0x1, [{0x8, 0x1}, {0x8, 0x2}]}}]}]}, 0x3c}}, 0x0) 08:46:34 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x3d, 0x0, 0x1}, {0x5}, {0x6, 0x0, 0x0, 0x7fffffbe}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)) 08:46:34 executing program 1: r0 = semget$private(0x0, 0x2, 0x0) semop(r0, &(0x7f0000000180)=[{0x0, 0x0, 0x1000}], 0x1) unshare(0x20040400) semtimedop(r0, &(0x7f0000000280)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$IPC_RMID(r0, 0x0, 0x10) 08:46:34 executing program 2: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='7', 0x1, r1) keyctl$unlink(0x7, r2, 0x0) 08:46:34 executing program 5: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) set_mempolicy(0x2, &(0x7f00000000c0)=0x7fff, 0x94) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000080)=@secondary) 08:46:34 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'hsr0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x11, 0x4, r2, 0x1, 0x0, 0x6, @random="0e0c8fdafa69"}, 0x14) 08:46:34 executing program 1: r0 = semget$private(0x0, 0x2, 0x0) semop(r0, &(0x7f0000000180)=[{0x0, 0x0, 0x1000}], 0x1) unshare(0x20040400) semtimedop(r0, &(0x7f0000000280)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$IPC_RMID(r0, 0x0, 0x10) 08:46:34 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x3d, 0x0, 0x1}, {0x5}, {0x6, 0x0, 0x0, 0x7fffffbe}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)) 08:46:34 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:46:34 executing program 2: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='7', 0x1, r1) keyctl$unlink(0x7, r2, 0x0) [ 722.374397][T29735] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 722.380906][T29735] hsr_slave_1: hsr_addr_subst_dest: Unknown node 08:46:34 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x3d, 0x0, 0x1}, {0x5}, {0x6, 0x0, 0x0, 0x7fffffbe}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)) 08:46:34 executing program 5: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) set_mempolicy(0x2, &(0x7f00000000c0)=0x7fff, 0x94) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000080)=@secondary) 08:46:34 executing program 1: r0 = semget$private(0x0, 0x2, 0x0) semop(r0, &(0x7f0000000180)=[{0x0, 0x0, 0x1000}], 0x1) unshare(0x20040400) semtimedop(r0, &(0x7f0000000280)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$IPC_RMID(r0, 0x0, 0x10) 08:46:34 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:46:34 executing program 2: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='7', 0x1, r1) keyctl$unlink(0x7, r2, 0x0) 08:46:34 executing program 5: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) set_mempolicy(0x2, &(0x7f00000000c0)=0x7fff, 0x94) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000080)=@secondary) 08:46:34 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'hsr0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x11, 0x4, r2, 0x1, 0x0, 0x6, @random="0e0c8fdafa69"}, 0x14) 08:46:34 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x3d, 0x0, 0x1}, {0x5}, {0x6, 0x0, 0x0, 0x7fffffbe}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)) 08:46:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x2c, 0x33, 0x7e2881d4b0058261, 0x0, 0x0, {0x2}, [@typed={0x4}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x2c}}, 0x0) 08:46:34 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:46:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0xd}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r3}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000c40)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0xcc, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x17f}, {0xa, 0x4e23, 0x80000001, @private0, 0x4}, 0xffffffffffffffff, 0x7b849484}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {r3, 0x8}}, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x24048005) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000b40)={0x0, 0xfffffffffffffffe, 0x82, 0x9, @scatter={0x9, 0x0, &(0x7f0000000940)=[{&(0x7f0000000300)=""/19, 0x13}, {&(0x7f0000000340)=""/55, 0x37}, {&(0x7f0000000440)=""/19, 0x13}, {&(0x7f0000000480)=""/61, 0x3d}, {&(0x7f00000004c0)=""/102, 0x66}, {&(0x7f0000000640)=""/232, 0xe8}, {&(0x7f0000000740)=""/179, 0xb3}, {&(0x7f0000000800)=""/121, 0x79}, {&(0x7f0000000880)=""/162, 0xa2}]}, &(0x7f0000000a00)="b31ad26dc1f358e415151561d195382669e53a435d927102f830ad3b3168c6c43c32f179522d8503a4e8d9980d96374c32b8cb40414c68879d8e68f3c36cb53bded73e05a53a2a62e6ad9ceceabe5e81d02ed4bdc0b71c46bfacf2353f9fc013b939580846b9257b2fdb568108e62f74c7eed8d23744bcc70f86a7ecc22830d80205", &(0x7f0000000ac0)=""/39, 0x8, 0x14, 0xffffffffffffffff, &(0x7f0000000b00)}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, r5, 0xffff, 0x0, 0x0, {0x45}}, 0x14}}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'team_slave_1\x00', &(0x7f0000000000)=@ethtool_wolinfo={0x6, 0x1906, 0x2, "651af08be98d"}}) [ 722.553580][T29965] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 722.560022][T29965] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 722.586678][T29970] validate_nla: 4 callbacks suppressed [ 722.586773][T29970] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 08:46:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@private2, @mcast2, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@local, @ipv4, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_delroute={0x1c, 0x19, 0x7}, 0x1c}}, 0x0) 08:46:34 executing program 5: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) set_mempolicy(0x2, &(0x7f00000000c0)=0x7fff, 0x94) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000080)=@secondary) 08:46:34 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'hsr0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x11, 0x4, r2, 0x1, 0x0, 0x6, @random="0e0c8fdafa69"}, 0x14) 08:46:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x2c, 0x33, 0x7e2881d4b0058261, 0x0, 0x0, {0x2}, [@typed={0x4}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x2c}}, 0x0) [ 722.593815][ C0] sd 0:0:1:0: tag#2712 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 722.610202][ C0] sd 0:0:1:0: tag#2712 CDB: opcode=0xe5 (vendor) [ 722.616571][ C0] sd 0:0:1:0: tag#2712 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 722.625610][ C0] sd 0:0:1:0: tag#2712 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 722.634632][ C0] sd 0:0:1:0: tag#2712 CDB[20]: ba 08:46:34 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x138, 0x5c, 0x160, 0x138, 0x3e0, 0x210, 0x228, 0x228, 0x210, 0x228, 0x3, 0x0, {[{{@ipv6={@remote, @private0, [], [], 'veth0_to_batadv\x00', 'batadv_slave_0\x00'}, 0x0, 0x118, 0x138, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38}}, @common=@unspec=@statistic={{0x38}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) 08:46:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@private2, @mcast2, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@local, @ipv4, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_delroute={0x1c, 0x19, 0x7}, 0x1c}}, 0x0) [ 722.684945][T30117] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 722.691381][T30117] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 722.703083][T30161] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 08:46:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@private2, @mcast2, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@local, @ipv4, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_delroute={0x1c, 0x19, 0x7}, 0x1c}}, 0x0) 08:46:34 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'hsr0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x11, 0x4, r2, 0x1, 0x0, 0x6, @random="0e0c8fdafa69"}, 0x14) 08:46:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x2c, 0x33, 0x7e2881d4b0058261, 0x0, 0x0, {0x2}, [@typed={0x4}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x2c}}, 0x0) 08:46:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@private2, @mcast2, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@local, @ipv4, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_delroute={0x1c, 0x19, 0x7}, 0x1c}}, 0x0) 08:46:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@private2, @mcast2, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@local, @ipv4, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_delroute={0x1c, 0x19, 0x7}, 0x1c}}, 0x0) [ 722.733974][T30191] xt_connbytes: Forcing CT accounting to be enabled [ 722.755873][T30194] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 722.762321][T30194] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 722.762644][T30191] Cannot find add_set index 0 as target [ 722.802682][T30200] Cannot find add_set index 0 as target [ 722.811322][T30201] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 08:46:34 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) fsetxattr$security_selinux(r0, &(0x7f0000000200), 0x0, 0x0, 0x0) 08:46:34 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x138, 0x5c, 0x160, 0x138, 0x3e0, 0x210, 0x228, 0x228, 0x210, 0x228, 0x3, 0x0, {[{{@ipv6={@remote, @private0, [], [], 'veth0_to_batadv\x00', 'batadv_slave_0\x00'}, 0x0, 0x118, 0x138, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38}}, @common=@unspec=@statistic={{0x38}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) 08:46:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x6bd8, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) 08:46:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@private2, @mcast2, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@local, @ipv4, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_delroute={0x1c, 0x19, 0x7}, 0x1c}}, 0x0) 08:46:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@private2, @mcast2, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@local, @ipv4, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_delroute={0x1c, 0x19, 0x7}, 0x1c}}, 0x0) 08:46:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x2c, 0x33, 0x7e2881d4b0058261, 0x0, 0x0, {0x2}, [@typed={0x4}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x2c}}, 0x0) 08:46:34 executing program 5: futex(0x0, 0xd, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 08:46:34 executing program 4: unshare(0x400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x9, 0x0, &(0x7f0000000000)) 08:46:34 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x138, 0x5c, 0x160, 0x138, 0x3e0, 0x210, 0x228, 0x228, 0x210, 0x228, 0x3, 0x0, {[{{@ipv6={@remote, @private0, [], [], 'veth0_to_batadv\x00', 'batadv_slave_0\x00'}, 0x0, 0x118, 0x138, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38}}, @common=@unspec=@statistic={{0x38}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) [ 722.912155][T30213] Cannot find add_set index 0 as target [ 722.918325][T30220] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 08:46:34 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fadvise64(r0, 0x0, 0x1, 0x4) 08:46:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x6bd8, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) 08:46:34 executing program 5: futex(0x0, 0xd, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) [ 722.991567][T30384] Cannot find add_set index 0 as target 08:46:34 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) fsetxattr$security_selinux(r0, &(0x7f0000000200), 0x0, 0x0, 0x0) 08:46:34 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fadvise64(r0, 0x0, 0x1, 0x4) 08:46:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x6bd8, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) 08:46:34 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x138, 0x5c, 0x160, 0x138, 0x3e0, 0x210, 0x228, 0x228, 0x210, 0x228, 0x3, 0x0, {[{{@ipv6={@remote, @private0, [], [], 'veth0_to_batadv\x00', 'batadv_slave_0\x00'}, 0x0, 0x118, 0x138, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38}}, @common=@unspec=@statistic={{0x38}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) 08:46:34 executing program 4: unshare(0x400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x9, 0x0, &(0x7f0000000000)) 08:46:34 executing program 5: futex(0x0, 0xd, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 08:46:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x6bd8, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) 08:46:34 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fadvise64(r0, 0x0, 0x1, 0x4) 08:46:34 executing program 4: unshare(0x400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x9, 0x0, &(0x7f0000000000)) 08:46:34 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) fsetxattr$security_selinux(r0, &(0x7f0000000200), 0x0, 0x0, 0x0) [ 723.105638][T30554] Cannot find add_set index 0 as target 08:46:34 executing program 3: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000001280)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff, 0xee01}}, './file0\x00'}) statx(0xffffffffffffff9c, &(0x7f00000012c0)='./file0\x00', 0x400, 0x0, &(0x7f0000001300)) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}, 0x2208, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = fsmount(r0, 0x1, 0x70) statx(r2, &(0x7f0000000240)='./file0\x00', 0x800, 0x8, &(0x7f0000000280)) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket$inet6(0xa, 0x1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000007280)=ANY=[@ANYBLOB="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"/2658], &(0x7f0000000100)='GPL\x00'}, 0x48) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r5}, 0x10) connect$inet6(r4, &(0x7f00000001c0)={0xa, 0x4e20, 0x10000, @mcast2, 0x5}, 0x1c) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000006340)=[{{&(0x7f00000018c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001ac0)}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001ec0)}], 0x1, 0x0, 0xd0, 0x4000}}], 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone3(&(0x7f0000000000)={0x16c105700, &(0x7f0000000100), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:46:34 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) fsetxattr$security_selinux(r0, &(0x7f0000000200), 0x0, 0x0, 0x0) 08:46:34 executing program 5: futex(0x0, 0xd, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 08:46:34 executing program 4: unshare(0x400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x9, 0x0, &(0x7f0000000000)) [ 723.193318][ C1] sd 0:0:1:0: tag#2713 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 723.203182][ C1] sd 0:0:1:0: tag#2713 CDB: opcode=0xe5 (vendor) [ 723.209569][ C1] sd 0:0:1:0: tag#2713 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 723.218613][ C1] sd 0:0:1:0: tag#2713 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 723.227670][ C1] sd 0:0:1:0: tag#2713 CDB[20]: ba 08:46:35 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fadvise64(r0, 0x0, 0x1, 0x4) 08:46:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@can_newroute={0x14c, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x11e, 0x6, {0x3, 0x0, 0x0, 0x0, 0x0, "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", 0x0, "6054b355890b63631cb90f5b7faef885a81506be"}}, @CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "163afd6c00"}, 0x4}}]}, 0x14c}}, 0x0) 08:46:35 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) read(r0, &(0x7f00000000c0)=""/43, 0x2b) 08:46:35 executing program 2: select(0xfda7, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x80000000000000}, &(0x7f0000000240), 0x0, &(0x7f0000000740)) 08:46:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="2000000014002101000000000000000002000000", @ANYRES32=r3, @ANYBLOB="08000200ac"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 08:46:35 executing program 2: select(0xfda7, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x80000000000000}, &(0x7f0000000240), 0x0, &(0x7f0000000740)) 08:46:35 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000a000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 723.321283][ T24] audit: type=1400 audit(1638089195.044:1093): avc: denied { read } for pid=30589 comm="syz-executor.5" path="socket:[117234]" dev="sockfs" ino=117234 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 08:46:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@can_newroute={0x14c, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x11e, 0x6, {0x3, 0x0, 0x0, 0x0, 0x0, "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", 0x0, "6054b355890b63631cb90f5b7faef885a81506be"}}, @CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "163afd6c00"}, 0x4}}]}, 0x14c}}, 0x0) [ 723.389024][T30602] loop1: detected capacity change from 0 to 4 [ 723.399268][T30597] __nla_validate_parse: 6 callbacks suppressed [ 723.399325][T30597] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 723.422591][T30602] EXT4-fs (loop1): Unrecognized mount option "" or missing value [ 723.487439][T30733] loop1: detected capacity change from 0 to 4 [ 723.504265][T30733] EXT4-fs (loop1): Unrecognized mount option "" or missing value 08:46:35 executing program 3: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000001280)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff, 0xee01}}, './file0\x00'}) statx(0xffffffffffffff9c, &(0x7f00000012c0)='./file0\x00', 0x400, 0x0, &(0x7f0000001300)) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}, 0x2208, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = fsmount(r0, 0x1, 0x70) statx(r2, &(0x7f0000000240)='./file0\x00', 0x800, 0x8, &(0x7f0000000280)) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket$inet6(0xa, 0x1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000007280)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982678dc1fdee74e7013db4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb012c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008162d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573d99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea138afdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6ffffff7f04e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288d139bd3da20fed05a8fe644a0b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af932cd6db49a47613808bad959719c0000000000378a921c7f7f6933c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5000000000006065d6605eb7a00e127cc3b95b4fb40c2651838572d8c7d6683046dba81558c8c6c7fd9f3bb4fe53f52814b1d0d663edfdea7e31d42554e252be6b61435710b5c8db749180a9a0e605f252b6582623d2ad5e6db00e7770a82d5145ed943bbc4c50188eddb3f0d4bb1352f20a5a764aeb3c3f0649f6e6270cb480e4c246f2fa585a593aab1f86deec510ad41e4dae0a421c3185c7b77348960c0278e7ae50d656f6b928e8ef00"/2658], &(0x7f0000000100)='GPL\x00'}, 0x48) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r5}, 0x10) connect$inet6(r4, &(0x7f00000001c0)={0xa, 0x4e20, 0x10000, @mcast2, 0x5}, 0x1c) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000006340)=[{{&(0x7f00000018c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001ac0)}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001ec0)}], 0x1, 0x0, 0xd0, 0x4000}}], 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone3(&(0x7f0000000000)={0x16c105700, &(0x7f0000000100), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:46:35 executing program 2: select(0xfda7, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x80000000000000}, &(0x7f0000000240), 0x0, &(0x7f0000000740)) 08:46:35 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) read(r0, &(0x7f00000000c0)=""/43, 0x2b) 08:46:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@can_newroute={0x14c, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x11e, 0x6, {0x3, 0x0, 0x0, 0x0, 0x0, "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", 0x0, "6054b355890b63631cb90f5b7faef885a81506be"}}, @CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "163afd6c00"}, 0x4}}]}, 0x14c}}, 0x0) 08:46:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@ipv6_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 08:46:35 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000a000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 08:46:35 executing program 2: select(0xfda7, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x80000000000000}, &(0x7f0000000240), 0x0, &(0x7f0000000740)) 08:46:35 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) read(r0, &(0x7f00000000c0)=""/43, 0x2b) [ 723.575635][T30757] loop1: detected capacity change from 0 to 4 [ 723.588949][T30757] EXT4-fs (loop1): Unrecognized mount option "" or missing value 08:46:35 executing program 2: unshare(0x2020400) r0 = syz_open_procfs$userns(0x0, &(0x7f0000000000)) preadv(r0, 0x0, 0x0, 0x0, 0x0) 08:46:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@can_newroute={0x14c, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x11e, 0x6, {0x3, 0x0, 0x0, 0x0, 0x0, "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", 0x0, "6054b355890b63631cb90f5b7faef885a81506be"}}, @CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "163afd6c00"}, 0x4}}]}, 0x14c}}, 0x0) 08:46:35 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) read(r0, &(0x7f00000000c0)=""/43, 0x2b) 08:46:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@ipv6_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) [ 723.627394][ C0] sd 0:0:1:0: tag#2714 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 723.637255][ C0] sd 0:0:1:0: tag#2714 CDB: opcode=0xe5 (vendor) [ 723.643603][ C0] sd 0:0:1:0: tag#2714 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 723.652672][ C0] sd 0:0:1:0: tag#2714 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 723.661724][ C0] sd 0:0:1:0: tag#2714 CDB[20]: ba 08:46:35 executing program 3: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000001280)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff, 0xee01}}, './file0\x00'}) statx(0xffffffffffffff9c, &(0x7f00000012c0)='./file0\x00', 0x400, 0x0, &(0x7f0000001300)) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}, 0x2208, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = fsmount(r0, 0x1, 0x70) statx(r2, &(0x7f0000000240)='./file0\x00', 0x800, 0x8, &(0x7f0000000280)) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket$inet6(0xa, 0x1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000007280)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982678dc1fdee74e7013db4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb012c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008162d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573d99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea138afdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6ffffff7f04e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288d139bd3da20fed05a8fe644a0b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af932cd6db49a47613808bad959719c0000000000378a921c7f7f6933c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5000000000006065d6605eb7a00e127cc3b95b4fb40c2651838572d8c7d6683046dba81558c8c6c7fd9f3bb4fe53f52814b1d0d663edfdea7e31d42554e252be6b61435710b5c8db749180a9a0e605f252b6582623d2ad5e6db00e7770a82d5145ed943bbc4c50188eddb3f0d4bb1352f20a5a764aeb3c3f0649f6e6270cb480e4c246f2fa585a593aab1f86deec510ad41e4dae0a421c3185c7b77348960c0278e7ae50d656f6b928e8ef00"/2658], &(0x7f0000000100)='GPL\x00'}, 0x48) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r5}, 0x10) connect$inet6(r4, &(0x7f00000001c0)={0xa, 0x4e20, 0x10000, @mcast2, 0x5}, 0x1c) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000006340)=[{{&(0x7f00000018c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001ac0)}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001ec0)}], 0x1, 0x0, 0xd0, 0x4000}}], 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone3(&(0x7f0000000000)={0x16c105700, &(0x7f0000000100), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:46:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8}, @NFTA_SET_ID={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14}}, 0x64}}, 0x0) 08:46:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@ipv6_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 08:46:35 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x6, 0x4, &(0x7f0000000240)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x54}]}, &(0x7f00000002c0)='GPL\x00', 0x5, 0x8b, &(0x7f0000000300)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:46:35 executing program 2: unshare(0x2020400) r0 = syz_open_procfs$userns(0x0, &(0x7f0000000000)) preadv(r0, 0x0, 0x0, 0x0, 0x0) 08:46:35 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000a000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 08:46:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@ipv6_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 08:46:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8}, @NFTA_SET_ID={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14}}, 0x64}}, 0x0) 08:46:35 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x6, 0x4, &(0x7f0000000240)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x54}]}, &(0x7f00000002c0)='GPL\x00', 0x5, 0x8b, &(0x7f0000000300)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:46:35 executing program 2: unshare(0x2020400) r0 = syz_open_procfs$userns(0x0, &(0x7f0000000000)) preadv(r0, 0x0, 0x0, 0x0, 0x0) [ 723.890592][T31026] loop1: detected capacity change from 0 to 4 [ 723.907650][T31026] EXT4-fs (loop1): Unrecognized mount option "" or missing value 08:46:35 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x6, 0x4, &(0x7f0000000240)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x54}]}, &(0x7f00000002c0)='GPL\x00', 0x5, 0x8b, &(0x7f0000000300)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:46:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8}, @NFTA_SET_ID={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14}}, 0x64}}, 0x0) [ 723.940814][ C1] sd 0:0:1:0: tag#2715 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 723.950680][ C1] sd 0:0:1:0: tag#2715 CDB: opcode=0xe5 (vendor) [ 723.957503][ C1] sd 0:0:1:0: tag#2715 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 723.966551][ C1] sd 0:0:1:0: tag#2715 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 723.975612][ C1] sd 0:0:1:0: tag#2715 CDB[20]: ba 08:46:35 executing program 3: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000001280)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff, 0xee01}}, './file0\x00'}) statx(0xffffffffffffff9c, &(0x7f00000012c0)='./file0\x00', 0x400, 0x0, &(0x7f0000001300)) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}, 0x2208, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = fsmount(r0, 0x1, 0x70) statx(r2, &(0x7f0000000240)='./file0\x00', 0x800, 0x8, &(0x7f0000000280)) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket$inet6(0xa, 0x1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000007280)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982678dc1fdee74e7013db4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb012c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008162d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573d99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea138afdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6ffffff7f04e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288d139bd3da20fed05a8fe644a0b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af932cd6db49a47613808bad959719c0000000000378a921c7f7f6933c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5000000000006065d6605eb7a00e127cc3b95b4fb40c2651838572d8c7d6683046dba81558c8c6c7fd9f3bb4fe53f52814b1d0d663edfdea7e31d42554e252be6b61435710b5c8db749180a9a0e605f252b6582623d2ad5e6db00e7770a82d5145ed943bbc4c50188eddb3f0d4bb1352f20a5a764aeb3c3f0649f6e6270cb480e4c246f2fa585a593aab1f86deec510ad41e4dae0a421c3185c7b77348960c0278e7ae50d656f6b928e8ef00"/2658], &(0x7f0000000100)='GPL\x00'}, 0x48) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r5}, 0x10) connect$inet6(r4, &(0x7f00000001c0)={0xa, 0x4e20, 0x10000, @mcast2, 0x5}, 0x1c) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000006340)=[{{&(0x7f00000018c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001ac0)}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001ec0)}], 0x1, 0x0, 0xd0, 0x4000}}], 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone3(&(0x7f0000000000)={0x16c105700, &(0x7f0000000100), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:46:35 executing program 2: unshare(0x2020400) r0 = syz_open_procfs$userns(0x0, &(0x7f0000000000)) preadv(r0, 0x0, 0x0, 0x0, 0x0) 08:46:35 executing program 4: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000080)='./file1\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b9010000000001b9000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000180d010000000000000000010f0000000022001501", 0xa0, 0x8000}, {&(0x7f0000000240)="a000150100000000011500080008000008007809140b2a3a080200000100000101005350075bd8048d3e7eb239a65a73762440146fb950032109106e933c60ca412b67eba290ad14ec09fba1177d6bbfbadc66cdb311f162563d8fa5a69ecd87a175cf98ef38ace05894f5738852febe7ee5280f0c31046544e00aad88755eedbde0da01995ae0c9efe6ffecc5ab706d1c25e39520cafc9696d2fb6725afbefaeb79b1632fee3be5275da6e174f60f4c0b327ae801cb9f50165dfc0a9f24a31d52de", 0xc2, 0x8a800}], 0x0, &(0x7f0000000100)={[{@unhide}]}) openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 08:46:35 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x6, 0x4, &(0x7f0000000240)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x54}]}, &(0x7f00000002c0)='GPL\x00', 0x5, 0x8b, &(0x7f0000000300)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:46:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8}, @NFTA_SET_ID={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14}}, 0x64}}, 0x0) 08:46:35 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000a000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 724.170470][T31085] loop4: detected capacity change from 0 to 2216 [ 724.178994][T31083] loop1: detected capacity change from 0 to 4 [ 724.190810][ C1] sd 0:0:1:0: tag#2716 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 724.200747][ C1] sd 0:0:1:0: tag#2716 CDB: opcode=0xe5 (vendor) [ 724.207110][ C1] sd 0:0:1:0: tag#2716 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c 08:46:35 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0xc, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8b}]}, &(0x7f0000000200)='GPL\x00', 0x7, 0xb0, &(0x7f0000000240)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:46:35 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x80019e) r1 = open(&(0x7f0000000040)='./bus\x00', 0x4e541, 0x0) ftruncate(r1, 0x7) lseek(r0, 0x0, 0x4) 08:46:35 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000200)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000180)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x76, &(0x7f0000000140)={r1}, 0x8) [ 724.216175][ C1] sd 0:0:1:0: tag#2716 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 724.225202][ C1] sd 0:0:1:0: tag#2716 CDB[20]: ba [ 724.231546][T31083] EXT4-fs (loop1): Unrecognized mount option "" or missing value 08:46:36 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0xc, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8b}]}, &(0x7f0000000200)='GPL\x00', 0x7, 0xb0, &(0x7f0000000240)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:46:36 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x22, 0x2, 0x10000000000002) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000180)) 08:46:36 executing program 4: r0 = epoll_create1(0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x90000009}) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) [ 724.417654][ T24] audit: type=1400 audit(1638089196.144:1094): avc: denied { getopt } for pid=31409 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 08:46:36 executing program 4: r0 = epoll_create1(0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x90000009}) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 08:46:36 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x80019e) r1 = open(&(0x7f0000000040)='./bus\x00', 0x4e541, 0x0) ftruncate(r1, 0x7) lseek(r0, 0x0, 0x4) 08:46:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000200)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000180)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x76, &(0x7f0000000140)={r1}, 0x8) 08:46:36 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0xc, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8b}]}, &(0x7f0000000200)='GPL\x00', 0x7, 0xb0, &(0x7f0000000240)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:46:36 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x22, 0x2, 0x10000000000002) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000180)) 08:46:36 executing program 4: r0 = epoll_create1(0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x90000009}) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 08:46:36 executing program 3: r0 = epoll_create1(0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x90000009}) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 08:46:36 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x80019e) r1 = open(&(0x7f0000000040)='./bus\x00', 0x4e541, 0x0) ftruncate(r1, 0x7) lseek(r0, 0x0, 0x4) 08:46:36 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x22, 0x2, 0x10000000000002) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000180)) 08:46:36 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0xc, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8b}]}, &(0x7f0000000200)='GPL\x00', 0x7, 