0x2c, 0xd, 0x0, 0x5}, @l2={0x1f, 0x0, @any, 0x3}, 0x9, 0x0, 0x0, 0x0, 0x7af3, &(0x7f00000005c0)='veth0_vlan\x00', 0x6, 0x1}) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f0000000280)='2', 0x1}], 0x2) 03:36:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000980)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x18, 0x1, 0x1, 0x401, 0x0, 0x0, {0x0, 0x0, 0x2}, [@CTA_SYNPROXY={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x6000c880}, 0x8004) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/keys\x00', 0x0, 0x0) socket$l2tp6(0xa, 0x2, 0x73) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f00000003c0)=""/253, 0xfd}, {&(0x7f0000000500)=""/130, 0x82}, {&(0x7f0000000080)=""/54, 0x36}, {&(0x7f00000000c0)=""/20, 0x14}], 0x4, 0x7, 0xffffffe1) unshare(0x2a000400) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r1, &(0x7f0000000680)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="0600ebff", @ANYRES16=0x0, @ANYBLOB="04002bbd7000fcdbdf258700000008000300", @ANYRES32=0x0, @ANYBLOB="07002a002a0104000a00060008021100000100000a000600ffffffffffff00000a000600080211000001000006004800570000"], 0x50}}, 0x1) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)=0x443000035) sigaltstack(&(0x7f0000000140)={&(0x7f0000000380)=""/4096, 0x80000000, 0x1000}, 0x0) rt_sigreturn() recvfrom$l2tp6(0xffffffffffffffff, &(0x7f0000000300)=""/28, 0x1c, 0x1, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x20) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001380)={0x0, @private, @multicast1}, &(0x7f00000013c0)=0xc) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000880)={0x0, @ethernet={0x0, @random="c65958014432"}, @xdp={0x2c, 0xd, 0x0, 0x5}, @l2={0x1f, 0x0, @any, 0x3}, 0x9, 0x0, 0x0, 0x0, 0x7af3, &(0x7f00000005c0)='veth0_vlan\x00', 0x6, 0x1}) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f0000000280)='2', 0x1}], 0x2) 03:36:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000980)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x18, 0x1, 0x1, 0x401, 0x0, 0x0, {0x0, 0x0, 0x2}, [@CTA_SYNPROXY={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x6000c880}, 0x8004) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/keys\x00', 0x0, 0x0) socket$l2tp6(0xa, 0x2, 0x73) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f00000003c0)=""/253, 0xfd}, {&(0x7f0000000500)=""/130, 0x82}, {&(0x7f0000000080)=""/54, 0x36}, {&(0x7f00000000c0)=""/20, 0x14}], 0x4, 0x7, 0xffffffe1) unshare(0x2a000400) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r1, &(0x7f0000000680)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="0600ebff", @ANYRES16=0x0, @ANYBLOB="04002bbd7000fcdbdf258700000008000300", @ANYRES32=0x0, @ANYBLOB="07002a002a0104000a00060008021100000100000a000600ffffffffffff00000a000600080211000001000006004800570000"], 0x50}}, 0x1) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)=0x443000035) sigaltstack(&(0x7f0000000140)={&(0x7f0000000380)=""/4096, 0x80000000, 0x1000}, 0x0) rt_sigreturn() recvfrom$l2tp6(0xffffffffffffffff, &(0x7f0000000300)=""/28, 0x1c, 0x1, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x20) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001380)={0x0, @private, @multicast1}, &(0x7f00000013c0)=0xc) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000880)={0x0, @ethernet={0x0, @random="c65958014432"}, @xdp={0x2c, 0xd, 0x0, 0x5}, @l2={0x1f, 0x0, @any, 0x3}, 0x9, 0x0, 0x0, 0x0, 0x7af3, &(0x7f00000005c0)='veth0_vlan\x00', 0x6, 0x1}) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f0000000280)='2', 0x1}], 0x2) 03:36:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000980)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x18, 0x1, 0x1, 0x401, 0x0, 0x0, {0x0, 0x0, 0x2}, [@CTA_SYNPROXY={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x6000c880}, 0x8004) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/keys\x00', 0x0, 0x0) socket$l2tp6(0xa, 0x2, 0x73) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f00000003c0)=""/253, 0xfd}, {&(0x7f0000000500)=""/130, 0x82}, {&(0x7f0000000080)=""/54, 0x36}, {&(0x7f00000000c0)=""/20, 0x14}], 0x4, 0x7, 