0xb0, &(0x7f0000000240)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:46:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000200)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000180)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x76, &(0x7f0000000140)={r1}, 0x8) 08:46:36 executing program 3: r0 = epoll_create1(0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x90000009}) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 08:46:36 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x80019e) r1 = open(&(0x7f0000000040)='./bus\x00', 0x4e541, 0x0) ftruncate(r1, 0x7) lseek(r0, 0x0, 0x4) 08:46:36 executing program 4: r0 = epoll_create1(0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x90000009}) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 08:46:36 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x22, 0x2, 0x10000000000002) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000180)) 08:46:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000200)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000180)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x76, &(0x7f0000000140)={r1}, 0x8) 08:46:36 executing program 3: r0 = epoll_create1(0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x90000009}) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 08:46:36 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x80019e) r1 = open(&(0x7f0000000040)='./bus\x00', 0x4e541, 0x0) ftruncate(r1, 0x7) lseek(r0, 0x0, 0x4) 08:46:36 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f0000000480)=@framed={{}, [@btf_id={0x18, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0xac, &(0x7f00000000c0)=""/172, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:46:36 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="2400000052001f0014f9f407000904000200071010000100feffffff0800000000000000", 0x24) 08:46:36 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, 0x0, 0x0) 08:46:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000008c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, r1, 0x3c2c96a555bbe331, 0x0, 0x0, {{}, {@val={0x8, 0x131}, @void, @void}}}, 0x1c}}, 0x0) 08:46:36 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x80019e) r1 = open(&(0x7f0000000040)='./bus\x00', 0x4e541, 0x0) ftruncate(r1, 0x7) lseek(r0, 0x0, 0x4) 08:46:36 executing program 2: perf_event_open(&(0x7f0000000880)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x214bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') 08:46:36 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f0000000480)=@framed={{}, [@btf_id={0x18, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0xac, &(0x7f00000000c0)=""/172, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:46:36 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="2400000052001f0014f9f407000904000200071010000100feffffff0800000000000000", 0x24) 08:46:36 executing program 2: perf_event_open(&(0x7f0000000880)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x214bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') 08:46:36 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, 0x0, 0x0) 08:46:36 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="2400000052001f0014f9f407000904000200071010000100feffffff0800000000000000", 0x24) 08:46:36 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x80019e) r1 = open(&(0x7f0000000040)='./bus\x00', 0x4e541, 0x0) ftruncate(r1, 0x7) lseek(r0, 0x0, 0x4) 08:46:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000008c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, r1, 0x3c2c96a555bbe331, 0x0, 0x0, {{}, {@val={0x8, 0x131}, @void, @void}}}, 0x1c}}, 0x0) 08:46:36 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, 0x0, 0x0) 08:46:36 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f0000000480)=@framed={{}, [@btf_id={0x18, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0xac, &(0x7f00000000c0)=""/172, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:46:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000008c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, r1, 0x3c2c96a555bbe331, 0x0, 0x0, {{}, {@val={0x8, 0x131}, @void, @void}}}, 0x1c}}, 0x0) 08:46:36 executing program 0: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = getpgrp(0x0) process_vm_writev(r2, &(0x7f0000000740)=[{&(0x7f0000000100)=""/196, 0xc4}, {&(0x7f0000000200)=""/153, 0x99}, {&(0x7f00000003c0)=""/157, 0x9d}, {&(0x7f0000000480)=""/119, 0x87}, {&(0x7f0000000540)=""/94, 0x5e}, {&(0x7f00000005c0)=""/123, 0x7b}, {&(0x7f0000000640)=""/210, 0xd2}, {&(0x7f00000013c0)=""/4096, 0x200023c0}], 0x8, &(0x7f0000000ac0)=[{&(0x7f00000002c0)=""/22, 0x16}, {&(0x7f00000007c0)=""/235, 0xfffffec5}, {&(0x7f00000008c0)=""/141, 0x8d}, {&(0x7f00000023c0)=""/4096, 0x1000}, {&(0x7f0000000980)=""/142, 0x8e}, {&(0x7f0000000a40)=""/74, 0x4a}], 0x6, 0x0) 08:46:36 executing program 2: perf_event_open(&(0x7f0000000880)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x214bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') 08:46:36 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="2400000052001f0014f9f407000904000200071010000100feffffff0800000000000000", 0x24) 08:46:36 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, 0x0, 0x0) 08:46:36 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f0000000480)=@framed={{}, [@btf_id={0x18, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0xac, &(0x7f00000000c0)=""/172, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:46:36 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0xfffffffffffffd81, &(0x7f00000038c0)=[{0x0}, {&(0x7f0000000180)=""/22, 0xe}], 0x2}}], 0x1, 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="fe", 0x1}], 0x1}, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000033c0)=[{{0x0, 0x0, 0x0}}], 0x1f8, 0x122, 0x0) 08:46:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000008c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, r1, 0x3c2c96a555bbe331, 0x0, 0x0, {{}, {@val={0x8, 0x131}, @void, @void}}}, 0x1c}}, 0x0) 08:46:36 executing program 2: perf_event_open(&(0x7f0000000880)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x214bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') 08:46:36 executing program 4: ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000440)=ANY=[@ANYBLOB="01000000010000001800000072e5957b5c1fe4e07792d3174e73886170ba440c786fbee124303a339d7d46dfc0eae3b04674ff86da16c0f4b709558caacf5589286021501fd98fcf841aa541b4", @ANYRES32=0xffffffffffffffff, @ANYRES32=0xffffffffffffffff, @ANYBLOB='\x00\x00\x00\x00./fine0\x00']) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r1) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x93d, 0x1, 0x3, 0x8000, 0x54f}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000400)={0x2, 0x0, 0xa9, 0x0, 0x3ff}, 0xc) socket$inet_mptcp(0x2, 0x1, 0x106) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x7) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x100010, r2, 0xb7dba000) ioctl$sock_inet_SIOCADDRT(r2, 0x8934, &(0x7f0000000100)={0x0, {0x2, 0x4e20, @private}, {0x2, 0x0, @remote}, {0x2, 0x4e21, @empty}, 0x3c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 08:46:36 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0xfffffffffffffd81, &(0x7f00000038c0)=[{0x0}, {&(0x7f0000000180)=""/22, 0xe}], 0x2}}], 0x1, 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="fe", 0x1}], 0x1}, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000033c0)=[{{0x0, 0x0, 0x0}}], 0x1f8, 0x122, 0x0) 08:46:36 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0xfffffffffffffd81, &(0x7f00000038c0)=[{0x0}, {&(0x7f0000000180)=""/22, 0xe}], 0x2}}], 0x1, 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="fe", 0x1}], 0x1}, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000033c0)=[{{0x0, 0x0, 0x0}}], 0x1f8, 0x122, 0x0) 08:46:36 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0xfffffffffffffd81, &(0x7f00000038c0)=[{0x0}, {&(0x7f0000000180)=""/22, 0xe}], 0x2}}], 0x1, 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="fe", 0x1}], 0x1}, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000033c0)=[{{0x0, 0x0, 0x0}}], 0x1f8, 0x122, 0x0) [ 725.155591][ T24] audit: type=1400 audit(1638089196.874:1095): avc: denied { map } for pid=31658 comm="syz-executor.4" path="socket:[117829]" dev="sockfs" ino=117829 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 08:46:37 executing program 0: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = getpgrp(0x0) process_vm_writev(r2, &(0x7f0000000740)=[{&(0x7f0000000100)=""/196, 0xc4}, {&(0x7f0000000200)=""/153, 0x99}, {&(0x7f00000003c0)=""/157, 0x9d}, {&(0x7f0000000480)=""/119, 0x87}, {&(0x7f0000000540)=""/94, 0x5e}, {&(0x7f00000005c0)=""/123, 0x7b}, {&(0x7f0000000640)=""/210, 0xd2}, {&(0x7f00000013c0)=""/4096, 0x200023c0}], 0x8, &(0x7f0000000ac0)=[{&(0x7f00000002c0)=""/22, 0x16}, {&(0x7f00000007c0)=""/235, 0xfffffec5}, {&(0x7f00000008c0)=""/141, 0x8d}, {&(0x7f00000023c0)=""/4096, 0x1000}, {&(0x7f0000000980)=""/142, 0x8e}, {&(0x7f0000000a40)=""/74, 0x4a}], 0x6, 0x0) 08:46:37 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000300)={0x12, 0xbc, 0x8, 0x101}, 0x40) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000100), &(0x7f0000000140)=@udp=r2}, 0x20) shutdown(r1, 0x0) 08:46:37 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0xfffffffffffffd81, &(0x7f00000038c0)=[{0x0}, {&(0x7f0000000180)=""/22, 0xe}], 0x2}}], 0x1, 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="fe", 0x1}], 0x1}, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000033c0)=[{{0x0, 0x0, 0x0}}], 0x1f8, 0x122, 0x0) 08:46:37 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0xfffffffffffffd81, &(0x7f00000038c0)=[{0x0}, {&(0x7f0000000180)=""/22, 0xe}], 0x2}}], 0x1, 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="fe", 0x1}], 0x1}, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000033c0)=[{{0x0, 0x0, 0x0}}], 0x1f8, 0x122, 0x0) 08:46:37 executing program 4: ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000440)=ANY=[@ANYBLOB="01000000010000001800000072e5957b5c1fe4e07792d3174e73886170ba440c786fbee124303a339d7d46dfc0eae3b04674ff86da16c0f4b709558caacf5589286021501fd98fcf841aa541b4", @ANYRES32=0xffffffffffffffff, @ANYRES32=0xffffffffffffffff, @ANYBLOB='\x00\x00\x00\x00./fine0\x00']) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r1) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x93d, 0x1, 0x3, 0x8000, 0x54f}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000400)={0x2, 0x0, 0xa9, 0x0, 0x3ff}, 0xc) socket$inet_mptcp(0x2, 0x1, 0x106) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x7) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x100010, r2, 0xb7dba000) ioctl$sock_inet_SIOCADDRT(r2, 0x8934, &(0x7f0000000100)={0x0, {0x2, 0x4e20, @private}, {0x2, 0x0, @remote}, {0x2, 0x4e21, @empty}, 0x3c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 08:46:37 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0xfffffffffffffd81, &(0x7f00000038c0)=[{0x0}, {&(0x7f0000000180)=""/22, 0xe}], 0x2}}], 0x1, 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="fe", 0x1}], 0x1}, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000033c0)=[{{0x0, 0x0, 0x0}}], 0x1f8, 0x122, 0x0) 08:46:37 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0xfffffffffffffd81, &(0x7f00000038c0)=[{0x0}, {&(0x7f0000000180)=""/22, 0xe}], 0x2}}], 0x1, 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="fe", 0x1}], 0x1}, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000033c0)=[{{0x0, 0x0, 0x0}}], 0x1f8, 0x122, 0x0) 08:46:37 executing program 4: ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000440)=ANY=[@ANYBLOB="01000000010000001800000072e5957b5c1fe4e07792d3174e73886170ba440c786fbee124303a339d7d46dfc0eae3b04674ff86da16c0f4b709558caacf5589286021501fd98fcf841aa541b4", @ANYRES32=0xffffffffffffffff, @ANYRES32=0xffffffffffffffff, @ANYBLOB='\x00\x00\x00\x00./fine0\x00']) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r1) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x93d, 0x1, 0x3, 0x8000, 0x54f}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000400)={0x2, 0x0, 0xa9, 0x0, 0x3ff}, 0xc) socket$inet_mptcp(0x2, 0x1, 0x106) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x7) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x100010, r2, 0xb7dba000) ioctl$sock_inet_SIOCADDRT(r2, 0x8934, &(0x7f0000000100)={0x0, {0x2, 0x4e20, @private}, {0x2, 0x0, @remote}, {0x2, 0x4e21, @empty}, 0x3c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 08:46:37 executing program 1: r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffe000/0x1000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000240)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) syz_io_uring_setup(0x316b, &(0x7f00000001c0), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280), &(0x7f0000000340)) 08:46:37 executing program 3: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x3014014, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x0) [ 725.412130][T31999] loop3: detected capacity change from 0 to 262160 08:46:37 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0xfffffffffffffd81, &(0x7f00000038c0)=[{0x0}, {&(0x7f0000000180)=""/22, 0xe}], 0x2}}], 0x1, 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="fe", 0x1}], 0x1}, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000033c0)=[{{0x0, 0x0, 0x0}}], 0x1f8, 0x122, 0x0) 08:46:37 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000300)={0x12, 0xbc, 0x8, 0x101}, 0x40) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000100), &(0x7f0000000140)=@udp=r2}, 0x20) shutdown(r1, 0x0) 08:46:37 executing program 4: ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000440)=ANY=[@ANYBLOB="01000000010000001800000072e5957b5c1fe4e07792d3174e73886170ba440c786fbee124303a339d7d46dfc0eae3b04674ff86da16c0f4b709558caacf5589286021501fd98fcf841aa541b4", @ANYRES32=0xffffffffffffffff, @ANYRES32=0xffffffffffffffff, @ANYBLOB='\x00\x00\x00\x00./fine0\x00']) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r1) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x93d, 0x1, 0x3, 0x8000, 0x54f}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000400)={0x2, 0x0, 0xa9, 0x0, 0x3ff}, 0xc) socket$inet_mptcp(0x2, 0x1, 0x106) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x7) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x100010, r2, 0xb7dba000) ioctl$sock_inet_SIOCADDRT(r2, 0x8934, &(0x7f0000000100)={0x0, {0x2, 0x4e20, @private}, {0x2, 0x0, @remote}, {0x2, 0x4e21, @empty}, 0x3c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 08:46:37 executing program 1: r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffe000/0x1000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000240)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) syz_io_uring_setup(0x316b, &(0x7f00000001c0), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280), &(0x7f0000000340)) 08:46:37 executing program 3: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x3014014, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x0) 08:46:37 executing program 0: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = getpgrp(0x0) process_vm_writev(r2, &(0x7f0000000740)=[{&(0x7f0000000100)=""/196, 0xc4}, {&(0x7f0000000200)=""/153, 0x99}, {&(0x7f00000003c0)=""/157, 0x9d}, {&(0x7f0000000480)=""/119, 0x87}, {&(0x7f0000000540)=""/94, 0x5e}, {&(0x7f00000005c0)=""/123, 0x7b}, {&(0x7f0000000640)=""/210, 0xd2}, {&(0x7f00000013c0)=""/4096, 0x200023c0}], 0x8, &(0x7f0000000ac0)=[{&(0x7f00000002c0)=""/22, 0x16}, {&(0x7f00000007c0)=""/235, 0xfffffec5}, {&(0x7f00000008c0)=""/141, 0x8d}, {&(0x7f00000023c0)=""/4096, 0x1000}, {&(0x7f0000000980)=""/142, 0x8e}, {&(0x7f0000000a40)=""/74, 0x4a}], 0x6, 0x0) 08:46:37 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000300)={0x12, 0xbc, 0x8, 0x101}, 0x40) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000100), &(0x7f0000000140)=@udp=r2}, 0x20) shutdown(r1, 0x0) 08:46:37 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0xfffffffffffffd81, &(0x7f00000038c0)=[{0x0}, {&(0x7f0000000180)=""/22, 0xe}], 0x2}}], 0x1, 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="fe", 0x1}], 0x1}, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000033c0)=[{{0x0, 0x0, 0x0}}], 0x1f8, 0x122, 0x0) [ 726.055886][T32022] loop3: detected capacity change from 0 to 262160 08:46:37 executing program 1: r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffe000/0x1000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000240)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) syz_io_uring_setup(0x316b, &(0x7f00000001c0), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280), &(0x7f0000000340)) 08:46:37 executing program 3: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x3014014, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x0) 08:46:37 executing program 1: r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffe000/0x1000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000240)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) syz_io_uring_setup(0x316b, &(0x7f00000001c0), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280), &(0x7f0000000340)) 08:46:37 executing program 4: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x3014014, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x0) 08:46:37 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000300)={0x12, 0xbc, 0x8, 0x101}, 0x40) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000100), &(0x7f0000000140)=@udp=r2}, 0x20) shutdown(r1, 0x0) [ 726.184027][T32041] loop4: detected capacity change from 0 to 262160 08:46:37 executing program 5: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x3014014, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x0) 08:46:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000100)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x9, 0x18, {0x0, @bearer=@l2={'ib', 0x3a, 'team_slave_0\x00'}}}}}, 0x34}}, 0x0) 08:46:38 executing program 1: r0 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000b80)=ANY=[]) openat$incfs(r0, &(0x7f0000000080)='.log\x00', 0x0, 0x0) [ 726.231002][T32052] loop3: detected capacity change from 0 to 262160 [ 726.285918][T32064] loop5: detected capacity change from 0 to 262160 08:46:38 executing program 3: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x3014014, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x0) [ 726.330192][T32121] loop1: detected capacity change from 0 to 87 08:46:38 executing program 0: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = getpgrp(0x0) process_vm_writev(r2, &(0x7f0000000740)=[{&(0x7f0000000100)=""/196, 0xc4}, {&(0x7f0000000200)=""/153, 0x99}, {&(0x7f00000003c0)=""/157, 0x9d}, {&(0x7f0000000480)=""/119, 0x87}, {&(0x7f0000000540)=""/94, 0x5e}, {&(0x7f00000005c0)=""/123, 0x7b}, {&(0x7f0000000640)=""/210, 0xd2}, {&(0x7f00000013c0)=""/4096, 0x200023c0}], 0x8, &(0x7f0000000ac0)=[{&(0x7f00000002c0)=""/22, 0x16}, {&(0x7f00000007c0)=""/235, 0xfffffec5}, {&(0x7f00000008c0)=""/141, 0x8d}, {&(0x7f00000023c0)=""/4096, 0x1000}, {&(0x7f0000000980)=""/142, 0x8e}, {&(0x7f0000000a40)=""/74, 0x4a}], 0x6, 0x0) 08:46:38 executing program 4: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x3014014, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x0) 08:46:38 executing program 1: r0 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000b80)=ANY=[]) openat$incfs(r0, &(0x7f0000000080)='.log\x00', 0x0, 0x0) 08:46:38 executing program 5: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x3014014, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x0) 08:46:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000100)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x9, 0x18, {0x0, @bearer=@l2={'ib', 0x3a, 'team_slave_0\x00'}}}}}, 0x34}}, 0x0) [ 726.437363][T32278] loop3: detected capacity change from 0 to 262160 [ 726.498600][T32296] loop1: detected capacity change from 0 to 87 [ 726.499573][T32293] loop5: detected capacity change from 0 to 262160 [ 726.511944][T32295] loop4: detected capacity change from 0 to 262160 08:46:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000100)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x9, 0x18, {0x0, @bearer=@l2={'ib', 0x3a, 'team_slave_0\x00'}}}}}, 0x34}}, 0x0) 08:46:38 executing program 4: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x3014014, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x0) 08:46:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000100)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x9, 0x18, {0x0, @bearer=@l2={'ib', 0x3a, 'team_slave_0\x00'}}}}}, 0x34}}, 0x0) 08:46:38 executing program 1: r0 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000b80)=ANY=[]) openat$incfs(r0, &(0x7f0000000080)='.log\x00', 0x0, 0x0) 08:46:38 executing program 5: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x3014014, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x0) 08:46:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000100)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x9, 0x18, {0x0, @bearer=@l2={'ib', 0x3a, 'team_slave_0\x00'}}}}}, 0x34}}, 0x0) [ 726.641330][T32315] loop4: detected capacity change from 0 to 262160 [ 726.675250][T32325] loop1: detected capacity change from 0 to 87 [ 726.681539][T32328] loop5: detected capacity change from 0 to 262160 08:46:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000100)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x9, 0x18, {0x0, @bearer=@l2={'ib', 0x3a, 'team_slave_0\x00'}}}}}, 0x34}}, 0x0) 08:46:38 executing program 4: r0 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000b80)=ANY=[]) openat$incfs(r0, &(0x7f0000000080)='.log\x00', 0x0, 0x0) 08:46:38 executing program 1: r0 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000b80)=ANY=[]) openat$incfs(r0, &(0x7f0000000080)='.log\x00', 0x0, 0x0) 08:46:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER_INTVL={0xc}, @IFLA_BR_MCAST_MEMBERSHIP_INTVL={0xc}]}}}]}, 0x4c}}, 0x0) 08:46:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000100)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x9, 0x18, {0x0, @bearer=@l2={'ib', 0x3a, 'team_slave_0\x00'}}}}}, 0x34}}, 0x0) 08:46:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'ip_vti0\x00'}]}, 0x34}}, 0x0) 08:46:38 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000500)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x8, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_rs}}}}}, 0x0) 08:46:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER_INTVL={0xc}, @IFLA_BR_MCAST_MEMBERSHIP_INTVL={0xc}]}}}]}, 0x4c}}, 0x0) 08:46:38 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000640)=[{0x0}, {0x0}, {&(0x7f0000000480)='\"', 0x1}], 0x3, 0x0) [ 726.877639][T32452] loop4: detected capacity change from 0 to 87 [ 726.887309][T32456] loop1: detected capacity change from 0 to 87 [ 726.906143][T32461] smc: net device ip_vti0 applied user defined pnetid SYZ1 08:46:38 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000500)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x8, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_rs}}}}}, 0x0) 08:46:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'ip_vti0\x00'}]}, 0x34}}, 0x0) 08:46:38 executing program 4: r0 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000b80)=ANY=[]) openat$incfs(r0, &(0x7f0000000080)='.log\x00', 0x0, 0x0) 08:46:38 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000640)=[{0x0}, {0x0}, {&(0x7f0000000480)='\"', 0x1}], 0x3, 0x0) 08:46:38 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') lseek(r0, 0x5, 0x0) 08:46:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER_INTVL={0xc}, @IFLA_BR_MCAST_MEMBERSHIP_INTVL={0xc}]}}}]}, 0x4c}}, 0x0) 08:46:38 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000500)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x8, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_rs}}}}}, 0x0) 08:46:38 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000640)=[{0x0}, {0x0}, {&(0x7f0000000480)='\"', 0x1}], 0x3, 0x0) 08:46:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'ip_vti0\x00'}]}, 0x34}}, 0x0) 08:46:38 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000500)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x8, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_rs}}}}}, 0x0) 08:46:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER_INTVL={0xc}, @IFLA_BR_MCAST_MEMBERSHIP_INTVL={0xc}]}}}]}, 0x4c}}, 0x0) 08:46:38 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000640)=[{0x0}, {0x0}, {&(0x7f0000000480)='\"', 0x1}], 0x3, 0x0) 08:46:38 executing program 4: r0 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000b80)=ANY=[]) openat$incfs(r0, &(0x7f0000000080)='.log\x00', 0x0, 0x0) [ 727.087731][T32603] loop4: detected capacity change from 0 to 87 08:46:38 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') lseek(r0, 0x5, 0x0) 08:46:38 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x0, &(0x7f0000004e40), 0x0, 0x0) 08:46:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'ip_vti0\x00'}]}, 0x34}}, 0x0) 08:46:38 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xa) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0x0, 0xd0, 0x1f8, 0xd0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30}}, @common=@ipv6header={{0x28}}]}, @REJECT={0x28}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "1883"}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x473) 08:46:38 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') lseek(r0, 0x5, 0x0) 08:46:39 executing program 5: set_mempolicy(0x3, &(0x7f00000001c0)=0xfff, 0x3f) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000400)=ANY=[], 0x1a0) fcntl$setstatus(r0, 0x4, 0x4000) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x0, 0x0, r0, &(0x7f0000000340)="03", 0x80019c}]) [ 727.231556][T32630] loop4: detected capacity change from 0 to 87 [ 727.241510][T32638] ip6t_REJECT: TCP_RESET illegal for non-tcp 08:46:39 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') lseek(r0, 0x5, 0x0) 08:46:39 executing program 2: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000000)=ANY=[], 0xffffffe3) fallocate(r0, 0x3, 0x5, 0xffffffff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r1, r1, 0x0, 0x7fff) 08:46:39 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xa) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0x0, 0xd0, 0x1f8, 0xd0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30}}, @common=@ipv6header={{0x28}}]}, @REJECT={0x28}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "1883"}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x473) 08:46:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f00000000c0)="96", 0x1}], 0x1}, 0x40001) recvfrom(r0, 0x0, 0xffffffffffffff1d, 0x40010161, 0x0, 0x2a) 08:46:39 executing program 0: syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000700100000f000000000000000000000004000000000002000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d1f4655f000000000000000001000000000000000b0000000004000008000000d2c201001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000d0a9da48497c4915a7449265c083aec0010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="03000000040000000500000017000f000300040000000000000000000f008551", 0x20, 0x800}, {&(0x7f0000010500)="ff010000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d1f4655fd1f4655fd1f4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000030", 0x3d, 0x1800}, {&(0x7f0000011000)="8081000000180000d1f4655fd1f4655fd1f4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000050000000020000000400000052", 0x49, 0x1c00}, {&(0x7f0000011100)="8081000000180000d1f4655fd1f4655fd1f4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000060000000020000000400000062", 0x49, 0x2000}, {&(0x7f0000011400)="ed4100003c000000d1f4655fd1f4655fd1f4655f00000000000002000000000000000010", 0x24, 0x4000}, {&(0x7f0000011b00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0xc000}, {&(0x7f0000012700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x14000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x18000}], 0x0, &(0x7f0000013800)) chdir(&(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) 08:46:39 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) [ 727.354937][T32706] ip6t_REJECT: TCP_RESET illegal for non-tcp 08:46:39 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xa) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0x0, 0xd0, 0x1f8, 0xd0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30}}, @common=@ipv6header={{0x28}}]}, @REJECT={0x28}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "1883"}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x473) 08:46:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x78, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_HELP={0x14, 0x8, 0x0, 0x1, {0xe, 0x1, 'ftp-20000\x00'}}]}, 0x78}}, 0x0) 08:46:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f00000000c0)="96", 0x1}], 0x1}, 0x40001) recvfrom(r0, 0x0, 0xffffffffffffff1d, 0x40010161, 0x0, 0x2a) 08:46:39 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl(r0, 0x541b, 0x0) 08:46:39 executing program 5: set_mempolicy(0x3, &(0x7f00000001c0)=0xfff, 0x3f) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000400)=ANY=[], 0x1a0) fcntl$setstatus(r0, 0x4, 0x4000) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x0, 0x0, r0, &(0x7f0000000340)="03", 0x80019c}]) [ 727.449493][ T579] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 727.463690][ T600] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 08:46:39 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xa) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0x0, 0xd0, 0x1f8, 0xd0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30}}, @common=@ipv6header={{0x28}}]}, @REJECT={0x28}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "1883"}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x473) 08:46:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f00000000c0)="96", 0x1}], 0x1}, 0x40001) recvfrom(r0, 0x0, 0xffffffffffffff1d, 0x40010161, 0x0, 0x2a) 08:46:39 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl(r0, 0x541b, 0x0) 08:46:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x78, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_HELP={0x14, 0x8, 0x0, 0x1, {0xe, 0x1, 'ftp-20000\x00'}}]}, 0x78}}, 0x0) [ 727.527414][ T628] ip6t_REJECT: TCP_RESET illegal for non-tcp 08:46:39 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 08:46:39 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) 08:46:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f00000000c0)="96", 0x1}], 0x1}, 0x40001) recvfrom(r0, 0x0, 0xffffffffffffff1d, 0x40010161, 0x0, 0x2a) [ 727.571763][ T633] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 08:46:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x78, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_HELP={0x14, 0x8, 0x0, 0x1, {0xe, 0x1, 'ftp-20000\x00'}}]}, 0x78}}, 0x0) 08:46:39 executing program 5: set_mempolicy(0x3, &(0x7f00000001c0)=0xfff, 0x3f) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000400)=ANY=[], 0x1a0) fcntl$setstatus(r0, 0x4, 0x4000) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x0, 0x0, r0, &(0x7f0000000340)="03", 0x80019c}]) 08:46:39 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl(r0, 0x541b, 0x0) 08:46:39 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='schedstat\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000240)=""/230, 0xe6}], 0x1, 0x0, 0x0) 08:46:39 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl(r0, 0x541b, 0x0) 08:46:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x78, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_HELP={0x14, 0x8, 0x0, 0x1, {0xe, 0x1, 'ftp-20000\x00'}}]}, 0x78}}, 0x0) 08:46:39 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) [ 727.663226][ T657] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 08:46:39 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f00000001c0), 0x0, 0x0) 08:46:39 executing program 5: set_mempolicy(0x3, &(0x7f00000001c0)=0xfff, 0x3f) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000400)=ANY=[], 0x1a0) fcntl$setstatus(r0, 0x4, 0x4000) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x0, 0x0, r0, &(0x7f0000000340)="03", 0x80019c}]) 08:46:39 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 08:46:39 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='schedstat\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000240)=""/230, 0xe6}], 0x1, 0x0, 0x0) 08:46:39 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) [ 727.734962][ T667] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 08:46:39 executing program 0: prlimit64(0x0, 0xb, &(0x7f0000000280), 0x0) r0 = gettid() r1 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) read(r1, &(0x7f00000003c0)=""/171, 0xab) tkill(r0, 0xb) 08:46:39 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) 08:46:39 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='schedstat\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000240)=""/230, 0xe6}], 0x1, 0x0, 0x0) 08:46:39 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$setlease(r0, 0x40c, 0x0) 08:46:39 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f00000001c0), 0x0, 0x0) 08:46:39 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) close(r0) socket$caif_seqpacket(0x25, 0x5, 0x0) sendfile(r0, r1, 0x0, 0x201000) 08:46:39 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='schedstat\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000240)=""/230, 0xe6}], 0x1, 0x0, 0x0) 08:46:39 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 08:46:39 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x88240, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) unshare(0x20400) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) [ 727.908313][ T24] audit: type=1400 audit(1638089199.634:1096): avc: denied { create } for pid=850 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 08:46:39 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f00000001c0), 0x0, 0x0) 08:46:39 executing program 4: r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x801, &(0x7f0000000380)=[{&(0x7f0000000640)="80", 0x26892}], 0x1, 0x0, 0x0, 0xf00}, 0xfc) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "2156816c73038c"}) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x100, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000e40)=ANY=[@ANYBLOB="b4040000000000006110600000000000c60000000000cf009500000000000000608c13d4c64299edd1362f53c9982347913be3308974a30de5a153db3d41d7210ea396a1872cff1ebd0a55b804d4d25cb49a926c55cf7859021e4ca9cc36cf210c0633a176565672dd1472ade511d95e4ba67b8f4913f5d0abe12ae419248e4b7397e68eac1d258172060000000e32cb44a82eb4517366f9879a30db520c3a32bd3030fafe10799d98c938db269bad3ccad8341dbfbee7cae55d9524a3c269da52de3ed74616f33bf53aa0e95412603903c6b3e6694dda1ac97e8f6467234c5813bf8f6f736f695795d2e3658f78f5b0aa475b8908b5cba515bbc85b735680c5d4b196eb7d528108b46a766523f2e308aeac5fcb3eca9ab8473cefc0113814cefde9598560a40b205aeb33ce"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r5 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8}, 0x40) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r5, r4, 0x26}, 0x10) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0xfffffffffffffffe, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}], 0x0, "2156816c73038c"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000f80)={0x0, r2, "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", "bdd1781269618a16c870591456597f820850335015f9a89f5565e2caa0b175c8099aaffa92b620c1ab5fd146f2d10462766c878697e5f1963f818f479a4530c1a7820a25ea457967ece7d13a63a8ea386ba287ceaff338532da612b38359c56a7b51b21a9c3af740f3e638a4a2e09ecc32e430008f26915d8b9004328c2009663ef54c50c6039592773f3f8a62c67280a5a830ae193761c6c898e97aa1252178d7d66723861e83e35e4e43ec4e0b6ec6ba09f70faa0933aac744f843accdcd89a0425d49e31379cc8e8d2a612c8aacb64ab84bfc304b810d4bc3fdfabb1e72c908d95a20889d07cd6ca9d8dc240d2476bb957cdb0e1441b1dcd9c5478be85edd9aae36cfa453761f554d0ed53d235594db58035b1d8f9f564627d9db48ca48ee0ae10bd9796d126ed53cfd8e901a415e855a2df19824e911cc0cf66e0916523998cbb9ba8d6f47df381c38601b9b89f4e8cf133637aa6f86c2d8ed711365bfe277d54d8ec4082205916ab1beffe630f3585b26b831ea7fac4d69d485a6d426ccd179d09eca5d3b667b9fd1ba30bf9e9c8b0d25b831ed72d25a2cf3773405c6f6b1d3f53f83bdab6679e6b7f81931124474e6d944343cfd61f318c0112ba77dd1a00f039765e6356dae8a36ee2ed61851d89d001a7545f5b0400ad07ae9c317a5cab13ac4bebb3930d6dd6b88217e9a7f4d17395a4948baaad4b1840d262f27c4e5a9615b6e5d44e0e116b15fcd79d6d590d11e22064f8e1ef8e64476382cb911f89b2c07259a83717dfd4520b9fff924c22d227664e707b546bfa3db32248474b155343700ebeecb52669271baa5574c1ba64c94488355a9a0f4a93ca338d147c560e27c98c1c037f61cec44cb93e7c833aa2662886ca8776a7434516f74af398d0856b86e52ac2b0c1fb0c756aa379d3858006883bbf37be80ae76bff6180461e96330ffdab555fb92c67571f1f3d329938a1a532bb11d80d8b993b51df9b8e952700757e2c7df1482bbd62f2ca74afb5d00f92bdf643c1feb3bdc20e373d564724edc61d0ad76df07f9433405b44bd4efa6053fc208202c9c0580cae42f77256b43bbf79cd2b19f8179dd21895f6e2ceddb90c64a1070c25da595e2c9b037717ed1b02367f1c1cab23477101e4e203ca44985c53a6a7cf357af8003f2cc901fe1c4daa146cb4735e1e9cc8e8579a400a2e31424c419dcba518ad1d591882f1fb5275f0e8bea3aaf6aecae65ff8cdac9fc9bc000c3717065ed0f7350f1482f2a93f839fd09bda7eb36702c56cb1d23494baf9eedd58637838028db9dda9e4cf68f2138ed8ca9b2b97206a02068955691531cc6ab96d311837a79d7abcdf02b408e7c765ad54c0a242be4a992182d2f4eabbdf325ffed9ca5a1cb1643618964529866fdaeff95dbe61cf6eee81add3c8646ddd1fb48fdc319ae3f6c9380752f5904439e311a787fce880b8723ec0866b582ff970fc772e1f31b829c979956796f1d1741ef29a0eb6965cc8883445ecdc14180790472c305d277c9e3035188aacb5040857188cd77eada002197ed9ac1619377797f2ce168824e32bc2f70f1c80e96c899f9f91227ee256777b9730ed13c319747b4076dd9b913b240212180ac548ccd1e29a90a99404a4f1b1350839441fcbb5e887d751213d574334e9f025848ac9f2fadacc23b6dfca73475e34f50076b4875b112d743c20405d0e3bd8d01bcaf7ae642c7aa5283424eb690ea3a7365f2e4950d256cc2b177710ba0dd0bc60fd40744e840c2ae5ea0ae4070e6db6ce9d2aeff295e27545c8483a6d4f02f3f25f977cdbcb09ef965e013a16e97639ec2e32e96b9f2280948882bb0a51da4f1c9259a5789c7968764aef1a1b93ed451d6701633215355c0d69541ed7bf719b330102de259b1f9920dcbbafde8c79d6d9a7165805779b8ea03e05adb05c754c02cb54f6f1641ee70ea0c2b54458edf1ea5da278ee40a79d48593cb5a4169ba70500de1caafb5c9288bfd8ac25e7f51cd509e0292488425fdf0ffca430ddfe0a37616d76ca543b4ab03fda1f2b8c833030b2bb0b3f3c7797c8ce8de8cd60e126f052eba46f1ab4d76beaea27bc06088570e586f7ba9c438104f92c5afa7d90965175e3ce19ecadd48093193d7c6be005501bf62e51a6e88562e878c4c2b0f33d1fc1b1b8c7bd310e0c65334b41f7a56b08242b013648fc21263efc7cf6f5eb2b42d3f69897c05fc4c352d21bdd8c24cf39d8728b05777544c393fc5351342a336fa3d6dc532c72f3bddcd742a084923affa0de2293b578513403d385e8e6de6f671de0f969acfe977720f677eb71e2e1a432c5c4f368933d19c6ca8c2fd9c084e3bcd2c16a894f5d34a422c4e9e90378bb1d086e64d72cb9b9055d09e23e72a2d2d9123841b15fc00c7f1216230a8915246ed90568986ac36e936b9c173ba8041a9c3c5aaad05ff67a1f460880fd4ef4ea0ac767e5e5f75069a60fed39d511cecd3db768914a45d885a8eadd8f03b7d5b61d2bcb55f03dce12d7d64e266d916590190ef1091dca9e642d5cc023f6a6f3b3d3480cc9f4326d2f4dc2428619c8c13500d2902eb1ee25554a2a658a9a9d228b701c466bed8d8bdc3a628c29ae4885cc7a4cc01011a15b2ecd770362bfebf8d09992c97236a1b7bc06174592a2788599971dbaed9ca40eaf353ee96f5f20cb9e99074c988b2d9320f9dc01c9c6c1ff74fdd83d616cd0098808e1e51f1d1fddece52005d6a0e55cc788c3f9835b853779befc2e0a83704c9675b53c965b144b49e83218afdd4000fe122dc37299568ce07965ca6a878079643149aff5052d9361bc152a9b526ea74fb6d4eb1e1ca453f5c82772634178800f415335d42ef2e6d8ae66dcf1d4aa25e8824d1bba8d0eee362493f51f903bed0eecf702daaa9dc1174b254d2d80b5936cf1162a20051d97469f78b7277ecc9d5819747f498f9f38a7bcf88d2c7132f21e82a525e31b30ef976e3f363318c10d1ef578dff70ab399a1c2a89e67f8960344a69239b455fd0aba82515a87a345ae1df051583c380e81a9c5995403eabeca4dabb234df5b8a629e94329f0df850f0e5f214ba8dee95fad7e689ddb4d7b1949c845b321a49508e81c2c173314993a3399fca637e169585d858e08fe382d4a55069fb9e2275cb7c6929e29cc5ae75b721f5891935557afbbfa53e5832fdc49a3f2ebd7989b589114f347e80b3eab0a24b717abed421946071fe378b498ffb32866d4b357447d0c4c0ebe6a88d5194b7a4fb98712544a2325c1029fc8e8a54aa817a890e3e83aeb85e54a6d01e8c762fb2b3f996276efa07a20e075d9d1ecf35446807ae555a5e6d755e258ad8724ab89a085f34299af0e70cc239942770e7d3e5f5449e4c896f44b3afb4b2bc3196fb31a066b6305b49b0de028e1b4eb91174fbe032d87205f943817c55c706f10f141577113cce7d7d15d3bbdb9d8c9a832c2b487f3e68d574617424a79aef5633df621488bef105422128138c33a9d20050a950e45d06f69b2f1cf612ce2c879184da8e536afd4240691571767b27f24195b0fdf653dff654eff997e39fc403064da22014dd96a99275f66f3954209847772b0f6bfd195a580e1f6d2d410ebadc91a83ba9e19189921aadf3039685ce5193c9d2be0b0a7cd083abc1da93830e03b9dbca2a7e146b161074747e41228d34c5e5879e17b3ccc2f0d0c9816b9f169fdf77989ddcdd4841361bdc3a175e8397333be82419c13788270ba0b75925635ef6bfdcf71e49ea4a878fd8fde13271c403ec47cb87bb4ef38f5056b9b69a1b57698e70607b68113da1007a0a823939e32d96ba9cf558ff6c148412f10eb64ea7a222a32777481c6f15241dc20f92865a7786f44d3d13ee0ffca37a6e13d7ef811e40fba92195147745f4b64b15b8ea52de2f8cc332c688a5defe4710847378e22787c5b7834175f12bd6837598777597a3d2fe532f27e7381438b8e26b9db43b8016f672ea14afdf316600fd10c3e35f2cfba4d9cb565c05fc448f8fc845fa85728853ebf46085788f29e9190d9148a843e79943b3349d7c6644f2f4322cd22f80375f467239472d33ef0754cafa9b48254cc2cd1123ad0d01220284c868f23a3c2ed459495e646ae537349d46e47a0ddf7148eb35a2f7a2a9db36a81b6ea8a177b6e5ddf3f5b655959e58b457d469519bd1951eb5d6c67eb3002504e2f583f17e36f5efc69048e679d7bea7197f9e228c9766427400b86022c4d8cf7e4129818b18edab7e985d9feeff3295bdcde8637cfe73d41b268f58f9c14a7d5106c8fe685641c992b0439e7899d9e59d1ef7a50e7006042059b6d6664f7e1d64eeaa55fab75abd45346a086027c4eb8c3e9e04e5d1fb5379e1afdffc2779ce299854673abb4f0ed70e96c61a6dba0ab7bb878f36707ea7caeab57472270c89de1098964b64fc76da5cc71373d57e4714cb734a5b8fa35d60cd92564ca01c496385d62df160f5a45f9bb6c8baf525990997b986040feddf64c62fe816a612c82154e833e8aa9bc7ffa1b907161d5a78cba8a26e86ff54fd91bfb7a6255f1fc3546d7348c9346f71fbfe17fd9a8f3a3c63658db72c665a0fb1fd1870f1198f17cc7cdd94e1698e858b5e4a40f0fbc1ba01ef062c6dd2e37466cc8bedf044b8e830d82551f1ec5eee3c2c64305974cbcdb68aeaf59423f23621911c57228a8be89bebc69ac7b1987d4d3cc9cbfb83128dafeb4822dcee0597d0344467acda96d8c27bbfbc44e07a1ce88e59f4d3b3728f8713eb3397c77e82d55fb375c4627d3e7e309eae17fc2802e93fdce04af59ca50054a83b684ab82b9dc194db4b2bb8e9e5c807f46051018d710fadc3bd4d9e2c0d46e50328953ac1fbbca0b20c4a84eede041c2c0e58fae13fe93fbf1200c01f5a69fd2b1b81ed4efb9d1d1f4c09118ca49dd822a5e646c737d9edeb952db4eabeefb699948c018194a90b19209c1403a556a0cae500c0a46d1668fea826b6d5fb4789bd062a55c4278200f41c26a4dd28aa907ee253b0d66a1c22218b49f910bd992ac023860a14c403ab18307f79aec23a7c692c8a13b9c66a78952fe032a4673a0d53312ef30c7d069cec8fd45390ced96cd43ac99984302dd43366de7053a6aadf3bbab8b5954377e752b61e30c3954f125489d990103218fd2b0e9e481a5d76d5ac1f1e00485c9f164230c9120193abaaa2f3c307fd6007c9f5031017452783cdecc55ca47b6e21eea9ea361cc7c562ae1fbe77a411d09282bb20c6553baa6594539c8dffc4ccf45eb1e61f899f2ff200499018f8c8abc3b091f4ca51265718e833b14944a694c92f3a8cb177176f941ca7f98a30611c4a71c60e45361e9a5fdca5d9d3df246b9cfe7ea5baefd729e47a7267a1f25465e18a171176"}) close(r0) 08:46:39 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$setlease(r0, 0x40c, 0x0) 08:46:39 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) close(r0) socket$caif_seqpacket(0x25, 0x5, 0x0) sendfile(r0, r1, 0x0, 0x201000) [ 727.985615][ T24] audit: type=1400 audit(1638089199.664:1097): avc: denied { write } for pid=850 comm="syz-executor.3" path="socket:[118329]" dev="sockfs" ino=118329 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 08:46:39 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$setlease(r0, 0x40c, 0x0) 08:46:39 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$setlease(r0, 0x40c, 0x0) 08:46:39 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f00000001c0), 0x0, 0x0) 08:46:39 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) close(r0) socket$caif_seqpacket(0x25, 0x5, 0x0) sendfile(r0, r1, 0x0, 0x201000) 08:46:39 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="24000000210007041dfffd946f610500020000e8fe02080100010800080018000400ff7e", 0x24}], 0x1}, 0x0) [ 728.076294][ C0] sd 0:0:1:0: tag#2725 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 728.086146][ C0] sd 0:0:1:0: tag#2725 CDB: opcode=0xe5 (vendor) [ 728.092471][ C0] sd 0:0:1:0: tag#2725 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 728.101531][ C0] sd 0:0:1:0: tag#2725 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 728.110585][ C0] sd 0:0:1:0: tag#2725 CDB[20]: ba 08:46:39 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x88240, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) unshare(0x20400) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) 08:46:39 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="24000000210007041dfffd946f610500020000e8fe02080100010800080018000400ff7e", 0x24}], 0x1}, 0x0) 08:46:39 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x88240, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) unshare(0x20400) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) 08:46:39 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000040)=[{r0}, {r1, 0x4}], 0x2, 0x0, 0x0, 0x0) 08:46:40 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="24000000210007041dfffd946f610500020000e8fe02080100010800080018000400ff7e", 0x24}], 0x1}, 0x0) 08:46:40 executing program 2: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000040)={0x1d, r4}, 0x18) sendmmsg$inet(r3, &(0x7f0000004680)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}}], 0x1, 0x0) clock_gettime(0x0, &(0x7f0000003a00)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000003840)=[{{&(0x7f0000000240)=@nfc, 0x80, &(0x7f0000000040)=[{&(0x7f0000000400)=""/223, 0xdf}, {&(0x7f0000000500)=""/249, 0xf9}, {&(0x7f00000006c0)=""/77, 0x4d}], 0x3, &(0x7f00000000c0)=""/6, 0x6}, 0x9}, {{&(0x7f0000000800)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000880)=""/129, 0x81}, {&(0x7f0000000600)}, {&(0x7f0000000940)=""/127, 0x7f}], 0x3, &(0x7f00000009c0)=""/218, 0xda}, 0x5}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000ac0)=""/227, 0xe3}, {&(0x7f0000000bc0)=""/169, 0xa9}], 0x2, &(0x7f0000000cc0)=""/247, 0xf7}, 0xffff}, {{&(0x7f0000000dc0)=@vsock, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000e40)=""/209, 0xd1}, {&(0x7f0000000f40)=""/96, 0x60}, {&(0x7f0000000fc0)=""/155, 0x9b}, {&(0x7f0000001080)=""/14, 0xe}], 0x4, &(0x7f0000001100)}, 0x3f}, {{&(0x7f0000001140)=@tipc, 0x80, &(0x7f00000033c0)=[{&(0x7f00000011c0)=""/4096, 0x1000}, {&(0x7f00000021c0)=""/156, 0x9c}, {&(0x7f0000002280)=""/155, 0x9b}, {&(0x7f0000002340)=""/82, 0x52}, {&(0x7f00000023c0)=""/4096, 0x1000}], 0x5, &(0x7f0000003440)=""/10, 0xa}, 0x2}, {{&(0x7f0000003480)=@phonet, 0x80, &(0x7f00000035c0)=[{&(0x7f0000003500)=""/129, 0x81}], 0x1, &(0x7f0000003600)=""/151, 0x97}, 0x3f}, {{0x0, 0x0, &(0x7f0000003700)=[{&(0x7f00000036c0)=""/44, 0x2c}], 0x1, &(0x7f0000003740)=""/214, 0xd6}, 0x648}], 0x7, 0x101, &(0x7f0000003a40)={r5, r6+60000000}) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000640)=@newqdisc={0x60, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_bfifo={{0xa}, {0x8, 0x2, 0x5}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x60}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @link_local}, 0x14) 08:46:40 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x88240, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) unshare(0x20400) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) 08:46:40 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) close(r0) socket$caif_seqpacket(0x25, 0x5, 0x0) sendfile(r0, r1, 0x0, 0x201000) 08:46:40 executing program 4: r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x801, &(0x7f0000000380)=[{&(0x7f0000000640)="80", 0x26892}], 0x1, 0x0, 0x0, 0xf00}, 0xfc) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "2156816c73038c"}) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x100, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r5 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8}, 0x40) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r5, r4, 0x26}, 0x10) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0xfffffffffffffffe, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}], 0x0, "2156816c73038c"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000f80)={0x0, r2, "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", "bdd1781269618a16c870591456597f820850335015f9a89f5565e2caa0b175c8099aaffa92b620c1ab5fd146f2d10462766c878697e5f1963f818f479a4530c1a7820a25ea457967ece7d13a63a8ea386ba287ceaff338532da612b38359c56a7b51b21a9c3af740f3e638a4a2e09ecc32e430008f26915d8b9004328c2009663ef54c50c6039592773f3f8a62c67280a5a830ae193761c6c898e97aa1252178d7d66723861e83e35e4e43ec4e0b6ec6ba09f70faa0933aac744f843accdcd89a0425d49e31379cc8e8d2a612c8aacb64ab84bfc304b810d4bc3fdfabb1e72c908d95a20889d07cd6ca9d8dc240d2476bb957cdb0e1441b1dcd9c5478be85edd9aae36cfa453761f554d0ed53d235594db58035b1d8f9f564627d9db48ca48ee0ae10bd9796d126ed53cfd8e901a415e855a2df19824e911cc0cf66e0916523998cbb9ba8d6f47df381c38601b9b89f4e8cf133637aa6f86c2d8ed711365bfe277d54d8ec4082205916ab1beffe630f3585b26b831ea7fac4d69d485a6d426ccd179d09eca5d3b667b9fd1ba30bf9e9c8b0d25b831ed72d25a2cf3773405c6f6b1d3f53f83bdab6679e6b7f81931124474e6d944343cfd61f318c0112ba77dd1a00f039765e6356dae8a36ee2ed61851d89d001a7545f5b0400ad07ae9c317a5cab13ac4bebb3930d6dd6b88217e9a7f4d17395a4948baaad4b1840d262f27c4e5a9615b6e5d44e0e116b15fcd79d6d590d11e22064f8e1ef8e64476382cb911f89b2c07259a83717dfd4520b9fff924c22d227664e707b546bfa3db32248474b155343700ebeecb52669271baa5574c1ba64c94488355a9a0f4a93ca338d147c560e27c98c1c037f61cec44cb93e7c833aa2662886ca8776a7434516f74af398d0856b86e52ac2b0c1fb0c756aa379d3858006883bbf37be80ae76bff6180461e96330ffdab555fb92c67571f1f3d329938a1a532bb11d80d8b993b51df9b8e952700757e2c7df1482bbd62f2ca74afb5d00f92bdf643c1feb3bdc20e373d564724edc61d0ad76df07f9433405b44bd4efa6053fc208202c9c0580cae42f77256b43bbf79cd2b19f8179dd21895f6e2ceddb90c64a1070c25da595e2c9b037717ed1b02367f1c1cab23477101e4e203ca44985c53a6a7cf357af8003f2cc901fe1c4daa146cb4735e1e9cc8e8579a400a2e31424c419dcba518ad1d591882f1fb5275f0e8bea3aaf6aecae65ff8cdac9fc9bc000c3717065ed0f7350f1482f2a93f839fd09bda7eb36702c56cb1d23494baf9eedd58637838028db9dda9e4cf68f2138ed8ca9b2b97206a02068955691531cc6ab96d311837a79d7abcdf02b408e7c765ad54c0a242be4a992182d2f4eabbdf325ffed9ca5a1cb1643618964529866fdaeff95dbe61cf6eee81add3c8646ddd1fb48fdc319ae3f6c9380752f5904439e311a787fce880b8723ec0866b582ff970fc772e1f31b829c979956796f1d1741ef29a0eb6965cc8883445ecdc14180790472c305d277c9e3035188aacb5040857188cd77eada002197ed9ac1619377797f2ce168824e32bc2f70f1c80e96c899f9f91227ee256777b9730ed13c319747b4076dd9b913b240212180ac548ccd1e29a90a99404a4f1b1350839441fcbb5e887d751213d574334e9f025848ac9f2fadacc23b6dfca73475e34f50076b4875b112d743c20405d0e3bd8d01bcaf7ae642c7aa5283424eb690ea3a7365f2e4950d256cc2b177710ba0dd0bc60fd40744e840c2ae5ea0ae4070e6db6ce9d2aeff295e27545c8483a6d4f02f3f25f977cdbcb09ef965e013a16e97639ec2e32e96b9f2280948882bb0a51da4f1c9259a5789c7968764aef1a1b93ed451d6701633215355c0d69541ed7bf719b330102de259b1f9920dcbbafde8c79d6d9a7165805779b8ea03e05adb05c754c02cb54f6f1641ee70ea0c2b54458edf1ea5da278ee40a79d48593cb5a4169ba70500de1caafb5c9288bfd8ac25e7f51cd509e0292488425fdf0ffca430ddfe0a37616d76ca543b4ab03fda1f2b8c833030b2bb0b3f3c7797c8ce8de8cd60e126f052eba46f1ab4d76beaea27bc06088570e586f7ba9c438104f92c5afa7d90965175e3ce19ecadd48093193d7c6be005501bf62e51a6e88562e878c4c2b0f33d1fc1b1b8c7bd310e0c65334b41f7a56b08242b013648fc21263efc7cf6f5eb2b42d3f69897c05fc4c352d21bdd8c24cf39d8728b05777544c393fc5351342a336fa3d6dc532c72f3bddcd742a084923affa0de2293b578513403d385e8e6de6f671de0f969acfe977720f677eb71e2e1a432c5c4f368933d19c6ca8c2fd9c084e3bcd2c16a894f5d34a422c4e9e90378bb1d086e64d72cb9b9055d09e23e72a2d2d9123841b15fc00c7f1216230a8915246ed90568986ac36e936b9c173ba8041a9c3c5aaad05ff67a1f460880fd4ef4ea0ac767e5e5f75069a60fed39d511cecd3db768914a45d885a8eadd8f03b7d5b61d2bcb55f03dce12d7d64e266d916590190ef1091dca9e642d5cc023f6a6f3b3d3480cc9f4326d2f4dc2428619c8c13500d2902eb1ee25554a2a658a9a9d228b701c466bed8d8bdc3a628c29ae4885cc7a4cc01011a15b2ecd770362bfebf8d09992c97236a1b7bc06174592a2788599971dbaed9ca40eaf353ee96f5f20cb9e99074c988b2d9320f9dc01c9c6c1ff74fdd83d616cd0098808e1e51f1d1fddece52005d6a0e55cc788c3f9835b853779befc2e0a83704c9675b53c965b144b49e83218afdd4000fe122dc37299568ce07965ca6a878079643149aff5052d9361bc152a9b526ea74fb6d4eb1e1ca453f5c82772634178800f415335d42ef2e6d8ae66dcf1d4aa25e8824d1bba8d0eee362493f51f903bed0eecf702daaa9dc1174b254d2d80b5936cf1162a20051d97469f78b7277ecc9d5819747f498f9f38a7bcf88d2c7132f21e82a525e31b30ef976e3f363318c10d1ef578dff70ab399a1c2a89e67f8960344a69239b455fd0aba82515a87a345ae1df051583c380e81a9c5995403eabeca4dabb234df5b8a629e94329f0df850f0e5f214ba8dee95fad7e689ddb4d7b1949c845b321a49508e81c2c173314993a3399fca637e169585d858e08fe382d4a55069fb9e2275cb7c6929e29cc5ae75b721f5891935557afbbfa53e5832fdc49a3f2ebd7989b589114f347e80b3eab0a24b717abed421946071fe378b498ffb32866d4b357447d0c4c0ebe6a88d5194b7a4fb98712544a2325c1029fc8e8a54aa817a890e3e83aeb85e54a6d01e8c762fb2b3f996276efa07a20e075d9d1ecf35446807ae555a5e6d755e258ad8724ab89a085f34299af0e70cc239942770e7d3e5f5449e4c896f44b3afb4b2bc3196fb31a066b6305b49b0de028e1b4eb91174fbe032d87205f943817c55c706f10f141577113cce7d7d15d3bbdb9d8c9a832c2b487f3e68d574617424a79aef5633df621488bef105422128138c33a9d20050a950e45d06f69b2f1cf612ce2c879184da8e536afd4240691571767b27f24195b0fdf653dff654eff997e39fc403064da22014dd96a99275f66f3954209847772b0f6bfd195a580e1f6d2d410ebadc91a83ba9e19189921aadf3039685ce5193c9d2be0b0a7cd083abc1da93830e03b9dbca2a7e146b161074747e41228d34c5e5879e17b3ccc2f0d0c9816b9f169fdf77989ddcdd4841361bdc3a175e8397333be82419c13788270ba0b75925635ef6bfdcf71e49ea4a878fd8fde13271c403ec47cb87bb4ef38f5056b9b69a1b57698e70607b68113da1007a0a823939e32d96ba9cf558ff6c148412f10eb64ea7a222a32777481c6f15241dc20f92865a7786f44d3d13ee0ffca37a6e13d7ef811e40fba92195147745f4b64b15b8ea52de2f8cc332c688a5defe4710847378e22787c5b7834175f12bd6837598777597a3d2fe532f27e7381438b8e26b9db43b8016f672ea14afdf316600fd10c3e35f2cfba4d9cb565c05fc448f8fc845fa85728853ebf46085788f29e9190d9148a843e79943b3349d7c6644f2f4322cd22f80375f467239472d33ef0754cafa9b48254cc2cd1123ad0d01220284c868f23a3c2ed459495e646ae537349d46e47a0ddf7148eb35a2f7a2a9db36a81b6ea8a177b6e5ddf3f5b655959e58b457d469519bd1951eb5d6c67eb3002504e2f583f17e36f5efc69048e679d7bea7197f9e228c9766427400b86022c4d8cf7e4129818b18edab7e985d9feeff3295bdcde8637cfe73d41b268f58f9c14a7d5106c8fe685641c992b0439e7899d9e59d1ef7a50e7006042059b6d6664f7e1d64eeaa55fab75abd45346a086027c4eb8c3e9e04e5d1fb5379e1afdffc2779ce299854673abb4f0ed70e96c61a6dba0ab7bb878f36707ea7caeab57472270c89de1098964b64fc76da5cc71373d57e4714cb734a5b8fa35d60cd92564ca01c496385d62df160f5a45f9bb6c8baf525990997b986040feddf64c62fe816a612c82154e833e8aa9bc7ffa1b907161d5a78cba8a26e86ff54fd91bfb7a6255f1fc3546d7348c9346f71fbfe17fd9a8f3a3c63658db72c665a0fb1fd1870f1198f17cc7cdd94e1698e858b5e4a40f0fbc1ba01ef062c6dd2e37466cc8bedf044b8e830d82551f1ec5eee3c2c64305974cbcdb68aeaf59423f23621911c57228a8be89bebc69ac7b1987d4d3cc9cbfb83128dafeb4822dcee0597d0344467acda96d8c27bbfbc44e07a1ce88e59f4d3b3728f8713eb3397c77e82d55fb375c4627d3e7e309eae17fc2802e93fdce04af59ca50054a83b684ab82b9dc194db4b2bb8e9e5c807f46051018d710fadc3bd4d9e2c0d46e50328953ac1fbbca0b20c4a84eede041c2c0e58fae13fe93fbf1200c01f5a69fd2b1b81ed4efb9d1d1f4c09118ca49dd822a5e646c737d9edeb952db4eabeefb699948c018194a90b19209c1403a556a0cae500c0a46d1668fea826b6d5fb4789bd062a55c4278200f41c26a4dd28aa907ee253b0d66a1c22218b49f910bd992ac023860a14c403ab18307f79aec23a7c692c8a13b9c66a78952fe032a4673a0d53312ef30c7d069cec8fd45390ced96cd43ac99984302dd43366de7053a6aadf3bbab8b5954377e752b61e30c3954f125489d990103218fd2b0e9e481a5d76d5ac1f1e00485c9f164230c9120193abaaa2f3c307fd6007c9f5031017452783cdecc55ca47b6e21eea9ea361cc7c562ae1fbe77a411d09282bb20c6553baa6594539c8dffc4ccf45eb1e61f899f2ff200499018f8c8abc3b091f4ca51265718e833b14944a694c92f3a8cb177176f941ca7f98a30611c4a71c60e45361e9a5fdca5d9d3df246b9cfe7ea5baefd729e47a7267a1f25465e18a171176"}) close(r0) [ 728.287424][ T24] audit: type=1400 audit(1638089200.014:1098): avc: denied { read } for pid=1334 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 08:46:40 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000040)=[{r0}, {r1, 0x4}], 0x2, 0x0, 0x0, 0x0) 08:46:40 executing program 0: r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x801, &(0x7f0000000380)=[{&(0x7f0000000640)="80", 0x26892}], 0x1, 0x0, 0x0, 0xf00}, 0xfc) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "2156816c73038c"}) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x100, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r5 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8}, 0x40) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r5, r4, 0x26}, 0x10) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0xfffffffffffffffe, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}], 0x0, "2156816c73038c"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000f80)={0x0, r2, "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", "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"}) close(r0) 08:46:40 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="24000000210007041dfffd946f610500020000e8fe02080100010800080018000400ff7e", 0x24}], 0x1}, 0x0) 08:46:40 executing program 3: r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x801, &(0x7f0000000380)=[{&(0x7f0000000640)="80", 0x26892}], 0x1, 0x0, 0x0, 0xf00}, 0xfc) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "2156816c73038c"}) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x100, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r5 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8}, 0x40) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r5, r4, 0x26}, 0x10) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0xfffffffffffffffe, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}], 0x0, "2156816c73038c"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000f80)={0x0, r2, "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", "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"}) close(r0) 08:46:40 executing program 2: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000040)={0x1d, r4}, 0x18) sendmmsg$inet(r3, &(0x7f0000004680)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}}], 0x1, 0x0) clock_gettime(0x0, &(0x7f0000003a00)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000003840)=[{{&(0x7f0000000240)=@nfc, 0x80, &(0x7f0000000040)=[{&(0x7f0000000400)=""/223, 0xdf}, {&(0x7f0000000500)=""/249, 0xf9}, {&(0x7f00000006c0)=""/77, 0x4d}], 0x3, &(0x7f00000000c0)=""/6, 0x6}, 0x9}, {{&(0x7f0000000800)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000880)=""/129, 0x81}, {&(0x7f0000000600)}, {&(0x7f0000000940)=""/127, 0x7f}], 0x3, &(0x7f00000009c0)=""/218, 0xda}, 0x5}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000ac0)=""/227, 0xe3}, {&(0x7f0000000bc0)=""/169, 0xa9}], 0x2, &(0x7f0000000cc0)=""/247, 0xf7}, 0xffff}, {{&(0x7f0000000dc0)=@vsock, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000e40)=""/209, 0xd1}, {&(0x7f0000000f40)=""/96, 0x60}, {&(0x7f0000000fc0)=""/155, 0x9b}, {&(0x7f0000001080)=""/14, 0xe}], 0x4, &(0x7f0000001100)}, 0x3f}, {{&(0x7f0000001140)=@tipc, 0x80, &(0x7f00000033c0)=[{&(0x7f00000011c0)=""/4096, 0x1000}, {&(0x7f00000021c0)=""/156, 0x9c}, {&(0x7f0000002280)=""/155, 0x9b}, {&(0x7f0000002340)=""/82, 0x52}, {&(0x7f00000023c0)=""/4096, 0x1000}], 0x5, &(0x7f0000003440)=""/10, 0xa}, 0x2}, {{&(0x7f0000003480)=@phonet, 0x80, &(0x7f00000035c0)=[{&(0x7f0000003500)=""/129, 0x81}], 0x1, &(0x7f0000003600)=""/151, 0x97}, 0x3f}, {{0x0, 0x0, &(0x7f0000003700)=[{&(0x7f00000036c0)=""/44, 0x2c}], 0x1, &(0x7f0000003740)=""/214, 0xd6}, 0x648}], 0x7, 0x101, &(0x7f0000003a40)={r5, r6+60000000}) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000640)=@newqdisc={0x60, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_bfifo={{0xa}, {0x8, 0x2, 0x5}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x60}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 728.375169][ C0] sd 0:0:1:0: tag#2726 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 728.385038][ C0] sd 0:0:1:0: tag#2726 CDB: opcode=0xe5 (vendor) [ 728.391395][ C0] sd 0:0:1:0: tag#2726 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 728.400457][ C0] sd 0:0:1:0: tag#2726 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 728.409540][ C0] sd 0:0:1:0: tag#2726 CDB[20]: ba 08:46:40 executing program 1: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000040)={0x1d, r4}, 0x18) sendmmsg$inet(r3, &(0x7f0000004680)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}}], 0x1, 0x0) clock_gettime(0x0, &(0x7f0000003a00)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000003840)=[{{&(0x7f0000000240)=@nfc, 0x80, &(0x7f0000000040)=[{&(0x7f0000000400)=""/223, 0xdf}, {&(0x7f0000000500)=""/249, 0xf9}, {&(0x7f00000006c0)=""/77, 0x4d}], 0x3, &(0x7f00000000c0)=""/6, 0x6}, 0x9}, {{&(0x7f0000000800)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000880)=""/129, 0x81}, {&(0x7f0000000600)}, {&(0x7f0000000940)=""/127, 0x7f}], 0x3, &(0x7f00000009c0)=""/218, 0xda}, 0x5}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000ac0)=""/227, 0xe3}, {&(0x7f0000000bc0)=""/169, 0xa9}], 0x2, &(0x7f0000000cc0)=""/247, 0xf7}, 0xffff}, {{&(0x7f0000000dc0)=@vsock, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000e40)=""/209, 0xd1}, {&(0x7f0000000f40)=""/96, 0x60}, {&(0x7f0000000fc0)=""/155, 0x9b}, {&(0x7f0000001080)=""/14, 0xe}], 0x4, &(0x7f0000001100)}, 0x3f}, {{&(0x7f0000001140)=@tipc, 0x80, &(0x7f00000033c0)=[{&(0x7f00000011c0)=""/4096, 0x1000}, {&(0x7f00000021c0)=""/156, 0x9c}, {&(0x7f0000002280)=""/155, 0x9b}, {&(0x7f0000002340)=""/82, 0x52}, {&(0x7f00000023c0)=""/4096, 0x1000}], 0x5, &(0x7f0000003440)=""/10, 0xa}, 0x2}, {{&(0x7f0000003480)=@phonet, 0x80, &(0x7f00000035c0)=[{&(0x7f0000003500)=""/129, 0x81}], 0x1, &(0x7f0000003600)=""/151, 0x97}, 0x3f}, {{0x0, 0x0, &(0x7f0000003700)=[{&(0x7f00000036c0)=""/44, 0x2c}], 0x1, &(0x7f0000003740)=""/214, 0xd6}, 0x648}], 0x7, 0x101, &(0x7f0000003a40)={r5, r6+60000000}) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000640)=@newqdisc={0x60, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_bfifo={{0xa}, {0x8, 0x2, 0x5}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x60}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @link_local}, 0x14) 08:46:40 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000040)=[{r0}, {r1, 0x4}], 0x2, 0x0, 0x0, 0x0) 08:46:40 executing program 4: r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x801, &(0x7f0000000380)=[{&(0x7f0000000640)="80", 0x26892}], 0x1, 0x0, 0x0, 0xf00}, 0xfc) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "2156816c73038c"}) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x100, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r5 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8}, 0x40) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r5, r4, 0x26}, 0x10) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0xfffffffffffffffe, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}], 