0xffffffe1) unshare(0x2a000400) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r1, &(0x7f0000000680)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="0600ebff", @ANYRES16=0x0, @ANYBLOB="04002bbd7000fcdbdf258700000008000300", @ANYRES32=0x0, @ANYBLOB="07002a002a0104000a00060008021100000100000a000600ffffffffffff00000a000600080211000001000006004800570000"], 0x50}}, 0x1) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)=0x443000035) sigaltstack(&(0x7f0000000140)={&(0x7f0000000380)=""/4096, 0x80000000, 0x1000}, 0x0) rt_sigreturn() recvfrom$l2tp6(0xffffffffffffffff, &(0x7f0000000300)=""/28, 0x1c, 0x1, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x20) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001380)={0x0, @private, @multicast1}, &(0x7f00000013c0)=0xc) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000880)={0x0, @ethernet={0x0, @random="c65958014432"}, @xdp={0x2c, 0xd, 0x0, 0x5}, @l2={0x1f, 0x0, @any, 0x3}, 0x9, 0x0, 0x0, 0x0, 0x7af3, &(0x7f00000005c0)='veth0_vlan\x00', 0x6, 0x1}) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f0000000280)='2', 0x1}], 0x2) 03:36:35 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x8724) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESHEX], 0x7fffffff) recvfrom(r1, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) 03:36:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000280)={0x0, 0x3}, 0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080), 0x8) sendmmsg$inet_sctp(r0, &(0x7f0000000a40)=[{&(0x7f0000000200)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000240)="a2", 0x1}], 0x1}], 0x1, 0x0) 03:36:35 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x8724) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRESHEX], 0x7fffffff) recvfrom(r1, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) 03:36:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000280)={0x0, 0x3}, 0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080), 0x8) sendmmsg$inet_sctp(r0, &(0x7f0000000a40)=[{&(0x7f0000000200)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000240)="a2", 0x1}], 0x1}], 0x1, 0x0) 03:36:35 executing program 0: r0 = syz_io_uring_setup(0x7c7c, &(0x7f00000000c0), &(0x7f0000ffc000/0x2000)=nil, &(0x7f000014a000/0x4000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000140)=0x0) r3 = socket(0x25, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000700)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x67e2, 0x0, 0x0, 0x0, 0x0) 03:36:35 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) r1 = timerfd_create(0x0, 0x800) timerfd_settime(r1, 0x3, &(0x7f0000000200)={{0x0, 0x989680}, {0x77359400}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) read(r1, &(0x7f0000000040)=""/43, 0x2b) 03:36:35 executing program 0: r0 = syz_io_uring_setup(0x7c7c, &(0x7f00000000c0), &(0x7f0000ffc000/0x2000)=nil, &(0x7f000014a000/0x4000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000140)=0x0) r3 = socket(0x25, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000700)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x67e2, 0x0, 0x0, 0x0, 0x0) [ 606.954316][ T24] audit: type=1400 audit(2000000195.760:929): avc: denied { create } for pid=31123 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 03:36:35 executing program 0: r0 = syz_io_uring_setup(0x7c7c, &(0x7f00000000c0), &(0x7f0000ffc000/0x2000)=nil, &(0x7f000014a000/0x4000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000140)=0x0) r3 = socket(0x25, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000700)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x67e2, 0x0, 0x0, 0x0, 0x0) [ 606.993024][ T24] audit: type=1400 audit(2000000195.790:930): avc: denied { read } for pid=31123 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 03:36:35 executing program 0: r0 = syz_io_uring_setup(0x7c7c, &(0x7f00000000c0), &(0x7f0000ffc000/0x2000)=nil, &(0x7f000014a000/0x4000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000140)=0x0) r3 = socket(0x25, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000700)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x67e2, 0x0, 0x0, 0x0, 0x0) 03:36:35 executing program 0: set_mempolicy(0x3, &(0x7f0000000000)=0x7, 0x3) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0x1b, 0x4) 03:36:35 executing program 0: set_mempolicy(0x3, &(0x7f0000000000)=0x7, 0x3) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0x1b, 