0x0, "2156816c73038c"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000f80)={0x0, r2, "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", "bdd1781269618a16c870591456597f820850335015f9a89f5565e2caa0b175c8099aaffa92b620c1ab5fd146f2d10462766c878697e5f1963f818f479a4530c1a7820a25ea457967ece7d13a63a8ea386ba287ceaff338532da612b38359c56a7b51b21a9c3af740f3e638a4a2e09ecc32e430008f26915d8b9004328c2009663ef54c50c6039592773f3f8a62c67280a5a830ae193761c6c898e97aa1252178d7d66723861e83e35e4e43ec4e0b6ec6ba09f70faa0933aac744f843accdcd89a0425d49e31379cc8e8d2a612c8aacb64ab84bfc304b810d4bc3fdfabb1e72c908d95a20889d07cd6ca9d8dc240d2476bb957cdb0e1441b1dcd9c5478be85edd9aae36cfa453761f554d0ed53d235594db58035b1d8f9f564627d9db48ca48ee0ae10bd9796d126ed53cfd8e901a415e855a2df19824e911cc0cf66e0916523998cbb9ba8d6f47df381c38601b9b89f4e8cf133637aa6f86c2d8ed711365bfe277d54d8ec4082205916ab1beffe630f3585b26b831ea7fac4d69d485a6d426ccd179d09eca5d3b667b9fd1ba30bf9e9c8b0d25b831ed72d25a2cf3773405c6f6b1d3f53f83bdab6679e6b7f81931124474e6d944343cfd61f318c0112ba77dd1a00f039765e6356dae8a36ee2ed61851d89d001a7545f5b0400ad07ae9c317a5cab13ac4bebb3930d6dd6b88217e9a7f4d17395a4948baaad4b1840d262f27c4e5a9615b6e5d44e0e116b15fcd79d6d590d11e22064f8e1ef8e64476382cb911f89b2c07259a83717dfd4520b9fff924c22d227664e707b546bfa3db32248474b155343700ebeecb52669271baa5574c1ba64c94488355a9a0f4a93ca338d147c560e27c98c1c037f61cec44cb93e7c833aa2662886ca8776a7434516f74af398d0856b86e52ac2b0c1fb0c756aa379d3858006883bbf37be80ae76bff6180461e96330ffdab555fb92c67571f1f3d329938a1a532bb11d80d8b993b51df9b8e952700757e2c7df1482bbd62f2ca74afb5d00f92bdf643c1feb3bdc20e373d564724edc61d0ad76df07f9433405b44bd4efa6053fc208202c9c0580cae42f77256b43bbf79cd2b19f8179dd21895f6e2ceddb90c64a1070c25da595e2c9b037717ed1b02367f1c1cab23477101e4e203ca44985c53a6a7cf357af8003f2cc901fe1c4daa146cb4735e1e9cc8e8579a400a2e31424c419dcba518ad1d591882f1fb5275f0e8bea3aaf6aecae65ff8cdac9fc9bc000c3717065ed0f7350f1482f2a93f839fd09bda7eb36702c56cb1d23494baf9eedd58637838028db9dda9e4cf68f2138ed8ca9b2b97206a02068955691531cc6ab96d311837a79d7abcdf02b408e7c765ad54c0a242be4a992182d2f4eabbdf325ffed9ca5a1cb1643618964529866fdaeff95dbe61cf6eee81add3c8646ddd1fb48fdc319ae3f6c9380752f5904439e311a787fce880b8723ec0866b582ff970fc772e1f31b829c979956796f1d1741ef29a0eb6965cc8883445ecdc14180790472c305d277c9e3035188aacb5040857188cd77eada002197ed9ac1619377797f2ce168824e32bc2f70f1c80e96c899f9f91227ee256777b9730ed13c319747b4076dd9b913b240212180ac548ccd1e29a90a99404a4f1b1350839441fcbb5e887d751213d574334e9f025848ac9f2fadacc23b6dfca73475e34f50076b4875b112d743c20405d0e3bd8d01bcaf7ae642c7aa5283424eb690ea3a7365f2e4950d256cc2b177710ba0dd0bc60fd40744e840c2ae5ea0ae4070e6db6ce9d2aeff295e27545c8483a6d4f02f3f25f977cdbcb09ef965e013a16e97639ec2e32e96b9f2280948882bb0a51da4f1c9259a5789c7968764aef1a1b93ed451d6701633215355c0d69541ed7bf719b330102de259b1f9920dcbbafde8c79d6d9a7165805779b8ea03e05adb05c754c02cb54f6f1641ee70ea0c2b54458edf1ea5da278ee40a79d48593cb5a4169ba70500de1caafb5c9288bfd8ac25e7f51cd509e0292488425fdf0ffca430ddfe0a37616d76ca543b4ab03fda1f2b8c833030b2bb0b3f3c7797c8ce8de8cd60e126f052eba46f1ab4d76beaea27bc06088570e586f7ba9c438104f92c5afa7d90965175e3ce19ecadd48093193d7c6be005501bf62e51a6e88562e878c4c2b0f33d1fc1b1b8c7bd310e0c65334b41f7a56b08242b013648fc21263efc7cf6f5eb2b42d3f69897c05fc4c352d21bdd8c24cf39d8728b05777544c393fc5351342a336fa3d6dc532c72f3bddcd742a084923affa0de2293b578513403d385e8e6de6f671de0f969acfe977720f677eb71e2e1a432c5c4f368933d19c6ca8c2fd9c084e3bcd2c16a894f5d34a422c4e9e90378bb1d086e64d72cb9b9055d09e23e72a2d2d9123841b15fc00c7f1216230a8915246ed90568986ac36e936b9c173ba8041a9c3c5aaad05ff67a1f460880fd4ef4ea0ac767e5e5f75069a60fed39d511cecd3db768914a45d885a8eadd8f03b7d5b61d2bcb55f03dce12d7d64e266d916590190ef1091dca9e642d5cc023f6a6f3b3d3480cc9f4326d2f4dc2428619c8c13500d2902eb1ee25554a2a658a9a9d228b701c466bed8d8bdc3a628c29ae4885cc7a4cc01011a15b2ecd770362bfebf8d09992c97236a1b7bc06174592a2788599971dbaed9ca40eaf353ee96f5f20cb9e99074c988b2d9320f9dc01c9c6c1ff74fdd83d616cd0098808e1e51f1d1fddece52005d6a0e55cc788c3f9835b853779befc2e0a83704c9675b53c965b144b49e83218afdd4000fe122dc37299568ce07965ca6a878079643149aff5052d9361bc152a9b526ea74fb6d4eb1e1ca453f5c82772634178800f415335d42ef2e6d8ae66dcf1d4aa25e8824d1bba8d0eee362493f51f903bed0eecf702daaa9dc1174b254d2d80b5936cf1162a20051d97469f78b7277ecc9d5819747f498f9f38a7bcf88d2c7132f21e82a525e31b30ef976e3f363318c10d1ef578dff70ab399a1c2a89e67f8960344a69239b455fd0aba82515a87a345ae1df051583c380e81a9c5995403eabeca4dabb234df5b8a629e94329f0df850f0e5f214ba8dee95fad7e689ddb4d7b1949c845b321a49508e81c2c173314993a3399fca637e169585d858e08fe382d4a55069fb9e2275cb7c6929e29cc5ae75b721f5891935557afbbfa53e5832fdc49a3f2ebd7989b589114f347e80b3eab0a24b717abed421946071fe378b498ffb32866d4b357447d0c4c0ebe6a88d5194b7a4fb98712544a2325c1029fc8e8a54aa817a890e3e83aeb85e54a6d01e8c762fb2b3f996276efa07a20e075d9d1ecf35446807ae555a5e6d755e258ad8724ab89a085f34299af0e70cc239942770e7d3e5f5449e4c896f44b3afb4b2bc3196fb31a066b6305b49b0de028e1b4eb91174fbe032d87205f943817c55c706f10f141577113cce7d7d15d3bbdb9d8c9a832c2b487f3e68d574617424a79aef5633df621488bef105422128138c33a9d20050a950e45d06f69b2f1cf612ce2c879184da8e536afd4240691571767b27f24195b0fdf653dff654eff997e39fc403064da22014dd96a99275f66f3954209847772b0f6bfd195a580e1f6d2d410ebadc91a83ba9e19189921aadf3039685ce5193c9d2be0b0a7cd083abc1da93830e03b9dbca2a7e146b161074747e41228d34c5e5879e17b3ccc2f0d0c9816b9f169fdf77989ddcdd4841361bdc3a175e8397333be82419c13788270ba0b75925635ef6bfdcf71e49ea4a878fd8fde13271c403ec47cb87bb4ef38f5056b9b69a1b57698e70607b68113da1007a0a823939e32d96ba9cf558ff6c148412f10eb64ea7a222a32777481c6f15241dc20f92865a7786f44d3d13ee0ffca37a6e13d7ef811e40fba92195147745f4b64b15b8ea52de2f8cc332c688a5defe4710847378e22787c5b7834175f12bd6837598777597a3d2fe532f27e7381438b8e26b9db43b8016f672ea14afdf316600fd10c3e35f2cfba4d9cb565c05fc448f8fc845fa85728853ebf46085788f29e9190d9148a843e79943b3349d7c6644f2f4322cd22f80375f467239472d33ef0754cafa9b48254cc2cd1123ad0d01220284c868f23a3c2ed459495e646ae537349d46e47a0ddf7148eb35a2f7a2a9db36a81b6ea8a177b6e5ddf3f5b655959e58b457d469519bd1951eb5d6c67eb3002504e2f583f17e36f5efc69048e679d7bea7197f9e228c9766427400b86022c4d8cf7e4129818b18edab7e985d9feeff3295bdcde8637cfe73d41b268f58f9c14a7d5106c8fe685641c992b0439e7899d9e59d1ef7a50e7006042059b6d6664f7e1d64eeaa55fab75abd45346a086027c4eb8c3e9e04e5d1fb5379e1afdffc2779ce299854673abb4f0ed70e96c61a6dba0ab7bb878f36707ea7caeab57472270c89de1098964b64fc76da5cc71373d57e4714cb734a5b8fa35d60cd92564ca01c496385d62df160f5a45f9bb6c8baf525990997b986040feddf64c62fe816a612c82154e833e8aa9bc7ffa1b907161d5a78cba8a26e86ff54fd91bfb7a6255f1fc3546d7348c9346f71fbfe17fd9a8f3a3c63658db72c665a0fb1fd1870f1198f17cc7cdd94e1698e858b5e4a40f0fbc1ba01ef062c6dd2e37466cc8bedf044b8e830d82551f1ec5eee3c2c64305974cbcdb68aeaf59423f23621911c57228a8be89bebc69ac7b1987d4d3cc9cbfb83128dafeb4822dcee0597d0344467acda96d8c27bbfbc44e07a1ce88e59f4d3b3728f8713eb3397c77e82d55fb375c4627d3e7e309eae17fc2802e93fdce04af59ca50054a83b684ab82b9dc194db4b2bb8e9e5c807f46051018d710fadc3bd4d9e2c0d46e50328953ac1fbbca0b20c4a84eede041c2c0e58fae13fe93fbf1200c01f5a69fd2b1b81ed4efb9d1d1f4c09118ca49dd822a5e646c737d9edeb952db4eabeefb699948c018194a90b19209c1403a556a0cae500c0a46d1668fea826b6d5fb4789bd062a55c4278200f41c26a4dd28aa907ee253b0d66a1c22218b49f910bd992ac023860a14c403ab18307f79aec23a7c692c8a13b9c66a78952fe032a4673a0d53312ef30c7d069cec8fd45390ced96cd43ac99984302dd43366de7053a6aadf3bbab8b5954377e752b61e30c3954f125489d990103218fd2b0e9e481a5d76d5ac1f1e00485c9f164230c9120193abaaa2f3c307fd6007c9f5031017452783cdecc55ca47b6e21eea9ea361cc7c562ae1fbe77a411d09282bb20c6553baa6594539c8dffc4ccf45eb1e61f899f2ff200499018f8c8abc3b091f4ca51265718e833b14944a694c92f3a8cb177176f941ca7f98a30611c4a71c60e45361e9a5fdca5d9d3df246b9cfe7ea5baefd729e47a7267a1f25465e18a171176"}) close(r0) 08:46:40 executing program 2: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000040)={0x1d, r4}, 0x18) sendmmsg$inet(r3, &(0x7f0000004680)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}}], 0x1, 0x0) clock_gettime(0x0, &(0x7f0000003a00)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000003840)=[{{&(0x7f0000000240)=@nfc, 0x80, &(0x7f0000000040)=[{&(0x7f0000000400)=""/223, 0xdf}, {&(0x7f0000000500)=""/249, 0xf9}, {&(0x7f00000006c0)=""/77, 0x4d}], 0x3, &(0x7f00000000c0)=""/6, 0x6}, 0x9}, {{&(0x7f0000000800)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000880)=""/129, 0x81}, {&(0x7f0000000600)}, {&(0x7f0000000940)=""/127, 0x7f}], 0x3, &(0x7f00000009c0)=""/218, 0xda}, 0x5}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000ac0)=""/227, 0xe3}, {&(0x7f0000000bc0)=""/169, 0xa9}], 0x2, &(0x7f0000000cc0)=""/247, 0xf7}, 0xffff}, {{&(0x7f0000000dc0)=@vsock, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000e40)=""/209, 0xd1}, {&(0x7f0000000f40)=""/96, 0x60}, {&(0x7f0000000fc0)=""/155, 0x9b}, {&(0x7f0000001080)=""/14, 0xe}], 0x4, &(0x7f0000001100)}, 0x3f}, {{&(0x7f0000001140)=@tipc, 0x80, &(0x7f00000033c0)=[{&(0x7f00000011c0)=""/4096, 0x1000}, {&(0x7f00000021c0)=""/156, 0x9c}, {&(0x7f0000002280)=""/155, 0x9b}, {&(0x7f0000002340)=""/82, 0x52}, {&(0x7f00000023c0)=""/4096, 0x1000}], 0x5, &(0x7f0000003440)=""/10, 0xa}, 0x2}, {{&(0x7f0000003480)=@phonet, 0x80, &(0x7f00000035c0)=[{&(0x7f0000003500)=""/129, 0x81}], 0x1, &(0x7f0000003600)=""/151, 0x97}, 0x3f}, {{0x0, 0x0, &(0x7f0000003700)=[{&(0x7f00000036c0)=""/44, 0x2c}], 0x1, &(0x7f0000003740)=""/214, 0xd6}, 0x648}], 0x7, 0x101, &(0x7f0000003a40)={r5, r6+60000000}) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000640)=@newqdisc={0x60, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_bfifo={{0xa}, {0x8, 0x2, 0x5}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x60}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 728.490649][ C0] sd 0:0:1:0: tag#2727 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 728.500522][ C0] sd 0:0:1:0: tag#2727 CDB: opcode=0xe5 (vendor) [ 728.506884][ C0] sd 0:0:1:0: tag#2727 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 728.515948][ C0] sd 0:0:1:0: tag#2727 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 728.524965][ C0] sd 0:0:1:0: tag#2727 CDB[20]: ba 08:46:40 executing program 1: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000040)={0x1d, r4}, 0x18) sendmmsg$inet(r3, &(0x7f0000004680)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}}], 0x1, 0x0) clock_gettime(0x0, &(0x7f0000003a00)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000003840)=[{{&(0x7f0000000240)=@nfc, 0x80, &(0x7f0000000040)=[{&(0x7f0000000400)=""/223, 0xdf}, {&(0x7f0000000500)=""/249, 0xf9}, {&(0x7f00000006c0)=""/77, 0x4d}], 0x3, &(0x7f00000000c0)=""/6, 0x6}, 0x9}, {{&(0x7f0000000800)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000880)=""/129, 0x81}, {&(0x7f0000000600)}, {&(0x7f0000000940)=""/127, 0x7f}], 0x3, &(0x7f00000009c0)=""/218, 0xda}, 0x5}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000ac0)=""/227, 0xe3}, {&(0x7f0000000bc0)=""/169, 0xa9}], 0x2, &(0x7f0000000cc0)=""/247, 0xf7}, 0xffff}, {{&(0x7f0000000dc0)=@vsock, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000e40)=""/209, 0xd1}, {&(0x7f0000000f40)=""/96, 0x60}, {&(0x7f0000000fc0)=""/155, 0x9b}, {&(0x7f0000001080)=""/14, 0xe}], 0x4, &(0x7f0000001100)}, 0x3f}, {{&(0x7f0000001140)=@tipc, 0x80, &(0x7f00000033c0)=[{&(0x7f00000011c0)=""/4096, 0x1000}, {&(0x7f00000021c0)=""/156, 0x9c}, {&(0x7f0000002280)=""/155, 0x9b}, {&(0x7f0000002340)=""/82, 0x52}, {&(0x7f00000023c0)=""/4096, 0x1000}], 0x5, &(0x7f0000003440)=""/10, 0xa}, 0x2}, {{&(0x7f0000003480)=@phonet, 0x80, &(0x7f00000035c0)=[{&(0x7f0000003500)=""/129, 0x81}], 0x1, &(0x7f0000003600)=""/151, 0x97}, 0x3f}, {{0x0, 0x0, &(0x7f0000003700)=[{&(0x7f00000036c0)=""/44, 0x2c}], 0x1, &(0x7f0000003740)=""/214, 0xd6}, 0x648}], 0x7, 0x101, &(0x7f0000003a40)={r5, r6+60000000}) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000640)=@newqdisc={0x60, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_bfifo={{0xa}, {0x8, 0x2, 0x5}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x60}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 728.552067][ C0] sd 0:0:1:0: tag#2728 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 728.561926][ C0] sd 0:0:1:0: tag#2728 CDB: opcode=0xe5 (vendor) [ 728.568281][ C0] sd 0:0:1:0: tag#2728 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 728.577332][ C0] sd 0:0:1:0: tag#2728 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 728.586482][ C0] sd 0:0:1:0: tag#2728 CDB[20]: ba 08:46:40 executing program 2: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000040)={0x1d, r4}, 0x18) sendmmsg$inet(r3, &(0x7f0000004680)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}}], 0x1, 0x0) clock_gettime(0x0, &(0x7f0000003a00)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000003840)=[{{&(0x7f0000000240)=@nfc, 0x80, &(0x7f0000000040)=[{&(0x7f0000000400)=""/223, 0xdf}, {&(0x7f0000000500)=""/249, 0xf9}, {&(0x7f00000006c0)=""/77, 0x4d}], 0x3, &(0x7f00000000c0)=""/6, 0x6}, 0x9}, {{&(0x7f0000000800)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000880)=""/129, 0x81}, {&(0x7f0000000600)}, {&(0x7f0000000940)=""/127, 0x7f}], 0x3, &(0x7f00000009c0)=""/218, 0xda}, 0x5}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000ac0)=""/227, 0xe3}, {&(0x7f0000000bc0)=""/169, 0xa9}], 0x2, &(0x7f0000000cc0)=""/247, 0xf7}, 0xffff}, {{&(0x7f0000000dc0)=@vsock, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000e40)=""/209, 0xd1}, {&(0x7f0000000f40)=""/96, 0x60}, {&(0x7f0000000fc0)=""/155, 0x9b}, {&(0x7f0000001080)=""/14, 0xe}], 0x4, &(0x7f0000001100)}, 0x3f}, {{&(0x7f0000001140)=@tipc, 0x80, &(0x7f00000033c0)=[{&(0x7f00000011c0)=""/4096, 0x1000}, {&(0x7f00000021c0)=""/156, 0x9c}, {&(0x7f0000002280)=""/155, 0x9b}, {&(0x7f0000002340)=""/82, 0x52}, {&(0x7f00000023c0)=""/4096, 0x1000}], 0x5, &(0x7f0000003440)=""/10, 0xa}, 0x2}, {{&(0x7f0000003480)=@phonet, 0x80, &(0x7f00000035c0)=[{&(0x7f0000003500)=""/129, 0x81}], 0x1, &(0x7f0000003600)=""/151, 0x97}, 0x3f}, {{0x0, 0x0, &(0x7f0000003700)=[{&(0x7f00000036c0)=""/44, 0x2c}], 0x1, &(0x7f0000003740)=""/214, 0xd6}, 0x648}], 0x7, 0x101, &(0x7f0000003a40)={r5, r6+60000000}) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000640)=@newqdisc={0x60, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_bfifo={{0xa}, {0x8, 0x2, 0x5}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x60}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @link_local}, 0x14) 08:46:40 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000040)=[{r0}, {r1, 0x4}], 0x2, 0x0, 0x0, 0x0) 08:46:40 executing program 4: r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x801, &(0x7f0000000380)=[{&(0x7f0000000640)="80", 0x26892}], 0x1, 0x0, 0x0, 0xf00}, 0xfc) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "2156816c73038c"}) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x100, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r5 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8}, 0x40) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r5, r4, 0x26}, 0x10) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0xfffffffffffffffe, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}], 0x0, "2156816c73038c"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000f80)={0x0, r2, "d90117f83f6aaa07f6592fcd3d3c0aac4b62d62deee0d405174d45b50d75ee4c0232462d0447ec6ecacd15d51d1440b5fe337d9325cf306ce1276f3cc8b4b437aaa30084302e4d0ed5a37305b21d1e0e9f90ec22fb0e02dd11b6dedd0fba72ce3f597262d954f99f553b2c3a04c2f1f5ea294a834efcbdbc2b61e237737c434f88968cf913678178c28bedaec891a78a26c27c0c830f5f0029c01ca20745da354a0a199f6fedcbdf924f2f9f3039d79986eeed76b23670eb36ab3aa8d891f76762ee95bc64c0d404c97cf4d227b71e46deb62fdbd322416a8b6d99a2d8ea67dea493693353cfd90a0f53cae14199857b4b9b40f9e20d81db8df5e562c0bc8c04", "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"}) close(r0) 08:46:40 executing program 0: r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x801, &(0x7f0000000380)=[{&(0x7f0000000640)="80", 0x26892}], 0x1, 0x0, 0x0, 0xf00}, 0xfc) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "2156816c73038c"}) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x100, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r5 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8}, 0x40) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r5, r4, 0x26}, 0x10) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0xfffffffffffffffe, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}], 0x0, "2156816c73038c"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000f80)={0x0, r2, "d90117f83f6aaa07f6592fcd3d3c0aac4b62d62deee0d405174d45b50d75ee4c0232462d0447ec6ecacd15d51d1440b5fe337d9325cf306ce1276f3cc8b4b437aaa30084302e4d0ed5a37305b21d1e0e9f90ec22fb0e02dd11b6dedd0fba72ce3f597262d954f99f553b2c3a04c2f1f5ea294a834efcbdbc2b61e237737c434f88968cf913678178c28bedaec891a78a26c27c0c830f5f0029c01ca20745da354a0a199f6fedcbdf924f2f9f3039d79986eeed76b23670eb36ab3aa8d891f76762ee95bc64c0d404c97cf4d227b71e46deb62fdbd322416a8b6d99a2d8ea67dea493693353cfd90a0f53cae14199857b4b9b40f9e20d81db8df5e562c0bc8c04", "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"}) close(r0) 08:46:40 executing program 1: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000040)={0x1d, r4}, 0x18) sendmmsg$inet(r3, &(0x7f0000004680)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}}], 0x1, 0x0) clock_gettime(0x0, &(0x7f0000003a00)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000003840)=[{{&(0x7f0000000240)=@nfc, 0x80, &(0x7f0000000040)=[{&(0x7f0000000400)=""/223, 0xdf}, {&(0x7f0000000500)=""/249, 0xf9}, {&(0x7f00000006c0)=""/77, 0x4d}], 0x3, &(0x7f00000000c0)=""/6, 0x6}, 0x9}, {{&(0x7f0000000800)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000880)=""/129, 0x81}, {&(0x7f0000000600)}, {&(0x7f0000000940)=""/127, 0x7f}], 0x3, &(0x7f00000009c0)=""/218, 0xda}, 0x5}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000ac0)=""/227, 0xe3}, {&(0x7f0000000bc0)=""/169, 0xa9}], 0x2, &(0x7f0000000cc0)=""/247, 0xf7}, 0xffff}, {{&(0x7f0000000dc0)=@vsock, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000e40)=""/209, 0xd1}, {&(0x7f0000000f40)=""/96, 0x60}, {&(0x7f0000000fc0)=""/155, 0x9b}, {&(0x7f0000001080)=""/14, 0xe}], 0x4, &(0x7f0000001100)}, 0x3f}, {{&(0x7f0000001140)=@tipc, 0x80, &(0x7f00000033c0)=[{&(0x7f00000011c0)=""/4096, 0x1000}, {&(0x7f00000021c0)=""/156, 0x9c}, {&(0x7f0000002280)=""/155, 0x9b}, {&(0x7f0000002340)=""/82, 0x52}, {&(0x7f00000023c0)=""/4096, 0x1000}], 0x5, &(0x7f0000003440)=""/10, 0xa}, 0x2}, {{&(0x7f0000003480)=@phonet, 0x80, &(0x7f00000035c0)=[{&(0x7f0000003500)=""/129, 0x81}], 0x1, &(0x7f0000003600)=""/151, 0x97}, 0x3f}, {{0x0, 0x0, &(0x7f0000003700)=[{&(0x7f00000036c0)=""/44, 0x2c}], 0x1, &(0x7f0000003740)=""/214, 0xd6}, 0x648}], 0x7, 0x101, &(0x7f0000003a40)={r5, r6+60000000}) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000640)=@newqdisc={0x60, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_bfifo={{0xa}, {0x8, 0x2, 0x5}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x60}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @link_local}, 0x14) 08:46:40 executing program 3: r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x801, &(0x7f0000000380)=[{&(0x7f0000000640)="80", 0x26892}], 0x1, 0x0, 0x0, 0xf00}, 0xfc) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "2156816c73038c"}) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x100, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000e40)=ANY=[@ANYBLOB="b4040000000000006110600000000000c60000000000cf009500000000000000608c13d4c64299edd1362f53c9982347913be3308974a30de5a153db3d41d7210ea396a1872cff1ebd0a55b804d4d25cb49a926c55cf7859021e4ca9cc36cf210c0633a176565672dd1472ade511d95e4ba67b8f4913f5d0abe12ae419248e4b7397e68eac1d258172060000000e32cb44a82eb4517366f9879a30db520c3a32bd3030fafe10799d98c938db269bad3ccad8341dbfbee7cae55d9524a3c269da52de3ed74616f33bf53aa0e95412603903c6b3e6694dda1ac97e8f6467234c5813bf8f6f736f695795d2e3658f78f5b0aa475b8908b5cba515bbc85b735680c5d4b196eb7d528108b46a766523f2e308aeac5fcb3eca9ab8473cefc0113814cefde9598560a40b205aeb33ce"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r5 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8}, 0x40) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r5, r4, 0x26}, 0x10) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0xfffffffffffffffe, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}], 0x0, "2156816c73038c"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000f80)={0x0, r2, "d90117f83f6aaa07f6592fcd3d3c0aac4b62d62deee0d405174d45b50d75ee4c0232462d0447ec6ecacd15d51d1440b5fe337d9325cf306ce1276f3cc8b4b437aaa30084302e4d0ed5a37305b21d1e0e9f90ec22fb0e02dd11b6dedd0fba72ce3f597262d954f99f553b2c3a04c2f1f5ea294a834efcbdbc2b61e237737c434f88968cf913678178c28bedaec891a78a26c27c0c830f5f0029c01ca20745da354a0a199f6fedcbdf924f2f9f3039d79986eeed76b23670eb36ab3aa8d891f76762ee95bc64c0d404c97cf4d227b71e46deb62fdbd322416a8b6d99a2d8ea67dea493693353cfd90a0f53cae14199857b4b9b40f9e20d81db8df5e562c0bc8c04", "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"}) close(r0) 08:46:40 executing program 2: r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x801, &(0x7f0000000380)=[{&(0x7f0000000640)="80", 0x26892}], 0x1, 0x0, 0x0, 0xf00}, 0xfc) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "2156816c73038c"}) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x100, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r5 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8}, 0x40) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r5, r4, 0x26}, 0x10) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0xfffffffffffffffe, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}], 0x0, "2156816c73038c"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000f80)={0x0, r2, "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", "bdd1781269618a16c870591456597f820850335015f9a89f5565e2caa0b175c8099aaffa92b620c1ab5fd146f2d10462766c878697e5f1963f818f479a4530c1a7820a25ea457967ece7d13a63a8ea386ba287ceaff338532da612b38359c56a7b51b21a9c3af740f3e638a4a2e09ecc32e430008f26915d8b9004328c2009663ef54c50c6039592773f3f8a62c67280a5a830ae193761c6c898e97aa1252178d7d66723861e83e35e4e43ec4e0b6ec6ba09f70faa0933aac744f843accdcd89a0425d49e31379cc8e8d2a612c8aacb64ab84bfc304b810d4bc3fdfabb1e72c908d95a20889d07cd6ca9d8dc240d2476bb957cdb0e1441b1dcd9c5478be85edd9aae36cfa453761f554d0ed53d235594db58035b1d8f9f564627d9db48ca48ee0ae10bd9796d126ed53cfd8e901a415e855a2df19824e911cc0cf66e0916523998cbb9ba8d6f47df381c38601b9b89f4e8cf133637aa6f86c2d8ed711365bfe277d54d8ec4082205916ab1beffe630f3585b26b831ea7fac4d69d485a6d426ccd179d09eca5d3b667b9fd1ba30bf9e9c8b0d25b831ed72d25a2cf3773405c6f6b1d3f53f83bdab6679e6b7f81931124474e6d944343cfd61f318c0112ba77dd1a00f039765e6356dae8a36ee2ed61851d89d001a7545f5b0400ad07ae9c317a5cab13ac4bebb3930d6dd6b88217e9a7f4d17395a4948baaad4b1840d262f27c4e5a9615b6e5d44e0e116b15fcd79d6d590d11e22064f8e1ef8e64476382cb911f89b2c07259a83717dfd4520b9fff924c22d227664e707b546bfa3db32248474b155343700ebeecb52669271baa5574c1ba64c94488355a9a0f4a93ca338d147c560e27c98c1c037f61cec44cb93e7c833aa2662886ca8776a7434516f74af398d0856b86e52ac2b0c1fb0c756aa379d3858006883bbf37be80ae76bff6180461e96330ffdab555fb92c67571f1f3d329938a1a532bb11d80d8b993b51df9b8e952700757e2c7df1482bbd62f2ca74afb5d00f92bdf643c1feb3bdc20e373d564724edc61d0ad76df07f9433405b44bd4efa6053fc208202c9c0580cae42f77256b43bbf79cd2b19f8179dd21895f6e2ceddb90c64a1070c25da595e2c9b037717ed1b02367f1c1cab23477101e4e203ca44985c53a6a7cf357af8003f2cc901fe1c4daa146cb4735e1e9cc8e8579a400a2e31424c419dcba518ad1d591882f1fb5275f0e8bea3aaf6aecae65ff8cdac9fc9bc000c3717065ed0f7350f1482f2a93f839fd09bda7eb36702c56cb1d23494baf9eedd58637838028db9dda9e4cf68f2138ed8ca9b2b97206a02068955691531cc6ab96d311837a79d7abcdf02b408e7c765ad54c0a242be4a992182d2f4eabbdf325ffed9ca5a1cb1643618964529866fdaeff95dbe61cf6eee81add3c8646ddd1fb48fdc319ae3f6c9380752f5904439e311a787fce880b8723ec0866b582ff970fc772e1f31b829c979956796f1d1741ef29a0eb6965cc8883445ecdc14180790472c305d277c9e3035188aacb5040857188cd77eada002197ed9ac1619377797f2ce168824e32bc2f70f1c80e96c899f9f91227ee256777b9730ed13c319747b4076dd9b913b240212180ac548ccd1e29a90a99404a4f1b1350839441fcbb5e887d751213d574334e9f025848ac9f2fadacc23b6dfca73475e34f50076b4875b112d743c20405d0e3bd8d01bcaf7ae642c7aa5283424eb690ea3a7365f2e4950d256cc2b177710ba0dd0bc60fd40744e840c2ae5ea0ae4070e6db6ce9d2aeff295e27545c8483a6d4f02f3f25f977cdbcb09ef965e013a16e97639ec2e32e96b9f2280948882bb0a51da4f1c9259a5789c7968764aef1a1b93ed451d6701633215355c0d69541ed7bf719b330102de259b1f9920dcbbafde8c79d6d9a7165805779b8ea03e05adb05c754c02cb54f6f1641ee70ea0c2b54458edf1ea5da278ee40a79d48593cb5a4169ba70500de1caafb5c9288bfd8ac25e7f51cd509e0292488425fdf0ffca430ddfe0a37616d76ca543b4ab03fda1f2b8c833030b2bb0b3f3c7797c8ce8de8cd60e126f052eba46f1ab4d76beaea27bc06088570e586f7ba9c438104f92c5afa7d90965175e3ce19ecadd48093193d7c6be005501bf62e51a6e88562e878c4c2b0f33d1fc1b1b8c7bd310e0c65334b41f7a56b08242b013648fc21263efc7cf6f5eb2b42d3f69897c05fc4c352d21bdd8c24cf39d8728b05777544c393fc5351342a336fa3d6dc532c72f3bddcd742a084923affa0de2293b578513403d385e8e6de6f671de0f969acfe977720f677eb71e2e1a432c5c4f368933d19c6ca8c2fd9c084e3bcd2c16a894f5d34a422c4e9e90378bb1d086e64d72cb9b9055d09e23e72a2d2d9123841b15fc00c7f1216230a8915246ed90568986ac36e936b9c173ba8041a9c3c5aaad05ff67a1f460880fd4ef4ea0ac767e5e5f75069a60fed39d511cecd3db768914a45d885a8eadd8f03b7d5b61d2bcb55f03dce12d7d64e266d916590190ef1091dca9e642d5cc023f6a6f3b3d3480cc9f4326d2f4dc2428619c8c13500d2902eb1ee25554a2a658a9a9d228b701c466bed8d8bdc3a628c29ae4885cc7a4cc01011a15b2ecd770362bfebf8d09992c97236a1b7bc06174592a2788599971dbaed9ca40eaf353ee96f5f20cb9e99074c988b2d9320f9dc01c9c6c1ff74fdd83d616cd0098808e1e51f1d1fddece52005d6a0e55cc788c3f9835b853779befc2e0a83704c9675b53c965b144b49e83218afdd4000fe122dc37299568ce07965ca6a878079643149aff5052d9361bc152a9b526ea74fb6d4eb1e1ca453f5c82772634178800f415335d42ef2e6d8ae66dcf1d4aa25e8824d1bba8d0eee362493f51f903bed0eecf702daaa9dc1174b254d2d80b5936cf1162a20051d97469f78b7277ecc9d5819747f498f9f38a7bcf88d2c7132f21e82a525e31b30ef976e3f363318c10d1ef578dff70ab399a1c2a89e67f8960344a69239b455fd0aba82515a87a345ae1df051583c380e81a9c5995403eabeca4dabb234df5b8a629e94329f0df850f0e5f214ba8dee95fad7e689ddb4d7b1949c845b321a49508e81c2c173314993a3399fca637e169585d858e08fe382d4a55069fb9e2275cb7c6929e29cc5ae75b721f5891935557afbbfa53e5832fdc49a3f2ebd7989b589114f347e80b3eab0a24b717abed421946071fe378b498ffb32866d4b357447d0c4c0ebe6a88d5194b7a4fb98712544a2325c1029fc8e8a54aa817a890e3e83aeb85e54a6d01e8c762fb2b3f996276efa07a20e075d9d1ecf35446807ae555a5e6d755e258ad8724ab89a085f34299af0e70cc239942770e7d3e5f5449e4c896f44b3afb4b2bc3196fb31a066b6305b49b0de028e1b4eb91174fbe032d87205f943817c55c706f10f141577113cce7d7d15d3bbdb9d8c9a832c2b487f3e68d574617424a79aef5633df621488bef105422128138c33a9d20050a950e45d06f69b2f1cf612ce2c879184da8e536afd4240691571767b27f24195b0fdf653dff654eff997e39fc403064da22014dd96a99275f66f3954209847772b0f6bfd195a580e1f6d2d410ebadc91a83ba9e19189921aadf3039685ce5193c9d2be0b0a7cd083abc1da93830e03b9dbca2a7e146b161074747e41228d34c5e5879e17b3ccc2f0d0c9816b9f169fdf77989ddcdd4841361bdc3a175e8397333be82419c13788270ba0b75925635ef6bfdcf71e49ea4a878fd8fde13271c403ec47cb87bb4ef38f5056b9b69a1b57698e70607b68113da1007a0a823939e32d96ba9cf558ff6c148412f10eb64ea7a222a32777481c6f15241dc20f92865a7786f44d3d13ee0ffca37a6e13d7ef811e40fba92195147745f4b64b15b8ea52de2f8cc332c688a5defe4710847378e22787c5b7834175f12bd6837598777597a3d2fe532f27e7381438b8e26b9db43b8016f672ea14afdf316600fd10c3e35f2cfba4d9cb565c05fc448f8fc845fa85728853ebf46085788f29e9190d9148a843e79943b3349d7c6644f2f4322cd22f80375f467239472d33ef0754cafa9b48254cc2cd1123ad0d01220284c868f23a3c2ed459495e646ae537349d46e47a0ddf7148eb35a2f7a2a9db36a81b6ea8a177b6e5ddf3f5b655959e58b457d469519bd1951eb5d6c67eb3002504e2f583f17e36f5efc69048e679d7bea7197f9e228c9766427400b86022c4d8cf7e4129818b18edab7e985d9feeff3295bdcde8637cfe73d41b268f58f9c14a7d5106c8fe685641c992b0439e7899d9e59d1ef7a50e7006042059b6d6664f7e1d64eeaa55fab75abd45346a086027c4eb8c3e9e04e5d1fb5379e1afdffc2779ce299854673abb4f0ed70e96c61a6dba0ab7bb878f36707ea7caeab57472270c89de1098964b64fc76da5cc71373d57e4714cb734a5b8fa35d60cd92564ca01c496385d62df160f5a45f9bb6c8baf525990997b986040feddf64c62fe816a612c82154e833e8aa9bc7ffa1b907161d5a78cba8a26e86ff54fd91bfb7a6255f1fc3546d7348c9346f71fbfe17fd9a8f3a3c63658db72c665a0fb1fd1870f1198f17cc7cdd94e1698e858b5e4a40f0fbc1ba01ef062c6dd2e37466cc8bedf044b8e830d82551f1ec5eee3c2c64305974cbcdb68aeaf59423f23621911c57228a8be89bebc69ac7b1987d4d3cc9cbfb83128dafeb4822dcee0597d0344467acda96d8c27bbfbc44e07a1ce88e59f4d3b3728f8713eb3397c77e82d55fb375c4627d3e7e309eae17fc2802e93fdce04af59ca50054a83b684ab82b9dc194db4b2bb8e9e5c807f46051018d710fadc3bd4d9e2c0d46e50328953ac1fbbca0b20c4a84eede041c2c0e58fae13fe93fbf1200c01f5a69fd2b1b81ed4efb9d1d1f4c09118ca49dd822a5e646c737d9edeb952db4eabeefb699948c018194a90b19209c1403a556a0cae500c0a46d1668fea826b6d5fb4789bd062a55c4278200f41c26a4dd28aa907ee253b0d66a1c22218b49f910bd992ac023860a14c403ab18307f79aec23a7c692c8a13b9c66a78952fe032a4673a0d53312ef30c7d069cec8fd45390ced96cd43ac99984302dd43366de7053a6aadf3bbab8b5954377e752b61e30c3954f125489d990103218fd2b0e9e481a5d76d5ac1f1e00485c9f164230c9120193abaaa2f3c307fd6007c9f5031017452783cdecc55ca47b6e21eea9ea361cc7c562ae1fbe77a411d09282bb20c6553baa6594539c8dffc4ccf45eb1e61f899f2ff200499018f8c8abc3b091f4ca51265718e833b14944a694c92f3a8cb177176f941ca7f98a30611c4a71c60e45361e9a5fdca5d9d3df246b9cfe7ea5baefd729e47a7267a1f25465e18a171176"}) close(r0) 08:46:40 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x801, &(0x7f0000000380)=[{&(0x7f0000000640)="80", 0x26892}], 0x1, 0x0, 0x0, 0xf00}, 0xfc) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "2156816c73038c"}) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x100, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000e40)=ANY=[@ANYBLOB="b4040000000000006110600000000000c60000000000cf009500000000000000608c13d4c64299edd1362f53c9982347913be3308974a30de5a153db3d41d7210ea396a1872cff1ebd0a55b804d4d25cb49a926c55cf7859021e4ca9cc36cf210c0633a176565672dd1472ade511d95e4ba67b8f4913f5d0abe12ae419248e4b7397e68eac1d258172060000000e32cb44a82eb4517366f9879a30db520c3a32bd3030fafe10799d98c938db269bad3ccad8341dbfbee7cae55d9524a3c269da52de3ed74616f33bf53aa0e95412603903c6b3e6694dda1ac97e8f6467234c5813bf8f6f736f695795d2e3658f78f5b0aa475b8908b5cba515bbc85b735680c5d4b196eb7d528108b46a766523f2e308aeac5fcb3eca9ab8473cefc0113814cefde9598560a40b205aeb33ce"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r5 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8}, 0x40) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r5, r4, 0x26}, 0x10) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0xfffffffffffffffe, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}], 0x0, "2156816c73038c"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000f80)={0x0, r2, "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", "bdd1781269618a16c870591456597f820850335015f9a89f5565e2caa0b175c8099aaffa92b620c1ab5fd146f2d10462766c878697e5f1963f818f479a4530c1a7820a25ea457967ece7d13a63a8ea386ba287ceaff338532da612b38359c56a7b51b21a9c3af740f3e638a4a2e09ecc32e430008f26915d8b9004328c2009663ef54c50c6039592773f3f8a62c67280a5a830ae193761c6c898e97aa1252178d7d66723861e83e35e4e43ec4e0b6ec6ba09f70faa0933aac744f843accdcd89a0425d49e31379cc8e8d2a612c8aacb64ab84bfc304b810d4bc3fdfabb1e72c908d95a20889d07cd6ca9d8dc240d2476bb957cdb0e1441b1dcd9c5478be85edd9aae36cfa453761f554d0ed53d235594db58035b1d8f9f564627d9db48ca48ee0ae10bd9796d126ed53cfd8e901a415e855a2df19824e911cc0cf66e0916523998cbb9ba8d6f47df381c38601b9b89f4e8cf133637aa6f86c2d8ed711365bfe277d54d8ec4082205916ab1beffe630f3585b26b831ea7fac4d69d485a6d426ccd179d09eca5d3b667b9fd1ba30bf9e9c8b0d25b831ed72d25a2cf3773405c6f6b1d3f53f83bdab6679e6b7f81931124474e6d944343cfd61f318c0112ba77dd1a00f039765e6356dae8a36ee2ed61851d89d001a7545f5b0400ad07ae9c317a5cab13ac4bebb3930d6dd6b88217e9a7f4d17395a4948baaad4b1840d262f27c4e5a9615b6e5d44e0e116b15fcd79d6d590d11e22064f8e1ef8e64476382cb911f89b2c07259a83717dfd4520b9fff924c22d227664e707b546bfa3db32248474b155343700ebeecb52669271baa5574c1ba64c94488355a9a0f4a93ca338d147c560e27c98c1c037f61cec44cb93e7c833aa2662886ca8776a7434516f74af398d0856b86e52ac2b0c1fb0c756aa379d3858006883bbf37be80ae76bff6180461e96330ffdab555fb92c67571f1f3d329938a1a532bb11d80d8b993b51df9b8e952700757e2c7df1482bbd62f2ca74afb5d00f92bdf643c1feb3bdc20e373d564724edc61d0ad76df07f9433405b44bd4efa6053fc208202c9c0580cae42f77256b43bbf79cd2b19f8179dd21895f6e2ceddb90c64a1070c25da595e2c9b037717ed1b02367f1c1cab23477101e4e203ca44985c53a6a7cf357af8003f2cc901fe1c4daa146cb4735e1e9cc8e8579a400a2e31424c419dcba518ad1d591882f1fb5275f0e8bea3aaf6aecae65ff8cdac9fc9bc000c3717065ed0f7350f1482f2a93f839fd09bda7eb36702c56cb1d23494baf9eedd58637838028db9dda9e4cf68f2138ed8ca9b2b97206a02068955691531cc6ab96d311837a79d7abcdf02b408e7c765ad54c0a242be4a992182d2f4eabbdf325ffed9ca5a1cb1643618964529866fdaeff95dbe61cf6eee81add3c8646ddd1fb48fdc319ae3f6c9380752f5904439e311a787fce880b8723ec0866b582ff970fc772e1f31b829c979956796f1d1741ef29a0eb6965cc8883445ecdc14180790472c305d277c9e3035188aacb5040857188cd77eada002197ed9ac1619377797f2ce168824e32bc2f70f1c80e96c899f9f91227ee256777b9730ed13c319747b4076dd9b913b240212180ac548ccd1e29a90a99404a4f1b1350839441fcbb5e887d751213d574334e9f025848ac9f2fadacc23b6dfca73475e34f50076b4875b112d743c20405d0e3bd8d01bcaf7ae642c7aa5283424eb690ea3a7365f2e4950d256cc2b177710ba0dd0bc60fd40744e840c2ae5ea0ae4070e6db6ce9d2aeff295e27545c8483a6d4f02f3f25f977cdbcb09ef965e013a16e97639ec2e32e96b9f2280948882bb0a51da4f1c9259a5789c7968764aef1a1b93ed451d6701633215355c0d69541ed7bf719b330102de259b1f9920dcbbafde8c79d6d9a7165805779b8ea03e05adb05c754c02cb54f6f1641ee70ea0c2b54458edf1ea5da278ee40a79d48593cb5a4169ba70500de1caafb5c9288bfd8ac25e7f51cd509e0292488425fdf0ffca430ddfe0a37616d76ca543b4ab03fda1f2b8c833030b2bb0b3f3c7797c8ce8de8cd60e126f052eba46f1ab4d76beaea27bc06088570e586f7ba9c438104f92c5afa7d90965175e3ce19ecadd48093193d7c6be005501bf62e51a6e88562e878c4c2b0f33d1fc1b1b8c7bd310e0c65334b41f7a56b08242b013648fc21263efc7cf6f5eb2b42d3f69897c05fc4c352d21bdd8c24cf39d8728b05777544c393fc5351342a336fa3d6dc532c72f3bddcd742a084923affa0de2293b578513403d385e8e6de6f671de0f969acfe977720f677eb71e2e1a432c5c4f368933d19c6ca8c2fd9c084e3bcd2c16a894f5d34a422c4e9e90378bb1d086e64d72cb9b9055d09e23e72a2d2d9123841b15fc00c7f1216230a8915246ed90568986ac36e936b9c173ba8041a9c3c5aaad05ff67a1f460880fd4ef4ea0ac767e5e5f75069a60fed39d511cecd3db768914a45d885a8eadd8f03b7d5b61d2bcb55f03dce12d7d64e266d916590190ef1091dca9e642d5cc023f6a6f3b3d3480cc9f4326d2f4dc2428619c8c13500d2902eb1ee25554a2a658a9a9d228b701c466bed8d8bdc3a628c29ae4885cc7a4cc01011a15b2ecd770362bfebf8d09992c97236a1b7bc06174592a2788599971dbaed9ca40eaf353ee96f5f20cb9e99074c988b2d9320f9dc01c9c6c1ff74fdd83d616cd0098808e1e51f1d1fddece52005d6a0e55cc788c3f9835b853779befc2e0a83704c9675b53c965b144b49e83218afdd4000fe122dc37299568ce07965ca6a878079643149aff5052d9361bc152a9b526ea74fb6d4eb1e1ca453f5c82772634178800f415335d42ef2e6d8ae66dcf1d4aa25e8824d1bba8d0eee362493f51f903bed0eecf702daaa9dc1174b254d2d80b5936cf1162a20051d97469f78b7277ecc9d5819747f498f9f38a7bcf88d2c7132f21e82a525e31b30ef976e3f363318c10d1ef578dff70ab399a1c2a89e67f8960344a69239b455fd0aba82515a87a345ae1df051583c380e81a9c5995403eabeca4dabb234df5b8a629e94329f0df850f0e5f214ba8dee95fad7e689ddb4d7b1949c845b321a49508e81c2c173314993a3399fca637e169585d858e08fe382d4a55069fb9e2275cb7c6929e29cc5ae75b721f5891935557afbbfa53e5832fdc49a3f2ebd7989b589114f347e80b3eab0a24b717abed421946071fe378b498ffb32866d4b357447d0c4c0ebe6a88d5194b7a4fb98712544a2325c1029fc8e8a54aa817a890e3e83aeb85e54a6d01e8c762fb2b3f996276efa07a20e075d9d1ecf35446807ae555a5e6d755e258ad8724ab89a085f34299af0e70cc239942770e7d3e5f5449e4c896f44b3afb4b2bc3196fb31a066b6305b49b0de028e1b4eb91174fbe032d87205f943817c55c706f10f141577113cce7d7d15d3bbdb9d8c9a832c2b487f3e68d574617424a79aef5633df621488bef105422128138c33a9d20050a950e45d06f69b2f1cf612ce2c879184da8e536afd4240691571767b27f24195b0fdf653dff654eff997e39fc403064da22014dd96a99275f66f3954209847772b0f6bfd195a580e1f6d2d410ebadc91a83ba9e19189921aadf3039685ce5193c9d2be0b0a7cd083abc1da93830e03b9dbca2a7e146b161074747e41228d34c5e5879e17b3ccc2f0d0c9816b9f169fdf77989ddcdd4841361bdc3a175e8397333be82419c13788270ba0b75925635ef6bfdcf71e49ea4a878fd8fde13271c403ec47cb87bb4ef38f5056b9b69a1b57698e70607b68113da1007a0a823939e32d96ba9cf558ff6c148412f10eb64ea7a222a32777481c6f15241dc20f92865a7786f44d3d13ee0ffca37a6e13d7ef811e40fba92195147745f4b64b15b8ea52de2f8cc332c688a5defe4710847378e22787c5b7834175f12bd6837598777597a3d2fe532f27e7381438b8e26b9db43b8016f672ea14afdf316600fd10c3e35f2cfba4d9cb565c05fc448f8fc845fa85728853ebf46085788f29e9190d9148a843e79943b3349d7c6644f2f4322cd22f80375f467239472d33ef0754cafa9b48254cc2cd1123ad0d01220284c868f23a3c2ed459495e646ae537349d46e47a0ddf7148eb35a2f7a2a9db36a81b6ea8a177b6e5ddf3f5b655959e58b457d469519bd1951eb5d6c67eb3002504e2f583f17e36f5efc69048e679d7bea7197f9e228c9766427400b86022c4d8cf7e4129818b18edab7e985d9feeff3295bdcde8637cfe73d41b268f58f9c14a7d5106c8fe685641c992b0439e7899d9e59d1ef7a50e7006042059b6d6664f7e1d64eeaa55fab75abd45346a086027c4eb8c3e9e04e5d1fb5379e1afdffc2779ce299854673abb4f0ed70e96c61a6dba0ab7bb878f36707ea7caeab57472270c89de1098964b64fc76da5cc71373d57e4714cb734a5b8fa35d60cd92564ca01c496385d62df160f5a45f9bb6c8baf525990997b986040feddf64c62fe816a612c82154e833e8aa9bc7ffa1b907161d5a78cba8a26e86ff54fd91bfb7a6255f1fc3546d7348c9346f71fbfe17fd9a8f3a3c63658db72c665a0fb1fd1870f1198f17cc7cdd94e1698e858b5e4a40f0fbc1ba01ef062c6dd2e37466cc8bedf044b8e830d82551f1ec5eee3c2c64305974cbcdb68aeaf59423f23621911c57228a8be89bebc69ac7b1987d4d3cc9cbfb83128dafeb4822dcee0597d0344467acda96d8c27bbfbc44e07a1ce88e59f4d3b3728f8713eb3397c77e82d55fb375c4627d3e7e309eae17fc2802e93fdce04af59ca50054a83b684ab82b9dc194db4b2bb8e9e5c807f46051018d710fadc3bd4d9e2c0d46e50328953ac1fbbca0b20c4a84eede041c2c0e58fae13fe93fbf1200c01f5a69fd2b1b81ed4efb9d1d1f4c09118ca49dd822a5e646c737d9edeb952db4eabeefb699948c018194a90b19209c1403a556a0cae500c0a46d1668fea826b6d5fb4789bd062a55c4278200f41c26a4dd28aa907ee253b0d66a1c22218b49f910bd992ac023860a14c403ab18307f79aec23a7c692c8a13b9c66a78952fe032a4673a0d53312ef30c7d069cec8fd45390ced96cd43ac99984302dd43366de7053a6aadf3bbab8b5954377e752b61e30c3954f125489d990103218fd2b0e9e481a5d76d5ac1f1e00485c9f164230c9120193abaaa2f3c307fd6007c9f5031017452783cdecc55ca47b6e21eea9ea361cc7c562ae1fbe77a411d09282bb20c6553baa6594539c8dffc4ccf45eb1e61f899f2ff200499018f8c8abc3b091f4ca51265718e833b14944a694c92f3a8cb177176f941ca7f98a30611c4a71c60e45361e9a5fdca5d9d3df246b9cfe7ea5baefd729e47a7267a1f25465e18a171176"}) close(r0) [ 728.722514][ C0] sd 0:0:1:0: tag#2729 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 728.732384][ C0] sd 0:0:1:0: tag#2729 CDB: opcode=0xe5 (vendor) [ 728.738754][ C0] sd 0:0:1:0: tag#2729 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 728.747793][ C0] sd 0:0:1:0: tag#2729 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 728.756843][ C0] sd 0:0:1:0: tag#2729 CDB[20]: ba 08:46:40 executing program 4: r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x801, &(0x7f0000000380)=[{&(0x7f0000000640)="80", 0x26892}], 0x1, 0x0, 0x0, 0xf00}, 0xfc) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "2156816c73038c"}) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x100, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r5 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8}, 0x40) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r5, r4, 0x26}, 0x10) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0xfffffffffffffffe, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}], 0x0, "2156816c73038c"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000f80)={0x0, r2, "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", "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"}) close(r0) 08:46:40 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff04c6630d698cb89e0bf088ca1fffffff0e000000633277fbac14143fee", 0x0, 0x2f, 0x0, 0x0, 0x66, &(0x7f0000000000), &(0x7f0000000100)="41c7da095e7b176740f1f86467199b977eddc5b973616d57bc43912a0253fb467f313a57476e0b32f70ee9ab713b5c3183e1be72d833a1e9c791c7a2353e5587580a41d2121f6c46bcff94f9512e6d062a1ed590a4569086ce75ec5c94395dd23effa02d5979"}, 0x28) [ 728.820590][ C0] sd 0:0:1:0: tag#2730 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 728.830453][ C0] sd 0:0:1:0: tag#2730 CDB: opcode=0xe5 (vendor) [ 728.836838][ C0] sd 0:0:1:0: tag#2730 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 728.845891][ C0] sd 0:0:1:0: tag#2730 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 728.854932][ C0] sd 0:0:1:0: tag#2730 CDB[20]: ba 08:46:40 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x801, &(0x7f0000000380)=[{&(0x7f0000000640)="80", 0x26892}], 0x1, 0x0, 0x0, 0xf00}, 0xfc) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "2156816c73038c"}) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x100, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000e40)=ANY=[@ANYBLOB="b4040000000000006110600000000000c60000000000cf009500000000000000608c13d4c64299edd1362f53c9982347913be3308974a30de5a153db3d41d7210ea396a1872cff1ebd0a55b804d4d25cb49a926c55cf7859021e4ca9cc36cf210c0633a176565672dd1472ade511d95e4ba67b8f4913f5d0abe12ae419248e4b7397e68eac1d258172060000000e32cb44a82eb4517366f9879a30db520c3a32bd3030fafe10799d98c938db269bad3ccad8341dbfbee7cae55d9524a3c269da52de3ed74616f33bf53aa0e95412603903c6b3e6694dda1ac97e8f6467234c5813bf8f6f736f695795d2e3658f78f5b0aa475b8908b5cba515bbc85b735680c5d4b196eb7d528108b46a766523f2e308aeac5fcb3eca9ab8473cefc0113814cefde9598560a40b205aeb33ce"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r5 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8}, 0x40) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r5, r4, 0x26}, 0x10) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0xfffffffffffffffe, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}], 0x0, "2156816c73038c"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000f80)={0x0, r2, "d90117f83f6aaa07f6592fcd3d3c0aac4b62d62deee0d405174d45b50d75ee4c0232462d0447ec6ecacd15d51d1440b5fe337d9325cf306ce1276f3cc8b4b437aaa30084302e4d0ed5a37305b21d1e0e9f90ec22fb0e02dd11b6dedd0fba72ce3f597262d954f99f553b2c3a04c2f1f5ea294a834efcbdbc2b61e237737c434f88968cf913678178c28bedaec891a78a26c27c0c830f5f0029c01ca20745da354a0a199f6fedcbdf924f2f9f3039d79986eeed76b23670eb36ab3aa8d891f76762ee95bc64c0d404c97cf4d227b71e46deb62fdbd322416a8b6d99a2d8ea67dea493693353cfd90a0f53cae14199857b4b9b40f9e20d81db8df5e562c0bc8c04", "bdd1781269618a16c870591456597f820850335015f9a89f5565e2caa0b175c8099aaffa92b620c1ab5fd146f2d10462766c878697e5f1963f818f479a4530c1a7820a25ea457967ece7d13a63a8ea386ba287ceaff338532da612b38359c56a7b51b21a9c3af740f3e638a4a2e09ecc32e430008f26915d8b9004328c2009663ef54c50c6039592773f3f8a62c67280a5a830ae193761c6c898e97aa1252178d7d66723861e83e35e4e43ec4e0b6ec6ba09f70faa0933aac744f843accdcd89a0425d49e31379cc8e8d2a612c8aacb64ab84bfc304b810d4bc3fdfabb1e72c908d95a20889d07cd6ca9d8dc240d2476bb957cdb0e1441b1dcd9c5478be85edd9aae36cfa453761f554d0ed53d235594db58035b1d8f9f564627d9db48ca48ee0ae10bd9796d126ed53cfd8e901a415e855a2df19824e911cc0cf66e0916523998cbb9ba8d6f47df381c38601b9b89f4e8cf133637aa6f86c2d8ed711365bfe277d54d8ec4082205916ab1beffe630f3585b26b831ea7fac4d69d485a6d426ccd179d09eca5d3b667b9fd1ba30bf9e9c8b0d25b831ed72d25a2cf3773405c6f6b1d3f53f83bdab6679e6b7f81931124474e6d944343cfd61f318c0112ba77dd1a00f039765e6356dae8a36ee2ed61851d89d001a7545f5b0400ad07ae9c317a5cab13ac4bebb3930d6dd6b88217e9a7f4d17395a4948baaad4b1840d262f27c4e5a9615b6e5d44e0e116b15fcd79d6d590d11e22064f8e1ef8e64476382cb911f89b2c07259a83717dfd4520b9fff924c22d227664e707b546bfa3db32248474b155343700ebeecb52669271baa5574c1ba64c94488355a9a0f4a93ca338d147c560e27c98c1c037f61cec44cb93e7c833aa2662886ca8776a7434516f74af398d0856b86e52ac2b0c1fb0c756aa379d3858006883bbf37be80ae76bff6180461e96330ffdab555fb92c67571f1f3d329938a1a532bb11d80d8b993b51df9b8e952700757e2c7df1482bbd62f2ca74afb5d00f92bdf643c1feb3bdc20e373d564724edc61d0ad76df07f9433405b44bd4efa6053fc208202c9c0580cae42f77256b43bbf79cd2b19f8179dd21895f6e2ceddb90c64a1070c25da595e2c9b037717ed1b02367f1c1cab23477101e4e203ca44985c53a6a7cf357af8003f2cc901fe1c4daa146cb4735e1e9cc8e8579a400a2e31424c419dcba518ad1d591882f1fb5275f0e8bea3aaf6aecae65ff8cdac9fc9bc000c3717065ed0f7350f1482f2a93f839fd09bda7eb36702c56cb1d23494baf9eedd58637838028db9dda9e4cf68f2138ed8ca9b2b97206a02068955691531cc6ab96d311837a79d7abcdf02b408e7c765ad54c0a242be4a992182d2f4eabbdf325ffed9ca5a1cb1643618964529866fdaeff95dbe61cf6eee81add3c8646ddd1fb48fdc319ae3f6c9380752f5904439e311a787fce880b8723ec0866b582ff970fc772e1f31b829c979956796f1d1741ef29a0eb6965cc8883445ecdc14180790472c305d277c9e3035188aacb5040857188cd77eada002197ed9ac1619377797f2ce168824e32bc2f70f1c80e96c899f9f91227ee256777b9730ed13c319747b4076dd9b913b240212180ac548ccd1e29a90a99404a4f1b1350839441fcbb5e887d751213d574334e9f025848ac9f2fadacc23b6dfca73475e34f50076b4875b112d743c20405d0e3bd8d01bcaf7ae642c7aa5283424eb690ea3a7365f2e4950d256cc2b177710ba0dd0bc60fd40744e840c2ae5ea0ae4070e6db6ce9d2aeff295e27545c8483a6d4f02f3f25f977cdbcb09ef965e013a16e97639ec2e32e96b9f2280948882bb0a51da4f1c9259a5789c7968764aef1a1b93ed451d6701633215355c0d69541ed7bf719b330102de259b1f9920dcbbafde8c79d6d9a7165805779b8ea03e05adb05c754c02cb54f6f1641ee70ea0c2b54458edf1ea5da278ee40a79d48593cb5a4169ba70500de1caafb5c9288bfd8ac25e7f51cd509e0292488425fdf0ffca430ddfe0a37616d76ca543b4ab03fda1f2b8c833030b2bb0b3f3c7797c8ce8de8cd60e126f052eba46f1ab4d76beaea27bc06088570e586f7ba9c438104f92c5afa7d90965175e3ce19ecadd48093193d7c6be005501bf62e51a6e88562e878c4c2b0f33d1fc1b1b8c7bd310e0c65334b41f7a56b08242b013648fc21263efc7cf6f5eb2b42d3f69897c05fc4c352d21bdd8c24cf39d8728b05777544c393fc5351342a336fa3d6dc532c72f3bddcd742a084923affa0de2293b578513403d385e8e6de6f671de0f969acfe977720f677eb71e2e1a432c5c4f368933d19c6ca8c2fd9c084e3bcd2c16a894f5d34a422c4e9e90378bb1d086e64d72cb9b9055d09e23e72a2d2d9123841b15fc00c7f1216230a8915246ed90568986ac36e936b9c173ba8041a9c3c5aaad05ff67a1f460880fd4ef4ea0ac767e5e5f75069a60fed39d511cecd3db768914a45d885a8eadd8f03b7d5b61d2bcb55f03dce12d7d64e266d916590190ef1091dca9e642d5cc023f6a6f3b3d3480cc9f4326d2f4dc2428619c8c13500d2902eb1ee25554a2a658a9a9d228b701c466bed8d8bdc3a628c29ae4885cc7a4cc01011a15b2ecd770362bfebf8d09992c97236a1b7bc06174592a2788599971dbaed9ca40eaf353ee96f5f20cb9e99074c988b2d9320f9dc01c9c6c1ff74fdd83d616cd0098808e1e51f1d1fddece52005d6a0e55cc788c3f9835b853779befc2e0a83704c9675b53c965b144b49e83218afdd4000fe122dc37299568ce07965ca6a878079643149aff5052d9361bc152a9b526ea74fb6d4eb1e1ca453f5c82772634178800f415335d42ef2e6d8ae66dcf1d4aa25e8824d1bba8d0eee362493f51f903bed0eecf702daaa9dc1174b254d2d80b5936cf1162a20051d97469f78b7277ecc9d5819747f498f9f38a7bcf88d2c7132f21e82a525e31b30ef976e3f363318c10d1ef578dff70ab399a1c2a89e67f8960344a69239b455fd0aba82515a87a345ae1df051583c380e81a9c5995403eabeca4dabb234df5b8a629e94329f0df850f0e5f214ba8dee95fad7e689ddb4d7b1949c845b321a49508e81c2c173314993a3399fca637e169585d858e08fe382d4a55069fb9e2275cb7c6929e29cc5ae75b721f5891935557afbbfa53e5832fdc49a3f2ebd7989b589114f347e80b3eab0a24b717abed421946071fe378b498ffb32866d4b357447d0c4c0ebe6a88d5194b7a4fb98712544a2325c1029fc8e8a54aa817a890e3e83aeb85e54a6d01e8c762fb2b3f996276efa07a20e075d9d1ecf35446807ae555a5e6d755e258ad8724ab89a085f34299af0e70cc239942770e7d3e5f5449e4c896f44b3afb4b2bc3196fb31a066b6305b49b0de028e1b4eb91174fbe032d87205f943817c55c706f10f141577113cce7d7d15d3bbdb9d8c9a832c2b487f3e68d574617424a79aef5633df621488bef105422128138c33a9d20050a950e45d06f69b2f1cf612ce2c879184da8e536afd4240691571767b27f24195b0fdf653dff654eff997e39fc403064da22014dd96a99275f66f3954209847772b0f6bfd195a580e1f6d2d410ebadc91a83ba9e19189921aadf3039685ce5193c9d2be0b0a7cd083abc1da93830e03b9dbca2a7e146b161074747e41228d34c5e5879e17b3ccc2f0d0c9816b9f169fdf77989ddcdd4841361bdc3a175e8397333be82419c13788270ba0b75925635ef6bfdcf71e49ea4a878fd8fde13271c403ec47cb87bb4ef38f5056b9b69a1b57698e70607b68113da1007a0a823939e32d96ba9cf558ff6c148412f10eb64ea7a222a32777481c6f15241dc20f92865a7786f44d3d13ee0ffca37a6e13d7ef811e40fba92195147745f4b64b15b8ea52de2f8cc332c688a5defe4710847378e22787c5b7834175f12bd6837598777597a3d2fe532f27e7381438b8e26b9db43b8016f672ea14afdf316600fd10c3e35f2cfba4d9cb565c05fc448f8fc845fa85728853ebf46085788f29e9190d9148a843e79943b3349d7c6644f2f4322cd22f80375f467239472d33ef0754cafa9b48254cc2cd1123ad0d01220284c868f23a3c2ed459495e646ae537349d46e47a0ddf7148eb35a2f7a2a9db36a81b6ea8a177b6e5ddf3f5b655959e58b457d469519bd1951eb5d6c67eb3002504e2f583f17e36f5efc69048e679d7bea7197f9e228c9766427400b86022c4d8cf7e4129818b18edab7e985d9feeff3295bdcde8637cfe73d41b268f58f9c14a7d5106c8fe685641c992b0439e7899d9e59d1ef7a50e7006042059b6d6664f7e1d64eeaa55fab75abd45346a086027c4eb8c3e9e04e5d1fb5379e1afdffc2779ce299854673abb4f0ed70e96c61a6dba0ab7bb878f36707ea7caeab57472270c89de1098964b64fc76da5cc71373d57e4714cb734a5b8fa35d60cd92564ca01c496385d62df160f5a45f9bb6c8baf525990997b986040feddf64c62fe816a612c82154e833e8aa9bc7ffa1b907161d5a78cba8a26e86ff54fd91bfb7a6255f1fc3546d7348c9346f71fbfe17fd9a8f3a3c63658db72c665a0fb1fd1870f1198f17cc7cdd94e1698e858b5e4a40f0fbc1ba01ef062c6dd2e37466cc8bedf044b8e830d82551f1ec5eee3c2c64305974cbcdb68aeaf59423f23621911c57228a8be89bebc69ac7b1987d4d3cc9cbfb83128dafeb4822dcee0597d0344467acda96d8c27bbfbc44e07a1ce88e59f4d3b3728f8713eb3397c77e82d55fb375c4627d3e7e309eae17fc2802e93fdce04af59ca50054a83b684ab82b9dc194db4b2bb8e9e5c807f46051018d710fadc3bd4d9e2c0d46e50328953ac1fbbca0b20c4a84eede041c2c0e58fae13fe93fbf1200c01f5a69fd2b1b81ed4efb9d1d1f4c09118ca49dd822a5e646c737d9edeb952db4eabeefb699948c018194a90b19209c1403a556a0cae500c0a46d1668fea826b6d5fb4789bd062a55c4278200f41c26a4dd28aa907ee253b0d66a1c22218b49f910bd992ac023860a14c403ab18307f79aec23a7c692c8a13b9c66a78952fe032a4673a0d53312ef30c7d069cec8fd45390ced96cd43ac99984302dd43366de7053a6aadf3bbab8b5954377e752b61e30c3954f125489d990103218fd2b0e9e481a5d76d5ac1f1e00485c9f164230c9120193abaaa2f3c307fd6007c9f5031017452783cdecc55ca47b6e21eea9ea361cc7c562ae1fbe77a411d09282bb20c6553baa6594539c8dffc4ccf45eb1e61f899f2ff200499018f8c8abc3b091f4ca51265718e833b14944a694c92f3a8cb177176f941ca7f98a30611c4a71c60e45361e9a5fdca5d9d3df246b9cfe7ea5baefd729e47a7267a1f25465e18a171176"}) close(r0) 08:46:40 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff04c6630d698cb89e0bf088ca1fffffff0e000000633277fbac14143fee", 0x0, 0x2f, 0x0, 0x0, 0x66, &(0x7f0000000000), &(0x7f0000000100)="41c7da095e7b176740f1f86467199b977eddc5b973616d57bc43912a0253fb467f313a57476e0b32f70ee9ab713b5c3183e1be72d833a1e9c791c7a2353e5587580a41d2121f6c46bcff94f9512e6d062a1ed590a4569086ce75ec5c94395dd23effa02d5979"}, 0x28) [ 728.944552][ C0] sd 0:0:1:0: tag#2731 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 728.954432][ C0] sd 0:0:1:0: tag#2731 CDB: opcode=0xe5 (vendor) [ 728.960815][ C0] sd 0:0:1:0: tag#2731 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 728.969877][ C0] sd 0:0:1:0: tag#2731 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 728.978945][ C0] sd 0:0:1:0: tag#2731 CDB[20]: ba [ 728.984109][ C0] sd 0:0:1:0: tag#2732 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s 08:46:40 executing program 0: r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x801, &(0x7f0000000380)=[{&(0x7f0000000640)="80", 0x26892}], 0x1, 0x0, 0x0, 0xf00}, 0xfc) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "2156816c73038c"}) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x100, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r5 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8}, 0x40) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r5, r4, 0x26}, 0x10) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0xfffffffffffffffe, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}], 0x0, "2156816c73038c"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000f80)={0x0, r2, "d90117f83f6aaa07f6592fcd3d3c0aac4b62d62deee0d405174d45b50d75ee4c0232462d0447ec6ecacd15d51d1440b5fe337d9325cf306ce1276f3cc8b4b437aaa30084302e4d0ed5a37305b21d1e0e9f90ec22fb0e02dd11b6dedd0fba72ce3f597262d954f99f553b2c3a04c2f1f5ea294a834efcbdbc2b61e237737c434f88968cf913678178c28bedaec891a78a26c27c0c830f5f0029c01ca20745da354a0a199f6fedcbdf924f2f9f3039d79986eeed76b23670eb36ab3aa8d891f76762ee95bc64c0d404c97cf4d227b71e46deb62fdbd322416a8b6d99a2d8ea67dea493693353cfd90a0f53cae14199857b4b9b40f9e20d81db8df5e562c0bc8c04", "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"}) close(r0) [ 728.993946][ C0] sd 0:0:1:0: tag#2732 CDB: opcode=0xe5 (vendor) [ 729.000306][ C0] sd 0:0:1:0: tag#2732 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 729.009387][ C0] sd 0:0:1:0: tag#2732 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 729.018436][ C0] sd 0:0:1:0: tag#2732 CDB[20]: ba 08:46:40 executing program 4: r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x801, &(0x7f0000000380)=[{&(0x7f0000000640)="80", 0x26892}], 0x1, 0x0, 0x0, 0xf00}, 0xfc) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "2156816c73038c"}) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x100, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r5 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8}, 0x40) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r5, r4, 0x26}, 0x10) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0xfffffffffffffffe, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}], 0x0, "2156816c73038c"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000f80)={0x0, r2, "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", "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"}) close(r0) [ 729.071402][ C1] sd 0:0:1:0: tag#2734 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 729.081278][ C1] sd 0:0:1:0: tag#2734 CDB: opcode=0xe5 (vendor) [ 729.087626][ C1] sd 0:0:1:0: tag#2734 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 729.096669][ C1] sd 0:0:1:0: tag#2734 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 729.105715][ C1] sd 0:0:1:0: tag#2734 CDB[20]: ba 08:46:40 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d464419e5b2fc70b72c0bb8e90f61cc4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507bf216bd8ed1eaefba477ffa49dec273e3042f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6b652b1673773ae3cab8d7674cc1162136dda7c21d1c771b6c4dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e888961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8d1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd9b5a759a703e71f358e11ac8e13df15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a7fbcb0ef4f66809af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb00200000000000000c60fca2e2981b22d08f874e0a9cb6fca78d6f1b1cfe380df4bf024f120bd505dad66514413ab79e00d773294e097e293db58df6fda1783e8ab5fe7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde24f18eebe4156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f088925e872ef8b4f31e6f57ba631baa729031aae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9735786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4a51ab87068468d3ba396d6fd6741fce0834c65c5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f063b1aa5264cb4a82cf083de3b4ab6368e95dd4fdf6710cd4a79651dc3e1e056c3ecd6b51f30663cc251e58b730fc176d907f6094c840662e09ab4b751a742bf8657f4e0040b0302d25831b7bae9aec6d7259250016795cf91f12dbb72fc321c3dfb5f9181529906b43f9d6b8ce9fad13e1085cafd41183908173e16e40037681835aa080f34b87bba0be276340295062f671e933292e32036cbd03f9a4cd660a94374b013e9f32a6bfb65417b537cd8f67f975358140384a1ca0537fd3a2a2c37006e4b30ffe469bba4251aa3ba4626acd810000000000000000ee37c63f7f295579f542b12f248f4b6ba14448abab540fb7d98a081f3d3c946455d61734855005bcc876bd15a76dd552f9bfeb091a4e82a5d11033e528b133103f5592d5684a57dd70556818ea30e03dc2a6eb69423e4f27034351809da4e5002aa346d4d3e0e2a5a9ba1130b4fe983fc344c1de9f536cff06187599523cbddcd8ffc2d11d5db7712be71c0d74a5ae4e8ff6e65238bb23ea2a979d3e8ab8e2f37a4c402ede13dc4fd2f61b02dffe994544721ef2ad1ab2dcddff5d7a54c9a4fc2ae6724456a03ac62be6004d84e1fd09a29377ed65d65ab7d5a33c977832b9599a1aa84c6af6ae5c0b9afecfae9a337c485a1c1fadc95dec3235f545c18a2bc7c97ee69e252375303de339346df3d4b4a335dec2d6f795f74f60da05c2a16e45681a8898f3ba2d0f6108892ec3be1dbae81b97bc5ea0600c78a7ef2463fd8cb2abce13fdca438c03ba6c15cf9acb76d9100ec6f2ea4498d01104d527400474de962f4f933c13cf1da708d3cd961cbdb767ca020fee4a33bdfc816cc1d1b27710d8b984da637564081d47503290762726e6fda669b547971fb50770ee678fe1e8e4479c382b01a1b08ba09736b0c5a7cf290d1bb86d7bc0a6598c418241b6a7724a8a7a5f16b64b098cb43096205548f678b1"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff04c6630d698cb89e0bf088ca1fffffff0e000000633277fbac14143fee", 0x0, 0x2f, 0x0, 0x0, 0x66, &(0x7f0000000000), &(0x7f0000000100)="41c7da095e7b176740f1f86467199b977eddc5b973616d57bc43912a0253fb467f313a57476e0b32f70ee9ab713b5c3183e1be72d833a1e9c791c7a2353e5587580a41d2121f6c46bcff94f9512e6d062a1ed590a4569086ce75ec5c94395dd23effa02d5979"}, 0x28) 08:46:40 executing program 3: r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x801, &(0x7f0000000380)=[{&(0x7f0000000640)="80", 0x26892}], 0x1, 0x0, 0x0, 0xf00}, 0xfc) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "2156816c73038c"}) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x100, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r5 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8}, 0x40) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r5, r4, 0x26}, 0x10) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0xfffffffffffffffe, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}], 0x0, "2156816c73038c"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000f80)={0x0, r2, "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", "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"}) close(r0) 08:46:40 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x801, &(0x7f0000000380)=[{&(0x7f0000000640)="80", 0x26892}], 0x1, 0x0, 0x0, 0xf00}, 0xfc) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "2156816c73038c"}) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x100, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r5 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8}, 0x40) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r5, r4, 0x26}, 0x10) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0xfffffffffffffffe, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}], 0x0, "2156816c73038c"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000f80)={0x0, r2, "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", "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"}) close(r0) 08:46:40 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff04c6630d698cb89e0bf088ca1fffffff0e000000633277fbac14143fee", 0x0, 0x2f, 0x0, 0x0, 0x66, &(0x7f0000000000), &(0x7f0000000100)="41c7da095e7b176740f1f86467199b977eddc5b973616d57bc43912a0253fb467f313a57476e0b32f70ee9ab713b5c3183e1be72d833a1e9c791c7a2353e5587580a41d2121f6c46bcff94f9512e6d062a1ed590a4569086ce75ec5c94395dd23effa02d5979"}, 0x28) [ 729.167826][ C0] sd 0:0:1:0: tag#2733 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 729.177709][ C0] sd 0:0:1:0: tag#2733 CDB: opcode=0xe5 (vendor) [ 729.184038][ C0] sd 0:0:1:0: tag#2733 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 729.193110][ C0] sd 0:0:1:0: tag#2733 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 729.202160][ C0] sd 0:0:1:0: tag#2733 CDB[20]: ba 08:46:41 executing program 2: r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x801, &(0x7f0000000380)=[{&(0x7f0000000640)="80", 0x26892}], 0x1, 0x0, 0x0, 0xf00}, 0xfc) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "2156816c73038c"}) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x100, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r5 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8}, 0x40) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r5, r4, 0x26}, 0x10) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0xfffffffffffffffe, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}], 0x0, "2156816c73038c"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000f80)={0x0, r2, "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", "bdd1781269618a16c870591456597f820850335015f9a89f5565e2caa0b175c8099aaffa92b620c1ab5fd146f2d10462766c878697e5f1963f818f479a4530c1a7820a25ea457967ece7d13a63a8ea386ba287ceaff338532da612b38359c56a7b51b21a9c3af740f3e638a4a2e09ecc32e430008f26915d8b9004328c2009663ef54c50c6039592773f3f8a62c67280a5a830ae193761c6c898e97aa1252178d7d66723861e83e35e4e43ec4e0b6ec6ba09f70faa0933aac744f843accdcd89a0425d49e31379cc8e8d2a612c8aacb64ab84bfc304b810d4bc3fdfabb1e72c908d95a20889d07cd6ca9d8dc240d2476bb957cdb0e1441b1dcd9c5478be85edd9aae36cfa453761f554d0ed53d235594db58035b1d8f9f564627d9db48ca48ee0ae10bd9796d126ed53cfd8e901a415e855a2df19824e911cc0cf66e0916523998cbb9ba8d6f47df381c38601b9b89f4e8cf133637aa6f86c2d8ed711365bfe277d54d8ec4082205916ab1beffe630f3585b26b831ea7fac4d69d485a6d426ccd179d09eca5d3b667b9fd1ba30bf9e9c8b0d25b831ed72d25a2cf3773405c6f6b1d3f53f83bdab6679e6b7f81931124474e6d944343cfd61f318c0112ba77dd1a00f039765e6356dae8a36ee2ed61851d89d001a7545f5b0400ad07ae9c317a5cab13ac4bebb3930d6dd6b88217e9a7f4d17395a4948baaad4b1840d262f27c4e5a9615b6e5d44e0e116b15fcd79d6d590d11e22064f8e1ef8e64476382cb911f89b2c07259a83717dfd4520b9fff924c22d227664e707b546bfa3db32248474b155343700ebeecb52669271baa5574c1ba64c94488355a9a0f4a93ca338d147c560e27c98c1c037f61cec44cb93e7c833aa2662886ca8776a7434516f74af398d0856b86e52ac2b0c1fb0c756aa379d3858006883bbf37be80ae76bff6180461e96330ffdab555fb92c67571f1f3d329938a1a532bb11d80d8b993b51df9b8e952700757e2c7df1482bbd62f2ca74afb5d00f92bdf643c1feb3bdc20e373d564724edc61d0ad76df07f9433405b44bd4efa6053fc208202c9c0580cae42f77256b43bbf79cd2b19f8179dd21895f6e2ceddb90c64a1070c25da595e2c9b037717ed1b02367f1c1cab23477101e4e203ca44985c53a6a7cf357af8003f2cc901fe1c4daa146cb4735e1e9cc8e8579a400a2e31424c419dcba518ad1d591882f1fb5275f0e8bea3aaf6aecae65ff8cdac9fc9bc000c3717065ed0f7350f1482f2a93f839fd09bda7eb36702c56cb1d23494baf9eedd58637838028db9dda9e4cf68f2138ed8ca9b2b97206a02068955691531cc6ab96d311837a79d7abcdf02b408e7c765ad54c0a242be4a992182d2f4eabbdf325ffed9ca5a1cb1643618964529866fdaeff95dbe61cf6eee81add3c8646ddd1fb48fdc319ae3f6c9380752f5904439e311a787fce880b8723ec0866b582ff970fc772e1f31b829c979956796f1d1741ef29a0eb6965cc8883445ecdc14180790472c305d277c9e3035188aacb5040857188cd77eada002197ed9ac1619377797f2ce168824e32bc2f70f1c80e96c899f9f91227ee256777b9730ed13c319747b4076dd9b913b240212180ac548ccd1e29a90a99404a4f1b1350839441fcbb5e887d751213d574334e9f025848ac9f2fadacc23b6dfca73475e34f50076b4875b112d743c20405d0e3bd8d01bcaf7ae642c7aa5283424eb690ea3a7365f2e4950d256cc2b177710ba0dd0bc60fd40744e840c2ae5ea0ae4070e6db6ce9d2aeff295e27545c8483a6d4f02f3f25f977cdbcb09ef965e013a16e97639ec2e32e96b9f2280948882bb0a51da4f1c9259a5789c7968764aef1a1b93ed451d6701633215355c0d69541ed7bf719b330102de259b1f9920dcbbafde8c79d6d9a7165805779b8ea03e05adb05c754c02cb54f6f1641ee70ea0c2b54458edf1ea5da278ee40a79d48593cb5a4169ba70500de1caafb5c9288bfd8ac25e7f51cd509e0292488425fdf0ffca430ddfe0a37616d76ca543b4ab03fda1f2b8c833030b2bb0b3f3c7797c8ce8de8cd60e126f052eba46f1ab4d76beaea27bc06088570e586f7ba9c438104f92c5afa7d90965175e3ce19ecadd48093193d7c6be005501bf62e51a6e88562e878c4c2b0f33d1fc1b1b8c7bd310e0c65334b41f7a56b08242b013648fc21263efc7cf6f5eb2b42d3f69897c05fc4c352d21bdd8c24cf39d8728b05777544c393fc5351342a336fa3d6dc532c72f3bddcd742a084923affa0de2293b578513403d385e8e6de6f671de0f969acfe977720f677eb71e2e1a432c5c4f368933d19c6ca8c2fd9c084e3bcd2c16a894f5d34a422c4e9e90378bb1d086e64d72cb9b9055d09e23e72a2d2d9123841b15fc00c7f1216230a8915246ed90568986ac36e936b9c173ba8041a9c3c5aaad05ff67a1f460880fd4ef4ea0ac767e5e5f75069a60fed39d511cecd3db768914a45d885a8eadd8f03b7d5b61d2bcb55f03dce12d7d64e266d916590190ef1091dca9e642d5cc023f6a6f3b3d3480cc9f4326d2f4dc2428619c8c13500d2902eb1ee25554a2a658a9a9d228b701c466bed8d8bdc3a628c29ae4885cc7a4cc01011a15b2ecd770362bfebf8d09992c97236a1b7bc06174592a2788599971dbaed9ca40eaf353ee96f5f20cb9e99074c988b2d9320f9dc01c9c6c1ff74fdd83d616cd0098808e1e51f1d1fddece52005d6a0e55cc788c3f9835b853779befc2e0a83704c9675b53c965b144b49e83218afdd4000fe122dc37299568ce07965ca6a878079643149aff5052d9361bc152a9b526ea74fb6d4eb1e1ca453f5c82772634178800f415335d42ef2e6d8ae66dcf1d4aa25e8824d1bba8d0eee362493f51f903bed0eecf702daaa9dc1174b254d2d80b5936cf1162a20051d97469f78b7277ecc9d5819747f498f9f38a7bcf88d2c7132f21e82a525e31b30ef976e3f363318c10d1ef578dff70ab399a1c2a89e67f8960344a69239b455fd0aba82515a87a345ae1df051583c380e81a9c5995403eabeca4dabb234df5b8a629e94329f0df850f0e5f214ba8dee95fad7e689ddb4d7b1949c845b321a49508e81c2c173314993a3399fca637e169585d858e08fe382d4a55069fb9e2275cb7c6929e29cc5ae75b721f5891935557afbbfa53e5832fdc49a3f2ebd7989b589114f347e80b3eab0a24b717abed421946071fe378b498ffb32866d4b357447d0c4c0ebe6a88d5194b7a4fb98712544a2325c1029fc8e8a54aa817a890e3e83aeb85e54a6d01e8c762fb2b3f996276efa07a20e075d9d1ecf35446807ae555a5e6d755e258ad8724ab89a085f34299af0e70cc239942770e7d3e5f5449e4c896f44b3afb4b2bc3196fb31a066b6305b49b0de028e1b4eb91174fbe032d87205f943817c55c706f10f141577113cce7d7d15d3bbdb9d8c9a832c2b487f3e68d574617424a79aef5633df621488bef105422128138c33a9d20050a950e45d06f69b2f1cf612ce2c879184da8e536afd4240691571767b27f24195b0fdf653dff654eff997e39fc403064da22014dd96a99275f66f3954209847772b0f6bfd195a580e1f6d2d410ebadc91a83ba9e19189921aadf3039685ce5193c9d2be0b0a7cd083abc1da93830e03b9dbca2a7e146b161074747e41228d34c5e5879e17b3ccc2f0d0c9816b9f169fdf77989ddcdd4841361bdc3a175e8397333be82419c13788270ba0b75925635ef6bfdcf71e49ea4a878fd8fde13271c403ec47cb87bb4ef38f5056b9b69a1b57698e70607b68113da1007a0a823939e32d96ba9cf558ff6c148412f10eb64ea7a222a32777481c6f15241dc20f92865a7786f44d3d13ee0ffca37a6e13d7ef811e40fba92195147745f4b64b15b8ea52de2f8cc332c688a5defe4710847378e22787c5b7834175f12bd6837598777597a3d2fe532f27e7381438b8e26b9db43b8016f672ea14afdf316600fd10c3e35f2cfba4d9cb565c05fc448f8fc845fa85728853ebf46085788f29e9190d9148a843e79943b3349d7c6644f2f4322cd22f80375f467239472d33ef0754cafa9b48254cc2cd1123ad0d01220284c868f23a3c2ed459495e646ae537349d46e47a0ddf7148eb35a2f7a2a9db36a81b6ea8a177b6e5ddf3f5b655959e58b457d469519bd1951eb5d6c67eb3002504e2f583f17e36f5efc69048e679d7bea7197f9e228c9766427400b86022c4d8cf7e4129818b18edab7e985d9feeff3295bdcde8637cfe73d41b268f58f9c14a7d5106c8fe685641c992b0439e7899d9e59d1ef7a50e7006042059b6d6664f7e1d64eeaa55fab75abd45346a086027c4eb8c3e9e04e5d1fb5379e1afdffc2779ce299854673abb4f0ed70e96c61a6dba0ab7bb878f36707ea7caeab57472270c89de1098964b64fc76da5cc71373d57e4714cb734a5b8fa35d60cd92564ca01c496385d62df160f5a45f9bb6c8baf525990997b986040feddf64c62fe816a612c82154e833e8aa9bc7ffa1b907161d5a78cba8a26e86ff54fd91bfb7a6255f1fc3546d7348c9346f71fbfe17fd9a8f3a3c63658db72c665a0fb1fd1870f1198f17cc7cdd94e1698e858b5e4a40f0fbc1ba01ef062c6dd2e37466cc8bedf044b8e830d82551f1ec5eee3c2c64305974cbcdb68aeaf59423f23621911c57228a8be89bebc69ac7b1987d4d3cc9cbfb83128dafeb4822dcee0597d0344467acda96d8c27bbfbc44e07a1ce88e59f4d3b3728f8713eb3397c77e82d55fb375c4627d3e7e309eae17fc2802e93fdce04af59ca50054a83b684ab82b9dc194db4b2bb8e9e5c807f46051018d710fadc3bd4d9e2c0d46e50328953ac1fbbca0b20c4a84eede041c2c0e58fae13fe93fbf1200c01f5a69fd2b1b81ed4efb9d1d1f4c09118ca49dd822a5e646c737d9edeb952db4eabeefb699948c018194a90b19209c1403a556a0cae500c0a46d1668fea826b6d5fb4789bd062a55c4278200f41c26a4dd28aa907ee253b0d66a1c22218b49f910bd992ac023860a14c403ab18307f79aec23a7c692c8a13b9c66a78952fe032a4673a0d53312ef30c7d069cec8fd45390ced96cd43ac99984302dd43366de7053a6aadf3bbab8b5954377e752b61e30c3954f125489d990103218fd2b0e9e481a5d76d5ac1f1e00485c9f164230c9120193abaaa2f3c307fd6007c9f5031017452783cdecc55ca47b6e21eea9ea361cc7c562ae1fbe77a411d09282bb20c6553baa6594539c8dffc4ccf45eb1e61f899f2ff200499018f8c8abc3b091f4ca51265718e833b14944a694c92f3a8cb177176f941ca7f98a30611c4a71c60e45361e9a5fdca5d9d3df246b9cfe7ea5baefd729e47a7267a1f25465e18a171176"}) close(r0) 08:46:41 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x400000000000006f, 0x28001) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f00000000c0)=0x8) close(r0) 08:46:41 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x141042, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f00000001c0)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative', @val={0x3a, [0x0, 0x2d]}}}, 0xa}]}) 08:46:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x10, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) 08:46:41 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x141042, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f00000001c0)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative', @val={0x3a, [0x0, 0x2d]}}}, 0xa}]}) [ 729.318703][ T2288] tmpfs: Bad value for 'mpol' [ 729.371900][ T2387] tmpfs: Bad value for 'mpol' 08:46:41 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x400000000000006f, 0x28001) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f00000000c0)=0x8) close(r0) 08:46:41 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x400000000000006f, 0x28001) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f00000000c0)=0x8) close(r0) 08:46:41 executing program 4: r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x801, &(0x7f0000000380)=[{&(0x7f0000000640)="80", 0x26892}], 0x1, 0x0, 0x0, 0xf00}, 0xfc) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "2156816c73038c"}) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x100, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r5 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8}, 0x40) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r5, r4, 0x26}, 0x10) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0xfffffffffffffffe, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}], 0x0, "2156816c73038c"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000f80)={0x0, r2, "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", "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"}) close(r0) 08:46:41 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x141042, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f00000001c0)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative', @val={0x3a, [0x0, 0x2d]}}}, 0xa}]}) 08:46:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x10, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) 08:46:41 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x400000000000006f, 