0x4) 03:36:35 executing program 0: set_mempolicy(0x3, &(0x7f0000000000)=0x7, 0x3) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0x1b, 0x4) 03:36:36 executing program 0: set_mempolicy(0x3, &(0x7f0000000000)=0x7, 0x3) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0x1b, 0x4) 03:36:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000280)={0x0, 0x3}, 0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080), 0x8) sendmmsg$inet_sctp(r0, &(0x7f0000000a40)=[{&(0x7f0000000200)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000240)="a2", 0x1}], 0x1}], 0x1, 0x0) 03:36:36 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0x2, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2}, @sadb_x_sec_ctx={0x1}]}, 0x58}}, 0x0) 03:36:36 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2201, 0x20009d7d7f0000) 03:36:36 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000080)=@isdn={0x22, 0x0, 0x0, 0x40}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)="29a0273788ba3b5998d2f02ff7ce", 0xe}], 0x1, &(0x7f0000000280)=[@mark={{0x14, 0x1, 0x24, 0x5}}], 0x18}, 0x0) 03:36:42 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_dccp_buf(r0, 0x10d, 0x3, 0x0, 0x0) 03:36:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000280)={0x0, 0x3}, 0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080), 0x8) sendmmsg$inet_sctp(r0, &(0x7f0000000a40)=[{&(0x7f0000000200)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000240)="a2", 0x1}], 0x1}], 0x1, 0x0) 03:36:42 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000001c0)={'wpan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r3, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_SEC_FRAME_COUNTER={0x8}]}, 0x24}}, 0x0) 03:36:42 executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42110, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000001700)=ANY=[], 0xfd14) r3 = open(&(0x7f0000000100)='./bus\x00', 0x6e842, 0x0) pwritev2(r3, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x400c00}], 0x2d, 0x4200, 0x0, 0x3) fallocate(r1, 0x100000003, 0x0, 0x2a120001) 03:36:42 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0x2, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2}, @sadb_x_sec_ctx={0x1}]}, 0x58}}, 0x0) 03:36:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000280)={0x0, 0x3}, 0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080), 0x8) sendmmsg$inet_sctp(r0, &(0x7f0000000a40)=[{&(0x7f0000000200)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000240)="a2", 0x1}], 0x1}], 0x1, 0x0) 03:36:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x24, 0x33, 0x7e2881d4b0058261, 0x0, 0x0, {0x3}, [@typed={0x4, 0x2}, @typed={0xc, 0x1, 0x0, 0x0, @u64}]}, 0x24}}, 0x0) 03:36:42 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0x2, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2}, @sadb_x_sec_ctx={0x1}]}, 0x58}}, 0x0) 03:36:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x24, 0x33, 0x7e2881d4b0058261, 0x0, 0x0, {0x3}, [@typed={0x4, 0x2}, @typed={0xc, 0x1, 0x0, 0x0, @u64}]}, 0x24}}, 0x0) 03:36:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x24, 0x33, 0x7e2881d4b0058261, 0x0, 0x0, {0x3}, [@typed={0x4, 0x2}, @typed={0xc, 0x1, 0x0, 0x0, @u64}]}, 0x24}}, 0x0) [ 614.108991][T31170] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 614.132264][T31174] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 03:36:42 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x2, 0x2, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2}, @sadb_x_sec_ctx={0x1}]}, 0x58}}, 0x0) 03:36:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x24, 0x33, 0x7e2881d4b0058261, 0x0, 0x0, {0x3}, [@typed={0x4, 0x2}, @typed={0xc, 0x1, 0x0, 0x0, @u64}]}, 0x24}}, 0x0) [ 614.157131][T31178] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 614.191588][T31184] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 03:36:50 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000001c0), 0x12) 03:36:50 executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42110, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000001700)=ANY=[], 0xfd14) r3 = open(&(0x7f0000000100)='./bus\x00', 0x6e842, 0x0) pwritev2(r3, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x400c00}], 