0x28001) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f00000000c0)=0x8) close(r0) 08:46:41 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x141042, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f00000001c0)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative', @val={0x3a, [0x0, 0x2d]}}}, 0xa}]}) [ 729.471664][ T2445] tmpfs: Bad value for 'mpol' [ 729.523232][ T2511] tmpfs: Bad value for 'mpol' 08:46:41 executing program 2: r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x801, &(0x7f0000000380)=[{&(0x7f0000000640)="80", 0x26892}], 0x1, 0x0, 0x0, 0xf00}, 0xfc) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "2156816c73038c"}) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x100, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r5 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8}, 0x40) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r5, r4, 0x26}, 0x10) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0xfffffffffffffffe, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}], 0x0, "2156816c73038c"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000f80)={0x0, r2, "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", "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"}) close(r0) 08:46:41 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x400000000000006f, 0x28001) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f00000000c0)=0x8) close(r0) 08:46:41 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x400000000000006f, 0x28001) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f00000000c0)=0x8) close(r0) 08:46:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x10, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) 08:46:41 executing program 3: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) syz_mount_image$nfs(0x0, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', r1, &(0x7f0000000000)='./file0\x00', 0x2) 08:46:41 executing program 4: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000000c0)={0x8, 'team0\x00', {'veth1_virt_wifi\x00'}}) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x2) ioctl$PTP_PEROUT_REQUEST2(r0, 0xc0603d0f, &(0x7f0000000080)) 08:46:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x10, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) 08:46:41 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x400000000000006f, 0x28001) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f00000000c0)=0x8) close(r0) 08:46:41 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$l2tp(r0, &(0x7f0000000000), 0x2) 08:46:41 executing program 3: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) syz_mount_image$nfs(0x0, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', r1, &(0x7f0000000000)='./file0\x00', 0x2) 08:46:41 executing program 4: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000000c0)={0x8, 'team0\x00', {'veth1_virt_wifi\x00'}}) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x2) ioctl$PTP_PEROUT_REQUEST2(r0, 0xc0603d0f, &(0x7f0000000080)) 08:46:41 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000000c0)={0x8, 'team0\x00', {'veth1_virt_wifi\x00'}}) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x2) ioctl$PTP_PEROUT_REQUEST2(r0, 0xc0603d0f, &(0x7f0000000080)) 08:46:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x80000005}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) 08:46:41 executing program 3: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) syz_mount_image$nfs(0x0, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', r1, &(0x7f0000000000)='./file0\x00', 0x2) 08:46:41 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$l2tp(r0, &(0x7f0000000000), 0x2) 08:46:41 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020fe1f00200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000400000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e0008d100000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f00000001c0)=ANY=[]) openat$incfs(r0, &(0x7f0000000000)='.pending_reads\x00', 0x0, 0x0) 08:46:41 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000000c0)={0x8, 'team0\x00', {'veth1_virt_wifi\x00'}}) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x2) ioctl$PTP_PEROUT_REQUEST2(r0, 0xc0603d0f, &(0x7f0000000080)) 08:46:41 executing program 4: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000000c0)={0x8, 'team0\x00', {'veth1_virt_wifi\x00'}}) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x2) ioctl$PTP_PEROUT_REQUEST2(r0, 0xc0603d0f, &(0x7f0000000080)) 08:46:41 executing program 3: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) syz_mount_image$nfs(0x0, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', r1, &(0x7f0000000000)='./file0\x00', 0x2) 08:46:41 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$l2tp(r0, &(0x7f0000000000), 0x2) 08:46:41 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000000c0)={0x8, 'team0\x00', {'veth1_virt_wifi\x00'}}) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x2) ioctl$PTP_PEROUT_REQUEST2(r0, 0xc0603d0f, &(0x7f0000000080)) [ 729.849816][ T2761] loop1: detected capacity change from 0 to 240 [ 729.856441][ T24] audit: type=1400 audit(1638089201.574:1099): avc: denied { bind } for pid=2750 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 08:46:41 executing program 4: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000000c0)={0x8, 'team0\x00', {'veth1_virt_wifi\x00'}}) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x2) ioctl$PTP_PEROUT_REQUEST2(r0, 0xc0603d0f, &(0x7f0000000080)) 08:46:41 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$l2tp(r0, &(0x7f0000000000), 0x2) 08:46:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x80000005}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) 08:46:41 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020fe1f00200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000400000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e0008d100000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f00000001c0)=ANY=[]) openat$incfs(r0, &(0x7f0000000000)='.pending_reads\x00', 0x0, 0x0) 08:46:41 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x80000005}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) 08:46:41 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000000)={'wlan0\x00', 0xaf8a, 0x5}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0xb, &(0x7f0000000000), 0x4) ioctl$SIOCX25SFACILITIES(r0, 0x89eb, &(0x7f0000000100)) 08:46:41 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) chmod(&(0x7f0000000080)='./file0\x00', 0x0) 08:46:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x80000005}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) 08:46:41 executing program 4: r0 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000740)=0xc) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x54, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x30}, {0x4}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x54}}, 0x0) 08:46:41 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x80000005}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) [ 730.063163][ T2927] loop1: detected capacity change from 0 to 240 08:46:41 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000000)={'wlan0\x00', 0xaf8a, 0x5}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0xb, &(0x7f0000000000), 0x4) ioctl$SIOCX25SFACILITIES(r0, 0x89eb, &(0x7f0000000100)) 08:46:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x80000005}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) 08:46:41 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x80000005}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) 08:46:41 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) chmod(&(0x7f0000000080)='./file0\x00', 0x0) 08:46:41 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020fe1f00200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000400000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e0008d100000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f00000001c0)=ANY=[]) openat$incfs(r0, &(0x7f0000000000)='.pending_reads\x00', 0x0, 0x0) 08:46:41 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) chmod(&(0x7f0000000080)='./file0\x00', 0x0) 08:46:41 executing program 4: r0 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000740)=0xc) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x54, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x30}, {0x4}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x54}}, 0x0) 08:46:41 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000000)={'wlan0\x00', 0xaf8a, 0x5}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0xb, &(0x7f0000000000), 0x4) ioctl$SIOCX25SFACILITIES(r0, 0x89eb, &(0x7f0000000100)) 08:46:41 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000000)={'wlan0\x00', 0xaf8a, 0x5}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0xb, &(0x7f0000000000), 0x4) ioctl$SIOCX25SFACILITIES(r0, 0x89eb, &(0x7f0000000100)) 08:46:41 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000000)={'wlan0\x00', 0xaf8a, 0x5}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0xb, &(0x7f0000000000), 0x4) ioctl$SIOCX25SFACILITIES(r0, 0x89eb, &(0x7f0000000100)) 08:46:41 executing program 4: r0 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000740)=0xc) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x54, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x30}, {0x4}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x54}}, 0x0) [ 730.205283][ T3155] loop1: detected capacity change from 0 to 240 08:46:42 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) chmod(&(0x7f0000000080)='./file0\x00', 0x0) 08:46:42 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000000)={'wlan0\x00', 0xaf8a, 0x5}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0xb, &(0x7f0000000000), 0x4) ioctl$SIOCX25SFACILITIES(r0, 0x89eb, &(0x7f0000000100)) 08:46:42 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000000)={'wlan0\x00', 0xaf8a, 0x5}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0xb, &(0x7f0000000000), 0x4) ioctl$SIOCX25SFACILITIES(r0, 0x89eb, &(0x7f0000000100)) 08:46:42 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020fe1f00200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000400000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e0008d100000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f00000001c0)=ANY=[]) openat$incfs(r0, &(0x7f0000000000)='.pending_reads\x00', 0x0, 0x0) 08:46:42 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000000)={'wlan0\x00', 0xaf8a, 0x5}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0xb, &(0x7f0000000000), 0x4) ioctl$SIOCX25SFACILITIES(r0, 0x89eb, &(0x7f0000000100)) 08:46:42 executing program 4: r0 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000740)=0xc) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x54, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x30}, {0x4}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x54}}, 0x0) 08:46:42 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x40, 0x7, 0x9}, 0x40) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r0}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000180), 0x0}, 0x20) 08:46:42 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r5, 0x0, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r7, 0x0) 08:46:42 executing program 4: r0 = bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x46, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f00000000c0)=""/49}, 0x20) 08:46:42 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000000)={'wlan0\x00', 0xaf8a, 0x5}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0xb, &(0x7f0000000000), 0x4) ioctl$SIOCX25SFACILITIES(r0, 0x89eb, &(0x7f0000000100)) [ 730.374940][ T3191] loop1: detected capacity change from 0 to 240 08:46:42 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000000)={'wlan0\x00', 0xaf8a, 0x5}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0xb, &(0x7f0000000000), 0x4) ioctl$SIOCX25SFACILITIES(r0, 0x89eb, &(0x7f0000000100)) 08:46:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newnexthop={0x2c, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_GROUP_TYPE={0x6}, @NHA_GROUP={0xc, 0x2, [{0x0, 0xff}]}]}, 0x2c}}, 0x0) 08:46:42 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r5, 0x0, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r7, 0x0) 08:46:42 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r5, 0x0, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r7, 0x0) 08:46:42 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) setsockopt$inet_opts(r0, 0x0, 0x6, 0x0, 0x0) 08:46:42 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x40, 0x7, 0x9}, 0x40) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r0}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000180), 0x0}, 0x20) 08:46:42 executing program 4: r0 = bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x46, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f00000000c0)=""/49}, 0x20) 08:46:42 executing program 5: r0 = bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x46, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f00000000c0)=""/49}, 0x20) 08:46:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newnexthop={0x2c, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_GROUP_TYPE={0x6}, @NHA_GROUP={0xc, 0x2, [{0x0, 0xff}]}]}, 0x2c}}, 0x0) 08:46:42 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r5, 0x0, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r7, 0x0) 08:46:42 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r5, 0x0, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r7, 0x0) 08:46:42 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x40, 0x7, 0x9}, 0x40) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r0}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000180), 0x0}, 0x20) 08:46:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newnexthop={0x2c, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_GROUP_TYPE={0x6}, @NHA_GROUP={0xc, 0x2, [{0x0, 0xff}]}]}, 0x2c}}, 0x0) 08:46:42 executing program 4: r0 = bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x46, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f00000000c0)=""/49}, 0x20) 08:46:42 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r5, 0x0, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r7, 0x0) 08:46:42 executing program 5: r0 = bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x46, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f00000000c0)=""/49}, 0x20) 08:46:42 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x40, 0x7, 0x9}, 0x40) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r0}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000180), 0x0}, 0x20) 08:46:42 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r5, 0x0, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r7, 0x0) 08:46:42 executing program 3: mmap$usbmon(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x4007031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, &(0x7f0000000040)=0x3, 0x4, 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 08:46:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newnexthop={0x2c, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_GROUP_TYPE={0x6}, @NHA_GROUP={0xc, 0x2, [{0x0, 0xff}]}]}, 0x2c}}, 0x0) 08:46:42 executing program 0: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000080), 0x20000002) 08:46:42 executing program 4: r0 = bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x46, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f00000000c0)=""/49}, 0x20) 08:46:42 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0005}]}) r0 = syz_io_uring_setup(0x495d, &(0x7f00000002c0), &(0x7f0000ee7000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000440), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 08:46:42 executing program 5: r0 = bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x46, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f00000000c0)=""/49}, 0x20) 08:46:42 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) r3 = dup3(r0, r2, 0x0) r4 = syz_io_uring_setup(0x38fd, &(0x7f0000000040), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540), &(0x7f0000000000)) r5 = dup2(r0, r4) listen(r5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f00000001c0)={0x10000000}) 08:46:42 executing program 3: mmap$usbmon(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x4007031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, &(0x7f0000000040)=0x3, 0x4, 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 08:46:42 executing program 0: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000080), 0x20000002) [ 730.848499][ T24] audit: type=1326 audit(1638089202.574:1100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3375 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b28df3ae9 code=0x7ffc0000 [ 730.900107][ T24] audit: type=1326 audit(1638089202.594:1101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3375 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f9b28df3ae9 code=0x7ffc0000 [ 730.924110][ T24] audit: type=1326 audit(1638089202.614:1102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3375 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f9b28df3b32 code=0x7ffc0000 08:46:42 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) r3 = dup3(r0, r2, 0x0) r4 = syz_io_uring_setup(0x38fd, &(0x7f0000000040), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540), &(0x7f0000000000)) r5 = dup2(r0, r4) listen(r5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f00000001c0)={0x10000000}) 08:46:42 executing program 5: mmap$usbmon(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x4007031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, &(0x7f0000000040)=0x3, 0x4, 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) [ 730.947914][ T24] audit: type=1326 audit(1638089202.614:1103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3375 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f9b28df3b32 code=0x7ffc0000 [ 730.971944][ T24] audit: type=1326 audit(1638089202.614:1104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3375 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b28df3ae9 code=0x7ffc0000 08:46:42 executing program 0: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000080), 0x20000002) 08:46:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000440)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x3c}}, 0x0) 08:46:42 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0005}]}) r0 = syz_io_uring_setup(0x495d, &(0x7f00000002c0), &(0x7f0000ee7000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000440), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 08:46:42 executing program 3: mmap$usbmon(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x4007031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, &(0x7f0000000040)=0x3, 0x4, 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) [ 730.995895][ T24] audit: type=1326 audit(1638089202.614:1105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3375 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=427 compat=0 ip=0x7f9b28df3ae9 code=0x7ffc0000 08:46:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000440)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x3c}}, 0x0) 08:46:42 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) r3 = dup3(r0, r2, 0x0) r4 = syz_io_uring_setup(0x38fd, &(0x7f0000000040), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540), &(0x7f0000000000)) r5 = dup2(r0, r4) listen(r5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f00000001c0)={0x10000000}) 08:46:42 executing program 0: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000080), 0x20000002) 08:46:42 executing program 3: mmap$usbmon(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x4007031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, &(0x7f0000000040)=0x3, 0x4, 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 08:46:42 executing program 5: mmap$usbmon(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x4007031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, &(0x7f0000000040)=0x3, 0x4, 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 08:46:42 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0005}]}) r0 = syz_io_uring_setup(0x495d, &(0x7f00000002c0), &(0x7f0000ee7000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000440), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 08:46:42 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) r3 = dup3(r0, r2, 0x0) r4 = syz_io_uring_setup(0x38fd, &(0x7f0000000040), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540), &(0x7f0000000000)) r5 = dup2(r0, r4) listen(r5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f00000001c0)={0x10000000}) 08:46:42 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0005}]}) r0 = syz_io_uring_setup(0x495d, &(0x7f00000002c0), &(0x7f0000ee7000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000440), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 08:46:42 executing program 5: mmap$usbmon(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x4007031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, &(0x7f0000000040)=0x3, 0x4, 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 08:46:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000440)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x3c}}, 0x0) 08:46:42 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0005}]}) r0 = syz_io_uring_setup(0x495d, &(0x7f00000002c0), &(0x7f0000ee7000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000440), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 08:46:42 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0005}]}) r0 = syz_io_uring_setup(0x495d, &(0x7f00000002c0), &(0x7f0000ee7000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000440), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 08:46:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000440)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x3c}}, 0x0) 08:46:43 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000040)=@name, 0x10) 08:46:43 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc150d4e}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001580)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7499cde2bbaf4b06d3585a09a87507ebf4e43bc06"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) clone(0x0, 0x0, 0x0, 0x0, 0x0) 08:46:43 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0005}]}) r0 = syz_io_uring_setup(0x495d, &(0x7f00000002c0), &(0x7f0000ee7000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000440), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 08:46:43 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0005}]}) r0 = syz_io_uring_setup(0x495d, &(0x7f00000002c0), &(0x7f0000ee7000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000440), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 08:46:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000040)=[{0xb1, 0x0, 0x0, 0xb801}, {0x6}]}, 0x10) [ 731.301657][ T3742] tipc: Can't bind to reserved service type 0 08:46:43 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0005}]}) r0 = syz_io_uring_setup(0x495d, &(0x7f00000002c0), &(0x7f0000ee7000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000440), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 08:46:43 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180200009944bb00000000000000000085000000410000009500000000000000824cdfc6ef2bb5f3e6f10e5a1382e866098eb064924f410dfd07295986f6afd74128806a831c4233040f1d466a443683475a17625643ff3249be8bca19a4a3032a0f78357dec4754aa4d0a31afda51bef980a6e06095ffe50949b3fa085bb69e8e0b7048d9b9796a48a36a97ec2b726a58c1ab61a390b2a5ce4f6e216f"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xd, &(0x7f0000000000)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:46:43 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000040)=@name, 0x10) 08:46:43 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0005}]}) r0 = syz_io_uring_setup(0x495d, &(0x7f00000002c0), &(0x7f0000ee7000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000440), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 08:46:43 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000040)=@name, 0x10) 08:46:43 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='nr_inodes=1']) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) umount2(&(0x7f0000000140)='./file0\x00', 0x0) 08:46:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000040)=[{0xb1, 0x0, 0x0, 0xb801}, {0x6}]}, 0x10) 08:46:43 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180200009944bb00000000000000000085000000410000009500000000000000824cdfc6ef2bb5f3e6f10e5a1382e866098eb064924f410dfd07295986f6afd74128806a831c4233040f1d466a443683475a17625643ff3249be8bca19a4a3032a0f78357dec4754aa4d0a31afda51bef980a6e06095ffe50949b3fa085bb69e8e0b7048d9b9796a48a36a97ec2b726a58c1ab61a390b2a5ce4f6e216f"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xd, &(0x7f0000000000)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:46:43 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc150d4e}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001580)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7499cde2bbaf4b06d3585a09a87507ebf4e43bc06"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) clone(0x0, 0x0, 0x0, 0x0, 0x0) 08:46:43 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000040)=@name, 0x10) 08:46:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000040)=[{0xb1, 0x0, 0x0, 0xb801}, {0x6}]}, 0x10) 08:46:43 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180200009944bb00000000000000000085000000410000009500000000000000824cdfc6ef2bb5f3e6f10e5a1382e866098eb064924f410dfd07295986f6afd74128806a831c4233040f1d466a443683475a17625643ff3249be8bca19a4a3032a0f78357dec4754aa4d0a31afda51bef980a6e06095ffe50949b3fa085bb69e8e0b7048d9b9796a48a36a97ec2b726a58c1ab61a390b2a5ce4f6e216f"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xd, &(0x7f0000000000)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:46:43 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180200009944bb00000000000000000085000000410000009500000000000000824cdfc6ef2bb5f3e6f10e5a1382e866098eb064924f410dfd07295986f6afd74128806a831c4233040f1d466a443683475a17625643ff3249be8bca19a4a3032a0f78357dec4754aa4d0a31afda51bef980a6e06095ffe50949b3fa085bb69e8e0b7048d9b9796a48a36a97ec2b726a58c1ab61a390b2a5ce4f6e216f"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xd, &(0x7f0000000000)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:46:43 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='nr_inodes=1']) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) umount2(&(0x7f0000000140)='./file0\x00', 0x0) 08:46:43 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180200009944bb00000000000000000085000000410000009500000000000000824cdfc6ef2bb5f3e6f10e5a1382e866098eb064924f410dfd07295986f6afd74128806a831c4233040f1d466a443683475a17625643ff3249be8bca19a4a3032a0f78357dec4754aa4d0a31afda51bef980a6e06095ffe50949b3fa085bb69e8e0b7048d9b9796a48a36a97ec2b726a58c1ab61a390b2a5ce4f6e216f"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xd, &(0x7f0000000000)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:46:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000040)=[{0xb1, 0x0, 0x0, 0xb801}, {0x6}]}, 0x10) 08:46:43 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180200009944bb00000000000000000085000000410000009500000000000000824cdfc6ef2bb5f3e6f10e5a1382e866098eb064924f410dfd07295986f6afd74128806a831c4233040f1d466a443683475a17625643ff3249be8bca19a4a3032a0f78357dec4754aa4d0a31afda51bef980a6e06095ffe50949b3fa085bb69e8e0b7048d9b9796a48a36a97ec2b726a58c1ab61a390b2a5ce4f6e216f"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xd, &(0x7f0000000000)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:46:43 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='nr_inodes=1']) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) umount2(&(0x7f0000000140)='./file0\x00', 0x0) 08:46:43 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc150d4e}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001580)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7499cde2bbaf4b06d3585a09a87507ebf4e43bc06"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) clone(0x0, 0x0, 0x0, 0x0, 0x0) 08:46:43 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000072, 0x9c41) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0x80045505, 0x0) 08:46:43 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc150d4e}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001580)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7499cde2bbaf4b06d3585a09a87507ebf4e43bc06"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) clone(0x0, 0x0, 0x0, 0x0, 0x0) 08:46:43 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f00000000c0)="2e0000004a008102e00f80ecdb4cb9020a00000401a10001810040fb03001800040fda1b40d819a906000500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) recvmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 08:46:43 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180200009944bb00000000000000000085000000410000009500000000000000824cdfc6ef2bb5f3e6f10e5a1382e866098eb064924f410dfd07295986f6afd74128806a831c4233040f1d466a443683475a17625643ff3249be8bca19a4a3032a0f78357dec4754aa4d0a31afda51bef980a6e06095ffe50949b3fa085bb69e8e0b7048d9b9796a48a36a97ec2b726a58c1ab61a390b2a5ce4f6e216f"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xd, &(0x7f0000000000)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:46:43 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='nr_inodes=1']) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) umount2(&(0x7f0000000140)='./file0\x00', 0x0) 08:46:43 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000072, 0x9c41) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0x80045505, 0x0) 08:46:43 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc150d4e}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001580)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7499cde2bbaf4b06d3585a09a87507ebf4e43bc06"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) clone(0x0, 0x0, 0x0, 0x0, 0x0) 08:46:43 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000072, 0x9c41) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0x80045505, 0x0) 08:46:43 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000000)=@ethtool_cmd={0x4b, 0x12}}) 08:46:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv4_newaddr={0x28, 0x14, 0x1, 0x0, 0x0, {0x2, 0x18, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @private=0xa010101}, @IFA_ADDRESS={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x28}}, 0x0) 08:46:43 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000072, 0x9c41) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0x80045505, 0x0) 08:46:43 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f00000000c0)="2e0000004a008102e00f80ecdb4cb9020a00000401a10001810040fb03001800040fda1b40d819a906000500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) recvmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 08:46:43 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000000)=@ethtool_cmd={0x4b, 0x12}}) 08:46:43 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc150d4e}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001580)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7499cde2bbaf4b06d3585a09a87507ebf4e43bc06"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) clone(0x0, 0x0, 0x0, 0x0, 0x0) 08:46:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv4_newaddr={0x28, 0x14, 0x1, 0x0, 0x0, {0x2, 0x18, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @private=0xa010101}, @IFA_ADDRESS={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x28}}, 0x0) 08:46:43 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f00000000c0)="2e0000004a008102e00f80ecdb4cb9020a00000401a10001810040fb03001800040fda1b40d819a906000500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) recvmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 08:46:43 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f00000000c0)="2e0000004a008102e00f80ecdb4cb9020a00000401a10001810040fb03001800040fda1b40d819a906000500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) recvmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 08:46:43 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000000)=@ethtool_cmd={0x4b, 0x12}}) 08:46:43 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc150d4e}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001580)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7499cde2bbaf4b06d3585a09a87507ebf4e43bc06"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) clone(0x0, 0x0, 0x0, 0x0, 0x0) 08:46:43 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f00000000c0)="2e0000004a008102e00f80ecdb4cb9020a00000401a10001810040fb03001800040fda1b40d819a906000500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) recvmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 08:46:43 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000000)=@ethtool_cmd={0x4b, 0x12}}) 08:46:43 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f00000000c0)="2e0000004a008102e00f80ecdb4cb9020a00000401a10001810040fb03001800040fda1b40d819a906000500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) recvmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 08:46:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv4_newaddr={0x28, 0x14, 0x1, 0x0, 0x0, {0x2, 0x18, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @private=0xa010101}, @IFA_ADDRESS={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x28}}, 0x0) 08:46:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv4_newaddr={0x28, 0x14, 0x1, 0x0, 0x0, {0x2, 0x18, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @private=0xa010101}, @IFA_ADDRESS={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x28}}, 0x0) 08:46:44 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f00000000c0)="2e0000004a008102e00f80ecdb4cb9020a00000401a10001810040fb03001800040fda1b40d819a906000500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) recvmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 08:46:44 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') close(r0) read(r1, &(0x7f0000000040)=""/242, 0xf2) 08:46:44 executing program 1: r0 = syz_io_uring_setup(0x3f30, &(0x7f0000002fc0), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000003040), &(0x7f0000003080)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) 08:46:44 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xd7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 08:46:44 executing program 4: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 08:46:44 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xc, 0x1006, 0x8}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r1, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r1, &(0x7f00000011c0), &(0x7f00000031c0)=""/250}, 0x20) 08:46:44 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xd7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 08:46:44 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xd7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 08:46:44 executing program 1: r0 = syz_io_uring_setup(0x3f30, &(0x7f0000002fc0), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000003040), &(0x7f0000003080)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) 08:46:44 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xc, 0x1006, 0x8}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r1, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r1, &(0x7f00000011c0), &(0x7f00000031c0)=""/250}, 0x20) 08:46:44 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') close(r0) read(r1, &(0x7f0000000040)=""/242, 0xf2) 08:46:44 executing program 4: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 08:46:44 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xd7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 08:46:44 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xc, 0x1006, 0x8}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r1, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r1, &(0x7f00000011c0), &(0x7f00000031c0)=""/250}, 0x20) 08:46:44 executing program 4: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 08:46:44 executing program 1: r0 = syz_io_uring_setup(0x3f30, &(0x7f0000002fc0), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000003040), &(0x7f0000003080)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) 08:46:44 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') close(r0) read(r1, &(0x7f0000000040)=""/242, 0xf2) 08:46:44 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xd7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 08:46:44 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xd7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 08:46:44 executing program 1: r0 = syz_io_uring_setup(0x3f30, &(0x7f0000002fc0), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000003040), &(0x7f0000003080)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) 08:46:44 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') close(r0) read(r1, &(0x7f0000000040)=""/242, 0xf2) 08:46:44 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xd7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 08:46:44 executing program 4: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 08:46:44 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xc, 0x1006, 0x8}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r1, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r1, &(0x7f00000011c0), &(0x7f00000031c0)=""/250}, 0x20) 08:46:44 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') close(r0) read(r1, &(0x7f0000000040)=""/242, 0xf2) 08:46:44 executing program 1: r0 = syz_io_uring_setup(0x3f30, &(0x7f0000002fc0), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000003040), &(0x7f0000003080)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) 08:46:44 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000008e00)=[{{&(0x7f0000008040)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x8080) sendto$inet6(r0, 0x0, 0x0, 0x10, &(0x7f000000a840)={0xa, 0x0, 0x0, @dev}, 0x1c) 08:46:44 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') close(r0) read(r1, &(0x7f0000000040)=""/242, 0xf2) 08:46:44 executing program 5: socket$kcm(0xa, 0x3, 0x11) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000000)="48000000140081fb7059ae08060c04000aff0f03000004000011000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 08:46:44 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x17, 0x0, 0x2, 0x5}, 0x40) bpf$MAP_UPDATE_ELEM(0x16, &(0x7f00000005c0)={r0, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x16, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x20) 08:46:44 executing program 1: r0 = syz_io_uring_setup(0x3f30, &(0x7f0000002fc0), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000003040), &(0x7f0000003080)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) 08:46:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x20}}, 0x0) 08:46:44 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') close(r0) read(r1, &(0x7f0000000040)=""/242, 0xf2) 08:46:44 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000008e00)=[{{&(0x7f0000008040)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x8080) sendto$inet6(r0, 0x0, 0x0, 0x10, &(0x7f000000a840)={0xa, 0x0, 0x0, @dev}, 0x1c) 08:46:44 executing program 1: r0 = syz_io_uring_setup(0x3f30, &(0x7f0000002fc0), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000003040), &(0x7f0000003080)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x3, 0x0, 0x0) 08:46:44 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x17, 0x0, 0x2, 0x5}, 0x40) bpf$MAP_UPDATE_ELEM(0x16, &(0x7f00000005c0)={r0, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x16, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x20) 08:46:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x20}}, 0x0) 08:46:44 executing program 5: socket$kcm(0xa, 0x3, 0x11) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000000)="48000000140081fb7059ae08060c04000aff0f03000004000011000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 08:46:44 executing program 0: socket$kcm(0xa, 0x3, 0x11) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000000)="48000000140081fb7059ae08060c04000aff0f03000004000011000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 08:46:44 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000008e00)=[{{&(0x7f0000008040)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x8080) sendto$inet6(r0, 0x0, 0x0, 0x10, &(0x7f000000a840)={0xa, 0x0, 0x0, @dev}, 0x1c) 08:46:44 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x17, 0x0, 0x2, 0x5}, 0x40) bpf$MAP_UPDATE_ELEM(0x16, &(0x7f00000005c0)={r0, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x16, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x20) 08:46:44 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000008e00)=[{{&(0x7f0000008040)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x8080) sendto$inet6(r0, 0x0, 0x0, 0x10, &(0x7f000000a840)={0xa, 0x0, 0x0, @dev}, 0x1c) 08:46:44 executing program 5: socket$kcm(0xa, 0x3, 0x11) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000000)="48000000140081fb7059ae08060c04000aff0f03000004000011000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 08:46:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x20}}, 0x0) 08:46:44 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000008e00)=[{{&(0x7f0000008040)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x8080) sendto$inet6(r0, 0x0, 0x0, 0x10, &(0x7f000000a840)={0xa, 0x0, 0x0, @dev}, 0x1c) 08:46:44 executing program 0: socket$kcm(0xa, 0x3, 0x11) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000000)="48000000140081fb7059ae08060c04000aff0f03000004000011000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 08:46:44 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000008e00)=[{{&(0x7f0000008040)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x8080) sendto$inet6(r0, 0x0, 0x0, 0x10, &(0x7f000000a840)={0xa, 0x0, 0x0, @dev}, 0x1c) 08:46:44 executing program 5: socket$kcm(0xa, 0x3, 0x11) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000000)="48000000140081fb7059ae08060c04000aff0f03000004000011000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 08:46:44 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x17, 0x0, 0x2, 0x5}, 0x40) bpf$MAP_UPDATE_ELEM(0x16, &(0x7f00000005c0)={r0, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x16, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x20) 08:46:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x20}}, 0x0) 08:46:44 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000008e00)=[{{&(0x7f0000008040)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x8080) sendto$inet6(r0, 0x0, 0x0, 0x10, &(0x7f000000a840)={0xa, 0x0, 0x0, @dev}, 0x1c) 08:46:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x14, 0x4, 0xa, 0x801}, 0x14}}, 0x0) 08:46:44 executing program 0: socket$kcm(0xa, 0x3, 0x11) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000000)="48000000140081fb7059ae08060c04000aff0f03000004000011000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 08:46:44 executing program 2: r0 = open(&(0x7f0000000180)='./bus\x00', 0x1eb142, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000000080)="120000001200e7ef007243b717afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000011c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fadvise64(r3, 0x0, 0x0, 0x2) read(r3, &(0x7f0000000580)=""/252, 0x2000067c) 08:46:44 executing program 3: set_mempolicy(0x1, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x97}]}, &(0x7f0000000280)='syzkaller\x00', 0x4, 0xdb, &(0x7f00000002c0)=""/219, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:46:44 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0xb5}, [@ldst={0x6, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 08:46:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="600000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000400012800900010069706970000000003000028008001000ac141400060012"], 0x60}}, 0x0) 08:46:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x14, 0x4, 0xa, 0x801}, 0x14}}, 0x0) 08:46:45 executing program 3: set_mempolicy(0x1, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x97}]}, &(0x7f0000000280)='syzkaller\x00', 0x4, 0xdb, &(0x7f00000002c0)=""/219, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:46:45 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)=@newsa={0x1f0, 0x10, 0x40d, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@local}, {@in6=@dev, 0x0, 0x33}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x100, 0x1, {{'sha1\x00'}, 0x5c0, "f92e0f09919a32c7c7077e5da631262704e4eac167ed73e431bf852f91bbb1c68d6ff160de38f9925b83197efb9d0fd874ba0ccaa55704a957cddd6a73bfcf1f0d8326717cc582a3593daaa0daa693235b2f06b88f9b78cead8add1883487793fff00d6713b2d342f02a7e9ac0d8243d806c61742d97fe0ce79c690fe65712e11689156184799a59dc1f24650d0e6ff0712685ca043cb259c88c8798993215fd2e1fce321e490f4b4f27502a07f4baba7114cd9453f9e71d"}}]}, 0x1f0}}, 0x0) [ 733.258672][ T4965] netlink: 'syz-executor.4': attribute type 16 has an invalid length. [ 733.267072][ T4965] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 08:46:45 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)=@newsa={0x1f0, 0x10, 0x40d, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@local}, {@in6=@dev, 0x0, 0x33}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x100, 0x1, {{'sha1\x00'}, 0x5c0, "f92e0f09919a32c7c7077e5da631262704e4eac167ed73e431bf852f91bbb1c68d6ff160de38f9925b83197efb9d0fd874ba0ccaa55704a957cddd6a73bfcf1f0d8326717cc582a3593daaa0daa693235b2f06b88f9b78cead8add1883487793fff00d6713b2d342f02a7e9ac0d8243d806c61742d97fe0ce79c690fe65712e11689156184799a59dc1f24650d0e6ff0712685ca043cb259c88c8798993215fd2e1fce321e490f4b4f27502a07f4baba7114cd9453f9e71d"}}]}, 0x1f0}}, 0x0) 08:46:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0xb5}, [@ldst={0x6, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 08:46:45 executing program 3: set_mempolicy(0x1, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x97}]}, &(0x7f0000000280)='syzkaller\x00', 0x4, 0xdb, &(0x7f00000002c0)=""/219, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:46:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x14, 0x4, 0xa, 0x801}, 0x14}}, 0x0) 08:46:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x14, 0x4, 0xa, 0x801}, 0x14}}, 0x0) 08:46:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="600000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000400012800900010069706970000000003000028008001000ac141400060012"], 0x60}}, 0x0) 08:46:45 executing program 2: r0 = open(&(0x7f0000000180)='./bus\x00', 0x1eb142, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000000080)="120000001200e7ef007243b717afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000011c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fadvise64(r3, 0x0, 0x0, 0x2) read(r3, &(0x7f0000000580)=""/252, 0x2000067c) 08:46:45 executing program 5: get_mempolicy(0x0, 0x0, 0x0, &(0x7f000028e000/0x3000)=nil, 0x3) 08:46:45 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)=@newsa={0x1f0, 0x10, 0x40d, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@local}, {@in6=@dev, 0x0, 0x33}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x100, 0x1, {{'sha1\x00'}, 0x5c0, "f92e0f09919a32c7c7077e5da631262704e4eac167ed73e431bf852f91bbb1c68d6ff160de38f9925b83197efb9d0fd874ba0ccaa55704a957cddd6a73bfcf1f0d8326717cc582a3593daaa0daa693235b2f06b88f9b78cead8add1883487793fff00d6713b2d342f02a7e9ac0d8243d806c61742d97fe0ce79c690fe65712e11689156184799a59dc1f24650d0e6ff0712685ca043cb259c88c8798993215fd2e1fce321e490f4b4f27502a07f4baba7114cd9453f9e71d"}}]}, 0x1f0}}, 0x0) 08:46:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0xb5}, [@ldst={0x6, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 08:46:45 executing program 3: set_mempolicy(0x1, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x97}]}, &(0x7f0000000280)='syzkaller\x00', 0x4, 0xdb, &(0x7f00000002c0)=""/219, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:46:45 executing program 5: r0 = open(&(0x7f0000000180)='./bus\x00', 0x1eb142, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000000080)="120000001200e7ef007243b717afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000011c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fadvise64(r3, 0x0, 0x0, 0x2) read(r3, &(0x7f0000000580)=""/252, 0x2000067c) 08:46:45 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)=@newsa={0x1f0, 0x10, 0x40d, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@local}, {@in6=@dev, 0x0, 0x33}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x100, 0x1, {{'sha1\x00'}, 0x5c0, "f92e0f09919a32c7c7077e5da631262704e4eac167ed73e431bf852f91bbb1c68d6ff160de38f9925b83197efb9d0fd874ba0ccaa55704a957cddd6a73bfcf1f0d8326717cc582a3593daaa0daa693235b2f06b88f9b78cead8add1883487793fff00d6713b2d342f02a7e9ac0d8243d806c61742d97fe0ce79c690fe65712e11689156184799a59dc1f24650d0e6ff0712685ca043cb259c88c8798993215fd2e1fce321e490f4b4f27502a07f4baba7114cd9453f9e71d"}}]}, 0x1f0}}, 0x0) 08:46:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0xb5}, [@ldst={0x6, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 08:46:45 executing program 3: r0 = open(&(0x7f0000000180)='./bus\x00', 0x1eb142, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000000080)="120000001200e7ef007243b717afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000011c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fadvise64(r3, 0x0, 0x0, 0x2) read(r3, &(0x7f0000000580)=""/252, 0x2000067c) [ 733.589649][ T5219] netlink: 'syz-executor.4': attribute type 16 has an invalid length. [ 733.597899][ T5219] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 08:46:45 executing program 0: r0 = open(&(0x7f0000000180)='./bus\x00', 0x1eb142, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000000080)="120000001200e7ef007243b717afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000011c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fadvise64(r3, 0x0, 0x0, 0x2) read(r3, &(0x7f0000000580)=""/252, 0x2000067c) 08:46:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="600000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000400012800900010069706970000000003000028008001000ac141400060012"], 0x60}}, 0x0) 08:46:45 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000004, 0x13, r0, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_buf(r1, 0x10d, 0xbb, 0x0, &(0x7f00000000c0)=0xfffffffffffffd3c) [ 733.761180][ T5242] netlink: 'syz-executor.4': attribute type 16 has an invalid length. [ 733.769430][ T5242] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 08:46:45 executing program 2: r0 = open(&(0x7f0000000180)='./bus\x00', 0x1eb142, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000000080)="120000001200e7ef007243b717afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000011c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fadvise64(r3, 0x0, 0x0, 0x2) read(r3, &(0x7f0000000580)=""/252, 0x2000067c) 08:46:45 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000004, 0x13, r0, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_buf(r1, 0x10d, 0xbb, 0x0, &(0x7f00000000c0)=0xfffffffffffffd3c) 08:46:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="600000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000400012800900010069706970000000003000028008001000ac141400060012"], 0x60}}, 0x0) 08:46:45 executing program 5: r0 = open(&(0x7f0000000180)='./bus\x00', 0x1eb142, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000000080)="120000001200e7ef007243b717afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000011c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fadvise64(r3, 0x0, 0x0, 0x2) read(r3, &(0x7f0000000580)=""/252, 0x2000067c) 08:46:45 executing program 3: r0 = open(&(0x7f0000000180)='./bus\x00', 0x1eb142, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000000080)="120000001200e7ef007243b717afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000011c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fadvise64(r3, 0x0, 0x0, 0x2) read(r3, &(0x7f0000000580)=""/252, 0x2000067c) [ 734.051731][ T5255] netlink: 'syz-executor.4': attribute type 16 has an invalid length. [ 734.060106][ T5255] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 08:46:45 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000004, 0x13, r0, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_buf(r1, 0x10d, 0xbb, 0x0, &(0x7f00000000c0)=0xfffffffffffffd3c) 08:46:45 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = memfd_create(&(0x7f0000000140)='+\x9b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5oJ\x02u\x9b\xafa\xac\x00', 0x3) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) fcntl$addseals(r0, 0x409, 0xc) 08:46:45 executing program 0: r0 = open(&(0x7f0000000180)='./bus\x00', 0x1eb142, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000000080)="120000001200e7ef007243b717afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000011c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fadvise64(r3, 0x0, 0x0, 0x2) read(r3, &(0x7f0000000580)=""/252, 0x2000067c) 08:46:45 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000004, 0x13, r0, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_buf(r1, 0x10d, 0xbb, 0x0, &(0x7f00000000c0)=0xfffffffffffffd3c) 08:46:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents64(r0, &(0x7f0000000280)=""/110, 0x18) getdents(r0, &(0x7f0000000000)=""/49, 0x31) 08:46:46 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = memfd_create(&(0x7f0000000140)='+\x9b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5oJ\x02u\x9b\xafa\xac\x00', 0x3) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) fcntl$addseals(r0, 0x409, 0xc) 08:46:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents64(r0, &(0x7f0000000280)=""/110, 0x18) getdents(r0, &(0x7f0000000000)=""/49, 0x31) 08:46:46 executing program 2: r0 = open(&(0x7f0000000180)='./bus\x00', 0x1eb142, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000000080)="120000001200e7ef007243b717afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000011c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fadvise64(r3, 0x0, 0x0, 0x2) read(r3, &(0x7f0000000580)=""/252, 0x2000067c) 08:46:46 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = memfd_create(&(0x7f0000000140)='+\x9b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5oJ\x02u\x9b\xafa\xac\x00', 0x3) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) fcntl$addseals(r0, 0x409, 0xc) 08:46:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents64(r0, &(0x7f0000000280)=""/110, 0x18) getdents(r0, &(0x7f0000000000)=""/49, 0x31) 08:46:46 executing program 5: r0 = open(&(0x7f0000000180)='./bus\x00', 0x1eb142, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000000080)="120000001200e7ef007243b717afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000011c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fadvise64(r3, 0x0, 0x0, 0x2) read(r3, &(0x7f0000000580)=""/252, 0x2000067c) 08:46:46 executing program 3: r0 = open(&(0x7f0000000180)='./bus\x00', 0x1eb142, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000000080)="120000001200e7ef007243b717afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000011c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fadvise64(r3, 0x0, 0x0, 0x2) read(r3, &(0x7f0000000580)=""/252, 0x2000067c) 08:46:46 executing program 0: r0 = open(&(0x7f0000000180)='./bus\x00', 0x1eb142, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000000080)="120000001200e7ef007243b717afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000011c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fadvise64(r3, 0x0, 0x0, 0x2) read(r3, &(0x7f0000000580)=""/252, 0x2000067c) 08:46:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents64(r0, &(0x7f0000000280)=""/110, 0x18) getdents(r0, &(0x7f0000000000)=""/49, 0x31) 08:46:46 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = memfd_create(&(0x7f0000000140)='+\x9b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5oJ\x02u\x9b\xafa\xac\x00', 0x3) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) fcntl$addseals(r0, 0x409, 0xc) 08:46:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents64(r0, &(0x7f0000000280)=""/110, 0x18) getdents(r0, &(0x7f0000000000)=""/49, 0x31) 08:46:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_ts_info={0xf}}) 08:46:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_ts_info={0xf}}) 08:46:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents64(r0, &(0x7f0000000280)=""/110, 0x18) getdents(r0, &(0x7f0000000000)=""/49, 0x31) 08:46:46 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) sched_setattr(0x0, &(0x7f0000000180)={0x91}, 0x0) 08:46:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents64(r0, &(0x7f0000000280)=""/110, 0x18) getdents(r0, &(0x7f0000000000)=""/49, 0x31) 08:46:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_ts_info={0xf}}) 08:46:46 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x8}, 0x0, 0x5, 0x0, 0x5, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f00000009c0)=ANY=[@ANYBLOB="1c0100001dabd12f2a470e090f68bea7434ad2ca8d19b307a08d3ab2fca2a399af161c9f425926", @ANYRES16=0x0, @ANYBLOB="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"], 0x11c}}, 0x4000004) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000740)={0x53, 0x0, 0x21, 0x0, @scatter={0x3a, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0xffffffff, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r2, 0x3) ioctl$SG_IO(r2, 0x2285, &(0x7f00000006c0)={0x0, 0x0, 0x1000, 0x20, @scatter={0x3, 0x0, &(0x7f0000000800)=[{&(0x7f00000004c0)=""/211, 0xd3}, {&(0x7f0000000100)=""/62, 0x3e}, {&(0x7f0000001f00)=""/4096, 0x1000}]}, &(0x7f0000000f00)="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", &(0x7f0000000300)=""/25, 0x3, 0x1, 0x2, &(0x7f0000000440)}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) r3 = open_tree(r0, &(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0), 0x117600, 0x0) fallocate(r1, 0x2, 0x6, 0x9) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000640)={0x3, 0x80, 0x1, 0x0, 0x0, 0x3d, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000480)}, 0x150, 0x0, 0x1ff, 0x5, 0xfca, 0x0, 0x0, 0x0, 0x7, 0x0, 0x8}, 0x0, 0x0, r1, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000e40)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@afid={'afid', 0x3d, 0x8001}}, {@version_u}, {@access_uid={'access', 0x3d, 0xee00}}, {@loose}, {@dfltuid}]}}) write$P9_RVERSION(r3, &(0x7f0000000840)=ANY=[@ANYBLOB="00000065ff552000000008003950323030302e572c6de83c3710b8f2d5dfaec25eddbf017b2a3a374f253ae0c0766e7691f6bf32097a31e4b21716e5ab2b7da3400c9f0b1f8f3011256f0d95ce8e7b72800698677b0ca5c0c4c51f7c9a2f88507c36b9bf8ee86023f6037a25da649bfa10116f0ac1dd8409f2491315b3463f24857b618e66689bdc029917d7eb927db5e2f72d011751031eaa16d3e88a8b3e6a2f6d17cc47bedc45f67d7be0c4d366062aced97633e3e7a44f04f04c7bd0dc0eade53292c8c65b3a947f28af6d4223cb0593107ec86b62e9544ea4c629347b31fb97f43cff8589bdba393a79da6cb75a2a9f3d98bf4f34"], 0x15) clone(0x2000000, &(0x7f00000005c0)="8afa1d81c6d3cb48ed2400dbef65f5a98af686103b111061193faa06d8e28f62bb4cbb687503ea2afefb47934bc3287db6db7a782c34a07f7dca206d5b8e1881d52b5091eb86b7863bd8d256e2f3", 0x0, &(0x7f0000000340), 0x0) [ 735.031275][ T24] kauditd_printk_skb: 77 callbacks suppressed [ 735.031288][ T24] audit: type=1326 audit(1638089206.754:1183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5423 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03a4cd1ae9 code=0x7ffc0000 08:46:46 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x800) connect$vsock_stream(r0, &(0x7f0000000000), 0x10) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 08:46:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_ts_info={0xf}}) 08:46:46 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) sched_setattr(0x0, &(0x7f0000000180)={0x91}, 0x0) [ 735.061396][ T24] audit: type=1326 audit(1638089206.764:1184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5423 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=314 compat=0 ip=0x7f03a4cd1ae9 code=0x7ffc0000 [ 735.085403][ T24] audit: type=1326 audit(1638089206.764:1185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5423 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03a4cd1ae9 code=0x7ffc0000 08:46:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x24, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_CMD={0x5, 0x1, 0x2}]}, 0x24}}, 0x0) [ 735.109410][ T24] audit: type=1326 audit(1638089206.764:1186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5423 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f03a4cd1ae9 code=0x7ffc0000 [ 735.133410][ T24] audit: type=1326 audit(1638089206.764:1187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5423 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03a4cd1ae9 code=0x7ffc0000 [ 735.208002][ T24] audit: type=1326 audit(1638089206.934:1188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5429 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03a4cd1ae9 code=0x7ffc0000 [ 735.231990][ T24] audit: type=1326 audit(1638089206.934:1189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5429 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03a4cd1ae9 code=0x7ffc0000 [ 735.256921][ T24] audit: type=1326 audit(1638089206.934:1190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5429 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=314 compat=0 ip=0x7f03a4cd1ae9 code=0x7ffc0000 [ 735.280896][ T24] audit: type=1326 audit(1638089206.934:1191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5429 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03a4cd1ae9 code=0x7ffc0000 08:46:46 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) sched_setattr(0x0, &(0x7f0000000180)={0x91}, 0x0) 08:46:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newtfilter={0x24, 0x4e, 0xd27}, 0x24}}, 0x0) 08:46:47 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_ext={0x2, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x26b40, r0}, 0x78) [ 735.304877][ T24] audit: type=1326 audit(1638089206.934:1192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5429 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03a4cd1ae9 code=0x7ffc0000 08:46:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x24, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_CMD={0x5, 0x1, 0x2}]}, 0x24}}, 0x0) 08:46:47 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_ext={0x2, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x26b40, r0}, 0x78) 08:46:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newtfilter={0x24, 0x4e, 0xd27}, 0x24}}, 0x0) 08:46:47 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x800) connect$vsock_stream(r0, &(0x7f0000000000), 0x10) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 08:46:47 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x800) connect$vsock_stream(r0, &(0x7f0000000000), 0x10) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 08:46:47 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) sched_setattr(0x0, &(0x7f0000000180)={0x91}, 0x0) 08:46:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newtfilter={0x24, 0x4e, 0xd27}, 0x24}}, 0x0) 08:46:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x24, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_CMD={0x5, 0x1, 0x2}]}, 0x24}}, 0x0) 08:46:47 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_ext={0x2, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x26b40, r0}, 0x78) 08:46:47 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x800) connect$vsock_stream(r0, &(0x7f0000000000), 0x10) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 08:46:47 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x800) connect$vsock_stream(r0, &(0x7f0000000000), 0x10) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 08:46:47 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x800) connect$vsock_stream(r0, &(0x7f0000000000), 0x10) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 08:46:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x24, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_CMD={0x5, 0x1, 0x2}]}, 0x24}}, 0x0) 08:46:47 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_ext={0x2, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x26b40, r0}, 0x78) 08:46:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newtfilter={0x24, 0x4e, 0xd27}, 0x24}}, 0x0) 08:46:47 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_ext={0x2, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x26b40, r0}, 0x78) 08:46:47 executing program 0: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e5558202020202020202020202020202020202020202020202005000000000000004d2020202020202020202020202020202020202020202020202020200000000000000000b9010000000001b9000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000180d010000020000000000010f0000000022001501", 0xa0, 0x8000}, {&(0x7f0000014000)="a000150100000000011500080000000008007809140b2a3a080200000100000101005a4607", 0x25, 0x8a800}], 0x0, &(0x7f00000000c0)) openat$incfs(r0, &(0x7f0000000140)='.log\x00', 0x0, 0x0) 08:46:47 executing program 3: r0 = open(&(0x7f0000000200)='./bus\x00', 0x441c2, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da", 0x1}]) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff80) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000300)={'syz0'}, 0x4) 08:46:47 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x800) connect$vsock_stream(r0, &(0x7f0000000000), 0x10) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 08:46:47 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(r0, &(0x7f0000000000)="69e02d066c0000000080000000dc0e9a6313f64270a019d056dadbd6c9f3b9832c82059dd43c33bf068eb326805aaa57c3ab62984869bd75ff41daa30dc0e8592653208b11b67dbd7c008d1a2165c7bf042812d876fd58a73c22c6922147b29533e94b6809000000f5660bc23bc330", 0xfffffffffffffe3a, 0x4c00d, 0x0, 0x0) 08:46:47 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_ext={0x2, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x26b40, r0}, 0x78) 08:46:47 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_ext={0x2, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x26b40, r0}, 0x78) 08:46:47 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x3, 