0x2d, 0x4200, 0x0, 0x3) fallocate(r1, 0x100000003, 0x0, 0x2a120001) 03:36:50 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42110, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000001700)=ANY=[], 0xfd14) r3 = open(&(0x7f0000000100)='./bus\x00', 0x6e842, 0x0) pwritev2(r3, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x400c00}], 0x2d, 0x4200, 0x0, 0x3) fallocate(r1, 0x100000003, 0x0, 0x2a120001) 03:36:50 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42110, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000001700)=ANY=[], 0xfd14) r3 = open(&(0x7f0000000100)='./bus\x00', 0x6e842, 0x0) pwritev2(r3, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x400c00}], 0x2d, 0x4200, 0x0, 0x3) fallocate(r1, 0x100000003, 0x0, 0x2a120001) 03:36:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{0x1c}, {0x34, 0x0, 0x0, 0x1}, {0x6}]}, 0x10) r2 = dup(r0) writev(r2, &(0x7f0000001680)=[{&(0x7f0000000080)="cc", 0x1}], 0x1) 03:36:50 executing program 1: set_mempolicy(0x3, &(0x7f0000000180)=0x3, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r0 = creat(&(0x7f0000000080)='./file0/file0\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 03:36:50 executing program 1: set_mempolicy(0x3, &(0x7f0000000180)=0x3, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r0 = creat(&(0x7f0000000080)='./file0/file0\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 03:36:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{0x1c}, {0x34, 0x0, 0x0, 0x1}, {0x6}]}, 0x10) r2 = dup(r0) writev(r2, &(0x7f0000001680)=[{&(0x7f0000000080)="cc", 0x1}], 0x1) 03:36:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{0x1c}, {0x34, 0x0, 0x0, 0x1}, {0x6}]}, 0x10) r2 = dup(r0) writev(r2, &(0x7f0000001680)=[{&(0x7f0000000080)="cc", 0x1}], 0x1) 03:36:50 executing program 1: set_mempolicy(0x3, &(0x7f0000000180)=0x3, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r0 = creat(&(0x7f0000000080)='./file0/file0\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 03:36:50 executing program 1: set_mempolicy(0x3, &(0x7f0000000180)=0x3, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r0 = creat(&(0x7f0000000080)='./file0/file0\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 03:36:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{0x1c}, {0x34, 0x0, 0x0, 0x1}, {0x6}]}, 0x10) r2 = dup(r0) writev(r2, &(0x7f0000001680)=[{&(0x7f0000000080)="cc", 0x1}], 0x1) 03:36:57 executing program 1: mlockall(0x7) migrate_pages(0x0, 0x3, &(0x7f0000000040)=0x2, &(0x7f00000002c0)=0x8000000000000001) 03:36:57 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42110, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000001700)=ANY=[], 0xfd14) r3 = open(&(0x7f0000000100)='./bus\x00', 0x6e842, 0x0) pwritev2(r3, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x400c00}], 0x2d, 0x4200, 0x0, 0x3) fallocate(r1, 0x100000003, 0x0, 0x2a120001) 03:36:57 executing program 2: set_mempolicy(0x3, &(0x7f0000000180)=0x3, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r0 = creat(&(0x7f0000000080)='./file0/file0\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 03:36:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000080)=0x60a, 0x4) 03:36:57 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42110, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000001700)=ANY=[], 0xfd14) r3 = open(&(0x7f0000000100)='./bus\x00', 0x6e842, 0x0) pwritev2(r3, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x400c00}], 0x2d, 0x4200, 0x0, 0x3) fallocate(r1, 0x100000003, 0x0, 0x2a120001) 03:36:57 executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42110, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000001700)=ANY=[], 0xfd14) r3 = open(&(0x7f0000000100)='./bus\x00', 0x6e842, 0x0) pwritev2(r3, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x400c00}], 0x2d, 0x4200, 0x0, 0x3) fallocate(r1, 0x100000003, 0x0, 0x2a120001) 03:36:57 executing program 2: set_mempolicy(0x3, &(0x7f0000000180)=0x3, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r0 = creat(&(0x7f0000000080)='./file0/file0\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 03:36:57 executing program 1: mlockall(0x7) migrate_pages(0x0, 0x3, &(0x7f0000000040)=0x2, &(0x7f00000002c0)=0x8000000000000001) 03:36:57 executing program 2: set_mempolicy(0x3, &(0x7f0000000180)=0x3, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r0 = creat(&(0x7f0000000080)='./file0/file0\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 03:36:57 executing program 2: mlockall(0x7) migrate_pages(0x0, 0x3, &(0x7f0000000040)=0x2, &(0x7f00000002c0)=0x8000000000000001) 03:36:57 executing program 1: mlockall(0x7) migrate_pages(0x0, 0x3, &(0x7f0000000040)=0x2, &(0x7f00000002c0)=0x8000000000000001) 03:36:57 executing program 2: mlockall(0x7) migrate_pages(0x0, 0x3, &(0x7f0000000040)=0x2, &(0x7f00000002c0)=0x8000000000000001) 03:36:57 executing program 1: mlockall(0x7) migrate_pages(0x0, 0x3, &(0x7f0000000040)=0x2, &(0x7f00000002c0)=0x8000000000000001) 03:37:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000080)=0x60a, 0x4) 03:37:03 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42110, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000001700)=ANY=[], 0xfd14) r3 = open(&(0x7f0000000100)='./bus\x00', 0x6e842, 0x0) pwritev2(r3, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x400c00}], 0x2d, 0x4200, 0x0, 0x3) fallocate(r1, 0x100000003, 0x0, 0x2a120001) 03:37:03 executing program 2: mlockall(0x7) migrate_pages(0x0, 0x3, &(0x7f0000000040)=0x2, &(0x7f00000002c0)=0x8000000000000001) 03:37:03 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001740)=@bloom_filter={0x1e, 0xfffffff9, 0x80000001, 0x2, 0x100, 0x1, 0x101, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2, 0x4, 0x7}, 0x48) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0xffffffffffffffff}, 0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f00000004c0)) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001840)={0xffffffffffffffff, 0x20, &(0x7f0000000700)={&(0x7f0000000600)=""/100, 0x64, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000440)=[{{&(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x3, @dev={0xfe, 0x80, '\x00', 0x5}, 0xffff7fff, 0x1}, 0x80, &(0x7f0000000380)=[{&(0x7f00000002c0)}, {&(0x7f0000000040)="1e37ff3e643899f8727596410d14352063efc59f93fdefc72e", 0x19}, {&(0x7f00000000c0)="c808c37358dfda87df5aafa5e55041b66240dfb400b0a84344d547c26883f4a591b8d1655799", 0x26}], 0x3, 0x0, 0x140}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 03:37:03 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42110, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000001700)=ANY=[], 0xfd14) r3 = open(&(0x7f0000000100)='./bus\x00', 0x6e842, 0x0) pwritev2(r3, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x400c00}], 0x2d, 0x4200, 0x0, 0x3) fallocate(r1, 0x100000003, 0x0, 0x2a120001) 03:37:03 executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42110, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000001700)=ANY=[], 0xfd14) r3 = open(&(0x7f0000000100)='./bus\x00', 0x6e842, 0x0) pwritev2(r3, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x400c00}], 0x2d, 0x4200, 0x0, 0x3) fallocate(r1, 0x100000003, 0x0, 0x2a120001) 03:37:03 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') mkdir(&(0x7f0000000580)='./bus\x00', 0x0) chdir(&(0x7f0000000540)='./bus\x00') r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000280)='.\x00', 0x25000001) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) 03:37:03 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') mkdir(&(0x7f0000000580)='./bus\x00', 0x0) chdir(&(0x7f0000000540)='./bus\x00') r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000280)='.\x00', 0x25000001) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) 03:37:03 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000280)=ANY=[@ANYRESHEX], 0x12) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="4cc4"], 0x4) perf_event_open(&(0x7f0000000080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 03:37:03 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000280)=ANY=[@ANYRESHEX], 0x12) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="4cc4"], 0x4) perf_event_open(&(0x7f0000000080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 03:37:03 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') mkdir(&(0x7f0000000580)='./bus\x00', 0x0) chdir(&(0x7f0000000540)='./bus\x00') r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000280)='.\x00', 0x25000001) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) [ 634.596733][ T24] audit: type=1400 audit(2000000223.400:931): avc: denied { watch watch_reads } for pid=31261 comm="syz-executor.2" path="/root/syzkaller-testdir1550102720/syzkaller.P64XqC/1923/file0/bus" dev="tmpfs" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 03:37:03 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') mkdir(&(0x7f0000000580)='./bus\x00', 0x0) chdir(&(0x7f0000000540)='./bus\x00') r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000280)='.\x00', 0x25000001) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) 03:37:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000080)=0x60a, 0x4) 03:37:09 executing program 2: r0 = syz_io_uring_setup(0x28d9, &(0x7f0000000080), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000190000/0x2000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x346f, &(0x7f00000003c0), &(0x7f00006d6000/0x1000)=nil, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000000200), &(0x7f0000000280)=0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000340)=@IORING_OP_REMOVE_BUFFERS, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r4, 0x0, &(0x7f0000000180)=')', 0x1}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r0, r5) 03:37:09 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x9800}, {&(0x7f0000000280)="88001c0010000000001c00080000000008007809140b2a3a0802", 0x1a, 0xe000}], 0x0, &(0x7f0000012200)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) 03:37:09 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000280)=ANY=[@ANYRESHEX], 0x12) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="4cc4"], 0x4) perf_event_open(&(0x7f0000000080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 03:37:09 executing program 3: ptrace(0x10, 0x1) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x6, 0x0, 0x0, 0x0, 0x8000000009917, 0x400000000000fffd}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0xffffffffffffffff}, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x1}, 0x0) 03:37:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x60, 0x2, 0x1, 0x201, 0x0, 0x0, {0xa}, [@CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x3}, @CTA_TUPLE_REPLY={0x44, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x60}}, 0x0) 03:37:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x60, 0x2, 0x1, 0x201, 0x0, 0x0, {0xa}, [@CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x3}, @CTA_TUPLE_REPLY={0x44, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x60}}, 0x0) 03:37:09 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffff}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="04000b080440e1326299b600ebdb5402417d02f31c1a866bab09bc21712fb3b90d69d42f09446a904327c815ac77cbff1b423e2a102646fa8855f2e6719dbedd59c0906c339655c12ee8df8eb0178381d9bfea0fd7d7752c0000000092d024ff0f624a7106dafc21e5637ff8f4528f66f97e102e1b66f79816f786806f45f34065e9e25398bd55f8c519446b42a581422b784ac7f52c1e0031bbd282cd67a6127bcc779d012f6c8775342b52097000000000000000", @ANYRES32=0x0], 0x34}}, 0x8800) sendto$inet(r1, &(0x7f0000000540)="d847feb738732c0f6c3cc3cee0058cea4f724673b1d37b17aa93ed0ca18768d9e184c4e1dc7ed2d59f8d449cb245b5605704f5cc84740c208dc3315d8c23f6198773ff3e31439416ac8efc25d760c1cc8c1a3d", 0x53, 0x4000800, &(0x7f0000000240)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000040)={0x0, 'team0\x00', {}, 0x7f}) accept4(r1, 0x0, 0x0, 0x0) prlimit64(0x0, 0x4, 0x0, &(0x7f0000000500)) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) vmsplice(r2, 0x0, 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x76, 0x0, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0x1f, 0x7, 0x8000, 0x3, 0x80000001, 0x0, 0x100, 0x0, r5}, &(0x7f00000000c0)=0x20) ioctl$TIOCL_PASTESEL(r3, 0x541c, &(0x7f0000000040)) 03:37:09 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000280)=ANY=[@ANYRESHEX], 0x12) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="4cc4"], 0x4) perf_event_open(&(0x7f0000000080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 03:37:09 executing program 2: r0 = syz_io_uring_setup(0x28d9, &(0x7f0000000080), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000190000/0x2000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x346f, &(0x7f00000003c0), &(0x7f00006d6000/0x1000)=nil, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000000200), &(0x7f0000000280)=0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000340)=@IORING_OP_REMOVE_BUFFERS, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r4, 0x0, &(0x7f0000000180)=')', 0x1}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r0, r5) 03:37:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x60, 0x2, 0x1, 0x201, 0x0, 0x0, {0xa}, [@CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x3}, @CTA_TUPLE_REPLY={0x44, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x60}}, 0x0) 03:37:09 executing program 2: r0 = syz_io_uring_setup(0x28d9, &(0x7f0000000080), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000190000/0x2000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x346f, &(0x7f00000003c0), &(0x7f00006d6000/0x1000)=nil, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000000200), &(0x7f0000000280)=0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000340)=@IORING_OP_REMOVE_BUFFERS, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r4, 0x0, &(0x7f0000000180)=')', 0x1}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) dup2(r0, r5) 03:37:09 executing program 0: waitid(0x2, 0xffffffffffffffff, 0x0, 0x2, 0x0) 03:37:18 executing program 0: waitid(0x2, 0xffffffffffffffff, 0x0, 0x2, 0x0) 03:37:18 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'batadv_slave_1\x00', &(0x7f0000000000)=@ethtool_sset_info={0x8}}) 03:37:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000080)=0x60a, 0x4) [ 649.996404][ T24] audit: type=1400 audit(2000000238.800:932): avc: denied { ioctl } for pid=31306 comm="syz-executor.5" path="socket:[101030]" dev="sockfs" ino=101030 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 675.303195][T10545] ================================================================== [ 675.311301][T10545] BUG: KCSAN: data-race in __neigh_event_send / neigh_resolve_output [ 675.319353][T10545] [ 675.321656][T10545] write to 0xffff88812d4e8884 of 1 bytes by task 26 on cpu 1: [ 675.329141][T10545] __neigh_event_send+0x458/0xbc0 [ 675.334182][T10545] neigh_resolve_output+0x110/0x430 [ 675.339358][T10545] ip6_finish_output2+0xa12/0xc30 [ 675.344368][T10545] ip6_finish_output+0x395/0x4f0 [ 675.349286][T10545] ip6_output+0x10e/0x210 [ 675.353598][T10545] ip6_local_out+0x60/0x80 [ 675.358014][T10545] udp_tunnel6_xmit_skb+0x2e7/0x470 [ 675.363545][T10545] send6+0x2ed/0x3b0 [ 675.367439][T10545] wg_socket_send_skb_to_peer+0xbb/0x120 [ 675.373078][T10545] wg_socket_send_buffer_to_peer+0xd2/0xf0 [ 675.378861][T10545] wg_packet_handshake_send_worker+0x109/0x150 [ 675.385006][T10545] process_one_work+0x3d3/0x720 [ 675.389850][T10545] worker_thread+0x618/0xa70 [ 675.394430][T10545] kthread+0x1a9/0x1e0 [ 675.398481][T10545] ret_from_fork+0x1f/0x30 [ 675.402887][T10545] [ 675.405203][T10545] read to 0xffff88812d4e8884 of 1 bytes by task 10545 on cpu 0: [ 675.412817][T10545] neigh_resolve_output+0x6f/0x430 [ 675.417910][T10545] ip6_finish_output2+0xa12/0xc30 [ 675.422924][T10545] ip6_finish_output+0x395/0x4f0 [ 675.427860][T10545] ip6_output+0x10e/0x210 [ 675.432170][T10545] ip6_local_out+0x60/0x80 [ 675.436577][T10545] udp_tunnel6_xmit_skb+0x2e7/0x470 [ 675.441766][T10545] send6+0x2ed/0x3b0 [ 675.445654][T10545] wg_socket_send_skb_to_peer+0xbb/0x120 [ 675.451290][T10545] wg_socket_send_buffer_to_peer+0xd2/0xf0 [ 675.457078][T10545] wg_packet_handshake_send_worker+0x109/0x150 [ 675.463230][T10545] process_one_work+0x3d3/0x720 [ 675.468090][T10545] worker_thread+0x618/0xa70 [ 675.472683][T10545] kthread+0x1a9/0x1e0 [ 675.476738][T10545] ret_from_fork+0x1f/0x30 [ 675.481143][T10545] [ 675.483456][T10545] value changed: 0x20 -> 0x01 [ 675.488141][T10545] [ 675.490449][T10545] Reported by Kernel Concurrency Sanitizer on: [ 675.496576][T10545] CPU: 0 PID: 10545 Comm: kworker/u4:8 Not tainted 5.19.0-rc5-syzkaller-00105-g9f09069cde34-dirty #0 [ 675.507504][T10545] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 675.517545][T10545] Workqueue: wg-kex-wg0 wg_packet_handshake_send_worker [ 675.524473][T10545] ==================================================================