0x2, &(0x7f0000000100)=@raw=[@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x83}, @jmp={0x5, 0x0, 0x9}], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:46:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) fgetxattr(r2, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000300000014000180050002000000000008000700", @ANYBLOB], 0x28}}, 0x0) 08:46:47 executing program 1: syz_emit_ethernet(0x5a, &(0x7f0000000180)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "793ef5", 0x20, 0x6, 0x0, @dev, @loopback, {[], @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}}, 0x0) 08:46:47 executing program 2: socketpair(0x2b, 0x1, 0x0, &(0x7f0000000040)) 08:46:47 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x3, 0x2, &(0x7f0000000100)=@raw=[@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x83}, @jmp={0x5, 0x0, 0x9}], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:46:47 executing program 3: r0 = open(&(0x7f0000000200)='./bus\x00', 0x441c2, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da", 0x1}]) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff80) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000300)={'syz0'}, 0x4) 08:46:47 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x3, 0x2, &(0x7f0000000100)=@raw=[@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x83}, @jmp={0x5, 0x0, 0x9}], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 735.727386][ C0] scsi_io_completion_action: 11 callbacks suppressed [ 735.727422][ C0] sd 0:0:1:0: tag#2726 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 735.743971][ C0] sd 0:0:1:0: tag#2726 CDB: opcode=0xe5 (vendor) [ 735.750330][ C0] sd 0:0:1:0: tag#2726 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 735.759393][ C0] sd 0:0:1:0: tag#2726 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 735.768442][ C0] sd 0:0:1:0: tag#2726 CDB[20]: ba 08:46:47 executing program 2: socketpair(0x2b, 0x1, 0x0, &(0x7f0000000040)) 08:46:47 executing program 1: syz_emit_ethernet(0x5a, &(0x7f0000000180)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "793ef5", 0x20, 0x6, 0x0, @dev, @loopback, {[], @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}}, 0x0) 08:46:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x2fa8, 0x0, 0x5004000) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000040), 0x4) 08:46:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) fgetxattr(r2, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000300000014000180050002000000000008000700", @ANYBLOB], 0x28}}, 0x0) 08:46:47 executing program 2: socketpair(0x2b, 0x1, 0x0, &(0x7f0000000040)) 08:46:47 executing program 1: syz_emit_ethernet(0x5a, &(0x7f0000000180)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "793ef5", 0x20, 0x6, 0x0, @dev, @loopback, {[], @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}}, 0x0) 08:46:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) fgetxattr(r2, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000300000014000180050002000000000008000700", @ANYBLOB], 0x28}}, 0x0) [ 735.866788][ C1] sd 0:0:1:0: tag#2730 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 735.876645][ C1] sd 0:0:1:0: tag#2730 CDB: opcode=0xe5 (vendor) [ 735.882988][ C1] sd 0:0:1:0: tag#2730 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 735.892031][ C1] sd 0:0:1:0: tag#2730 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 735.901102][ C1] sd 0:0:1:0: tag#2730 CDB[20]: ba 08:46:47 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x3, 0x2, &(0x7f0000000100)=@raw=[@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x83}, @jmp={0x5, 0x0, 0x9}], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:46:47 executing program 1: syz_emit_ethernet(0x5a, &(0x7f0000000180)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "793ef5", 0x20, 0x6, 0x0, @dev, @loopback, {[], @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}}, 0x0) 08:46:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) fgetxattr(r2, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000300000014000180050002000000000008000700", @ANYBLOB], 0x28}}, 0x0) [ 735.935277][ C1] sd 0:0:1:0: tag#2731 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 735.945160][ C1] sd 0:0:1:0: tag#2731 CDB: opcode=0xe5 (vendor) [ 735.951557][ C1] sd 0:0:1:0: tag#2731 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 735.960641][ C1] sd 0:0:1:0: tag#2731 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 735.969682][ C1] sd 0:0:1:0: tag#2731 CDB[20]: ba [ 736.018382][ C1] sd 0:0:1:0: tag#2732 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 736.028263][ C1] sd 0:0:1:0: tag#2732 CDB: opcode=0xe5 (vendor) [ 736.034599][ C1] sd 0:0:1:0: tag#2732 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 736.043664][ C1] sd 0:0:1:0: tag#2732 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 736.052728][ C1] sd 0:0:1:0: tag#2732 CDB[20]: ba 08:46:47 executing program 3: r0 = open(&(0x7f0000000200)='./bus\x00', 0x441c2, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da", 0x1}]) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff80) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000300)={'syz0'}, 0x4) 08:46:47 executing program 2: socketpair(0x2b, 0x1, 0x0, &(0x7f0000000040)) 08:46:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) fgetxattr(r2, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000300000014000180050002000000000008000700", @ANYBLOB], 0x28}}, 0x0) 08:46:47 executing program 1: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r2, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2600, 0x400000000000, 0x2, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2008002) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x300000, 0x1000}, 0x20) 08:46:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d8, 0x118, 0x9403, 0x0, 0x118, 0x2c0, 0x208, 0x3d8, 0x3d8, 0x208, 0x3d8, 0x3, 0x0, {[{{@ipv6={@local, @mcast1, [], [], 'macvlan0\x00', 'veth0_to_bond\x00'}, 0x0, 0xf8, 0x118, 0x0, {}, [@common=@unspec=@cpu={{0x28}}, @common=@eui64={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) 08:46:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000002500)=[@in={0x2, 0x4e20, @empty}], 0x10) listen(r0, 0x1f) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f00003cef9f)='H', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000000c0)="1a", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) 08:46:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d8, 0x118, 0x9403, 0x0, 0x118, 0x2c0, 0x208, 0x3d8, 0x3d8, 0x208, 0x3d8, 0x3, 0x0, {[{{@ipv6={@local, @mcast1, [], [], 'macvlan0\x00', 'veth0_to_bond\x00'}, 0x0, 0xf8, 0x118, 0x0, {}, [@common=@unspec=@cpu={{0x28}}, @common=@eui64={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) 08:46:47 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003340)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0xde}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0, 0x0) 08:46:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) fgetxattr(r2, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000300000014000180050002000000000008000700", @ANYBLOB], 0x28}}, 0x0) [ 736.135723][ C1] sd 0:0:1:0: tag#2733 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 736.145598][ C1] sd 0:0:1:0: tag#2733 CDB: opcode=0xe5 (vendor) [ 736.151932][ C1] sd 0:0:1:0: tag#2733 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 736.161022][ C1] sd 0:0:1:0: tag#2733 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 736.170123][ C1] sd 0:0:1:0: tag#2733 CDB[20]: ba 08:46:47 executing program 5: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83c00, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000180)={[{@errors_remount}]}) 08:46:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d8, 0x118, 0x9403, 0x0, 0x118, 0x2c0, 0x208, 0x3d8, 0x3d8, 0x208, 0x3d8, 0x3, 0x0, {[{{@ipv6={@local, @mcast1, [], [], 'macvlan0\x00', 'veth0_to_bond\x00'}, 0x0, 0xf8, 0x118, 0x0, {}, [@common=@unspec=@cpu={{0x28}}, @common=@eui64={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) [ 736.228951][ C0] sd 0:0:1:0: tag#2737 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 736.238858][ C0] sd 0:0:1:0: tag#2737 CDB: opcode=0xe5 (vendor) [ 736.245196][ C0] sd 0:0:1:0: tag#2737 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 736.254276][ C0] sd 0:0:1:0: tag#2737 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 736.256931][ T6163] loop5: detected capacity change from 0 to 1054 [ 736.263415][ C0] sd 0:0:1:0: tag#2737 CDB[20]: ba 08:46:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) fgetxattr(r2, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000300000014000180050002000000000008000700", @ANYBLOB], 0x28}}, 0x0) [ 736.306508][ T6163] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 736.349645][ C0] sd 0:0:1:0: tag#2701 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 736.350878][ T6163] EXT4-fs (loop5): orphan cleanup on readonly fs [ 736.359561][ C0] sd 0:0:1:0: tag#2701 CDB: opcode=0xe5 (vendor) [ 736.359582][ C0] sd 0:0:1:0: tag#2701 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 736.369876][ T6163] EXT4-fs error (device loop5): ext4_free_inode:282: comm syz-executor.5: reserved or nonexistent inode 3 08:46:48 executing program 5: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83c00, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000180)={[{@errors_remount}]}) 08:46:48 executing program 3: r0 = open(&(0x7f0000000200)='./bus\x00', 0x441c2, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da", 0x1}]) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x8080ffffff80) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000300)={'syz0'}, 0x4) 08:46:48 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000216000/0x3000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000200)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x3cae, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x3, 0x0, 0x0) [ 736.372246][ C0] sd 0:0:1:0: tag#2701 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 736.381800][ T6163] EXT4-fs (loop5): Remounting filesystem read-only [ 736.392570][ C0] sd 0:0:1:0: tag#2701 CDB[20]: ba [ 736.401799][ T6163] EXT4-fs warning (device loop5): ext4_enable_quotas:6363: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 736.427282][ T6163] EXT4-fs (loop5): Cannot turn on quotas: error -22 [ 736.433944][ T6163] EXT4-fs (loop5): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. [ 736.490871][ T6216] loop5: detected capacity change from 0 to 1054 [ 736.498682][ T6216] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 736.509334][ T6216] EXT4-fs (loop5): orphan cleanup on readonly fs [ 736.515881][ T6216] EXT4-fs error (device loop5): ext4_free_inode:282: comm syz-executor.5: reserved or nonexistent inode 3 [ 736.528187][ T6216] EXT4-fs (loop5): Remounting filesystem read-only 08:46:48 executing program 1: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r2, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2600, 0x400000000000, 0x2, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2008002) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x300000, 0x1000}, 0x20) 08:46:48 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003340)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0xde}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0, 0x0) 08:46:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d8, 0x118, 0x9403, 0x0, 0x118, 0x2c0, 0x208, 0x3d8, 0x3d8, 0x208, 0x3d8, 0x3, 0x0, {[{{@ipv6={@local, @mcast1, [], [], 'macvlan0\x00', 'veth0_to_bond\x00'}, 0x0, 0xf8, 0x118, 0x0, {}, [@common=@unspec=@cpu={{0x28}}, @common=@eui64={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) 08:46:48 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r2, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2600, 0x400000000000, 0x2, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2008002) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x300000, 0x1000}, 0x20) [ 736.534718][ T6216] EXT4-fs warning (device loop5): ext4_enable_quotas:6363: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 736.548762][ T6216] EXT4-fs (loop5): Cannot turn on quotas: error -22 [ 736.555341][ T6216] EXT4-fs (loop5): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. 08:46:48 executing program 3: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r2, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2600, 0x400000000000, 0x2, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2008002) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x300000, 0x1000}, 0x20) 08:46:48 executing program 5: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83c00, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000180)={[{@errors_remount}]}) 08:46:48 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x40, 0x1}, 0x40) r1 = dup(r0) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000140)={r1, &(0x7f0000000080), 0x0}, 0x20) 08:46:48 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003340)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0xde}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0, 0x0) 08:46:48 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003340)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0xde}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0, 0x0) 08:46:48 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x40, 0x1}, 0x40) r1 = dup(r0) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000140)={r1, &(0x7f0000000080), 0x0}, 0x20) [ 736.785654][ T6552] loop5: detected capacity change from 0 to 1054 [ 736.819089][ T6552] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 08:46:48 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x40, 0x1}, 0x40) r1 = dup(r0) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000140)={r1, &(0x7f0000000080), 0x0}, 0x20) 08:46:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_LINK={0x8}]}}}]}, 0x4c}}, 0x0) [ 736.841812][ T6552] EXT4-fs (loop5): orphan cleanup on readonly fs [ 736.881184][ T6552] EXT4-fs error (device loop5): ext4_free_inode:282: comm syz-executor.5: reserved or nonexistent inode 3 [ 736.909997][ T6552] EXT4-fs (loop5): Remounting filesystem read-only [ 736.916576][ T6552] EXT4-fs warning (device loop5): ext4_enable_quotas:6363: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 736.930642][ T6552] EXT4-fs (loop5): Cannot turn on quotas: error -22 [ 736.937374][ T6552] EXT4-fs (loop5): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. 08:46:48 executing program 1: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r2, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2600, 0x400000000000, 0x2, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2008002) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x300000, 0x1000}, 0x20) 08:46:48 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x40, 0x1}, 0x40) r1 = dup(r0) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000140)={r1, &(0x7f0000000080), 0x0}, 0x20) 08:46:48 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r2, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2600, 0x400000000000, 0x2, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2008002) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x300000, 0x1000}, 0x20) 08:46:48 executing program 5: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83c00, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000180)={[{@errors_remount}]}) 08:46:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_LINK={0x8}]}}}]}, 0x4c}}, 0x0) 08:46:48 executing program 3: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r2, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2600, 0x400000000000, 0x2, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2008002) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x300000, 0x1000}, 0x20) 08:46:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_LINK={0x8}]}}}]}, 0x4c}}, 0x0) 08:46:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_LINK={0x8}]}}}]}, 0x4c}}, 0x0) [ 737.093856][ T6692] loop5: detected capacity change from 0 to 1054 [ 737.125773][ T6692] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 737.174927][ T6692] EXT4-fs (loop5): orphan cleanup on readonly fs [ 737.187573][ T6692] EXT4-fs error (device loop5): ext4_free_inode:282: comm syz-executor.5: reserved or nonexistent inode 3 [ 737.213614][ T6692] EXT4-fs (loop5): Remounting filesystem read-only 08:46:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_LINK={0x8}]}}}]}, 0x4c}}, 0x0) 08:46:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_LINK={0x8}]}}}]}, 0x4c}}, 0x0) [ 737.220243][ T6692] EXT4-fs warning (device loop5): ext4_enable_quotas:6363: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 737.234239][ T6692] EXT4-fs (loop5): Cannot turn on quotas: error -22 [ 737.240915][ T6692] EXT4-fs (loop5): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. 08:46:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_LINK={0x8}]}}}]}, 0x4c}}, 0x0) 08:46:49 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r2, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2600, 0x400000000000, 0x2, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2008002) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x300000, 0x1000}, 0x20) 08:46:49 executing program 1: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r2, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2600, 0x400000000000, 0x2, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2008002) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x300000, 0x1000}, 0x20) 08:46:49 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x9, 0x8, 0x4}, 0x40) r1 = socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r0, &(0x7f0000000340), &(0x7f0000000440)=@udp=r1}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000300)="95077cd1846dbb7a87"}, 0x20) 08:46:49 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x12) 08:46:49 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='.\x00', 0x0, 0x0) preadv(r0, &(0x7f0000003f80)=[{&(0x7f0000002e00)=""/2, 0x2}], 0x1, 0x0, 0x0) 08:46:49 executing program 3: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r2, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2600, 0x400000000000, 0x2, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2008002) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x300000, 0x1000}, 0x20) 08:46:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000004340)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xffff}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}]}, 0x44}}, 0x0) 08:46:49 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='.\x00', 0x0, 0x0) preadv(r0, &(0x7f0000003f80)=[{&(0x7f0000002e00)=""/2, 0x2}], 0x1, 0x0, 0x0) 08:46:49 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x12) 08:46:49 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x9, 0x8, 0x4}, 0x40) r1 = socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r0, &(0x7f0000000340), &(0x7f0000000440)=@udp=r1}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000300)="95077cd1846dbb7a87"}, 0x20) 08:46:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000004340)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xffff}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}]}, 0x44}}, 0x0) 08:46:49 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='.\x00', 0x0, 0x0) preadv(r0, &(0x7f0000003f80)=[{&(0x7f0000002e00)=""/2, 0x2}], 0x1, 0x0, 0x0) 08:46:49 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x12) 08:46:49 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x12) 08:46:49 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x9, 0x8, 0x4}, 0x40) r1 = socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r0, &(0x7f0000000340), &(0x7f0000000440)=@udp=r1}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000300)="95077cd1846dbb7a87"}, 0x20) 08:46:49 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='.\x00', 0x0, 0x0) preadv(r0, &(0x7f0000003f80)=[{&(0x7f0000002e00)=""/2, 0x2}], 0x1, 0x0, 0x0) 08:46:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000004340)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xffff}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}]}, 0x44}}, 0x0) 08:46:49 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x9, 0x8, 0x4}, 0x40) r1 = socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r0, &(0x7f0000000340), &(0x7f0000000440)=@udp=r1}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000300)="95077cd1846dbb7a87"}, 0x20) 08:46:49 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x9, 0x8, 0x4}, 0x40) r1 = socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r0, &(0x7f0000000340), &(0x7f0000000440)=@udp=r1}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000300)="95077cd1846dbb7a87"}, 0x20) 08:46:49 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x81) sendmmsg$inet6(r0, &(0x7f0000000100)=[{{&(0x7f0000000380)={0xa, 0x0, 0x0, @mcast2, 0x31}, 0x1c, 0x0}}], 0x1, 0x0) 08:46:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newneigh={0x30, 0x1c, 0x33be80a5e014cf95, 0x0, 0x0, {0x2, 0x0, 0x0, r2, 0x0, 0x3}, [@NDA_DST_IPV6={0x14, 0x1, @local}]}, 0x30}}, 0x0) 08:46:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000004340)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xffff}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}]}, 0x44}}, 0x0) 08:46:49 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(r0, 0x1, &(0x7f0000000240)={{}, {r2, r3+10000000}}, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) 08:46:49 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x21, "d1f590a0efa0c70dc4a46c9e436469947b31f9"}) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 08:46:49 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x9, 0x8, 0x4}, 0x40) r1 = socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r0, &(0x7f0000000340), &(0x7f0000000440)=@udp=r1}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000300)="95077cd1846dbb7a87"}, 0x20) 08:46:49 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'bind'}}, 0x4e}], [], 0x9}) 08:46:49 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x81) sendmmsg$inet6(r0, &(0x7f0000000100)=[{{&(0x7f0000000380)={0xa, 0x0, 0x0, @mcast2, 0x31}, 0x1c, 0x0}}], 0x1, 0x0) 08:46:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newneigh={0x30, 0x1c, 0x33be80a5e014cf95, 0x0, 0x0, {0x2, 0x0, 0x0, r2, 0x0, 0x3}, [@NDA_DST_IPV6={0x14, 0x1, @local}]}, 0x30}}, 0x0) 08:46:49 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x81) sendmmsg$inet6(r0, &(0x7f0000000100)=[{{&(0x7f0000000380)={0xa, 0x0, 0x0, @mcast2, 0x31}, 0x1c, 0x0}}], 0x1, 0x0) 08:46:49 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x9, 0x8, 0x4}, 0x40) r1 = socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r0, &(0x7f0000000340), &(0x7f0000000440)=@udp=r1}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000300)="95077cd1846dbb7a87"}, 0x20) [ 738.108456][ T7128] tmpfs: Bad value for 'mpol' [ 738.122893][ T7128] tmpfs: Bad value for 'mpol' 08:46:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newneigh={0x30, 0x1c, 0x33be80a5e014cf95, 0x0, 0x0, {0x2, 0x0, 0x0, r2, 0x0, 0x3}, [@NDA_DST_IPV6={0x14, 0x1, @local}]}, 0x30}}, 0x0) 08:46:49 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x81) sendmmsg$inet6(r0, &(0x7f0000000100)=[{{&(0x7f0000000380)={0xa, 0x0, 0x0, @mcast2, 0x31}, 0x1c, 0x0}}], 0x1, 0x0) 08:46:49 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'bind'}}, 0x4e}], [], 0x9}) 08:46:49 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0xff, 0x5) r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x400000000000006f, 0x28001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 738.210850][ T7256] tmpfs: Bad value for 'mpol' 08:46:50 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(r0, 0x1, &(0x7f0000000240)={{}, {r2, r3+10000000}}, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) 08:47:20 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x21, "d1f590a0efa0c70dc4a46c9e436469947b31f9"}) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 08:47:20 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'bind'}}, 0x4e}], [], 0x9}) 08:47:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newneigh={0x30, 0x1c, 0x33be80a5e014cf95, 0x0, 0x0, {0x2, 0x0, 0x0, r2, 0x0, 0x3}, [@NDA_DST_IPV6={0x14, 0x1, @local}]}, 0x30}}, 0x0) 08:47:20 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x25, 0x0, 0x0, 0xfffffffc}, {0x3d}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 08:47:20 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0xff, 0x5) r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x400000000000006f, 0x28001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:47:20 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(r0, 0x1, &(0x7f0000000240)={{}, {r2, r3+10000000}}, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) 08:47:20 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0xff, 0x5) r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x400000000000006f, 0x28001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:47:20 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x25, 0x0, 0x0, 0xfffffffc}, {0x3d}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 08:47:20 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(r0, 0x1, &(0x7f0000000240)={{}, {r2, r3+10000000}}, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) [ 768.805109][ T7380] tmpfs: Bad value for 'mpol' 08:47:20 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'bind'}}, 0x4e}], [], 0x9}) 08:47:20 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(r0, 0x1, &(0x7f0000000240)={{}, {r2, r3+10000000}}, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) 08:47:20 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0xff, 0x5) r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x400000000000006f, 0x28001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 768.887909][ T7433] tmpfs: Bad value for 'mpol' 08:47:51 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x21, "d1f590a0efa0c70dc4a46c9e436469947b31f9"}) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 08:47:51 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x25, 0x0, 0x0, 0xfffffffc}, {0x3d}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 08:47:51 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(r0, 0x1, &(0x7f0000000240)={{}, {r2, r3+10000000}}, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) 08:47:51 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(r0, 0x1, &(0x7f0000000240)={{}, {r2, r3+10000000}}, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) 08:47:51 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800, 0x0, 0x2000000000903}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1}, &(0x7f0000000140)=0x20) 08:47:51 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(r0, 0x1, &(0x7f0000000240)={{}, {r2, r3+10000000}}, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) 08:47:51 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x64842, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0), 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 08:47:51 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(r0, 0x1, &(0x7f0000000240)={{}, {r2, r3+10000000}}, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) 08:47:51 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x25, 0x0, 0x0, 0xfffffffc}, {0x3d}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 08:47:51 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800, 0x0, 0x2000000000903}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1}, &(0x7f0000000140)=0x20) 08:47:51 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(r0, 0x1, &(0x7f0000000240)={{}, {r2, r3+10000000}}, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) 08:47:51 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x64842, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0), 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 08:48:21 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x21, "d1f590a0efa0c70dc4a46c9e436469947b31f9"}) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 08:48:21 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800, 0x0, 0x2000000000903}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1}, &(0x7f0000000140)=0x20) 08:48:21 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 08:48:21 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x64842, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0), 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 08:48:21 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') lseek(r0, 0x3c, 0x0) 08:48:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 08:48:22 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x64842, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0), 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 08:48:22 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') lseek(r0, 0x3c, 0x0) 08:48:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 08:48:22 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800, 0x0, 0x2000000000903}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1}, &(0x7f0000000140)=0x20) 08:48:22 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 08:48:22 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') lseek(r0, 0x3c, 0x0) 08:48:52 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') lseek(r0, 0x3c, 0x0) 08:48:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x58, 0x1, 0x1, 0x801, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x44, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x58}}, 0x0) 08:48:52 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 08:48:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 08:48:52 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 08:48:52 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 08:48:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x58, 0x1, 0x1, 0x801, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x44, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x58}}, 0x0) 08:48:52 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 08:48:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 08:48:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x58, 0x1, 0x1, 0x801, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x44, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x58}}, 0x0) 08:48:52 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 08:48:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x58, 0x1, 0x1, 0x801, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x44, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x58}}, 0x0) 08:48:54 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x21, 0x0, &(0x7f00000000c0)) 08:48:54 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='&)[\x00') 08:48:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000027c0)=[{{&(0x7f0000000000)=@abs, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)="5acf0bb3b2302d43cfb7fc099e638674ee69ecf00d1f8c78cb3d911113823bdbf85482b8b432c491f94d"}, {&(0x7f00000000c0)="3d860726a905ab6937b23a717bd301f76cb81c445c69d3c7f8fed36c7ab0be900425b04fedb30f86772249e8b507e676b8353fa5ae1bf9dedd457b18fe76f0b0ef27375cba174e264cb5d5316e4818"}, {&(0x7f0000000140)="50cb2a743fe3efcb168a89fc516d4aec4c9783975fac197cfbc7838eb8a1a3c5fbe840643c3f627f19251cd4c45c992192aacf7723b6d953a3b5d69536d604dace43f75ae34c360ecb467ae9e46685e3b5476f2fcf"}, {&(0x7f0000000200)="32c26ac5138cb276c38d1bb780752ccef83e4e3d9225dbe4d79b173c3bc120e23d758ff261d04a28d6fa24bb000361d15429ccebf334cb0974678226c9c4e6d35d140455d0744a449ae9b5c47d58ce58119ab411c95c64423ba08237da6329070b1296d7e8c2bcc03c9b46da82112e3a83f5330c1a5332404f245268b5857c800568985037e6ea554db63c0e8c8566dab5c546e024ee7574f141a1937422c5bf453e0db54ede517739b0df8cf1a515003bf43a141939e8699fd09f50acf8fd2533c65e6cc7b40f"}, {&(0x7f0000000300)="e1a08a438fe3b9890e02ad9f40beece94dba6b41fc0456bb1927645b35d3c0b0d8717a73069385cca1c84d7bdedaf8e221d131049fb1d3aa1676b9477bcc53c2a3d3d2867a551b86cd839cac5e85aea74bcebd4f931448ab6233eafa7fc799565ba65b4cb6cbc8a954326b531699a34a827eca3c7a85770356cf48"}, {&(0x7f0000000380)="80cc4a5bf6fa50eaf1493020aac4eda81f05ee8373b8403175f8fe37d1fa449b66ac7b8b96c349ef7de6502beef87d7b235c227db5d959dc38779178f659435c9a1e30061be5b2c04fbd64a1ee9b6c5e44b7a22c1bab12dfa5f25658f4a62a506c45c45a47a6e656b89217c8058c64599de3b68af529584f72b6c73c0b86f204adfc397318a4f6d092ae771dfcccdabff07a2ef1270166d9cc6e91f47866"}, {&(0x7f0000000440)="9b0447994987771c553209d753826d2f7bc72798c728dbc4f414ba9867d12ea6235661b521cfb53b5ca667e40334c764d659037fec03761d9e14862540715a6dee0c880e1fcfac3a65802790831b127268ce7f5d359f5a809f3e8a096f2ee5dd9ba566"}], 0x0, 0x0, 0x0, 0x97d16c4b23ffaccc}}, {{&(0x7f0000000540)=@file={0x0, './file0\x00'}, 0x0, &(0x7f0000000900)=[{&(0x7f00000005c0)="c283ad5c0f43ac5c3ab1363bbc6ef89f87386fc336915dacde1b367ee9b64cb6a687640cd8b2fc382153754717228017aaad05046385acc163b7c41d44facb02b90fd55412351639e00648f97c2085e90424795a041fb458e965f1ef7d9ebe71aef1684f6aff8ac14da1f4e3bd389c2463db45a5c3e28f3ec741290065eef89525fc382afeaf03e62128762c88ba77"}, {&(0x7f0000000680)="9e124fb5e2eddac7c1052e78695e08cdb6290a80e829cbbb1e0e07"}, {&(0x7f00000006c0)="c864cfff092ef481d070fe4573025ab247037c9ac96e1cf3a3c1424677e3470fcfbc002ca0c22666fe5e43bba977ca0a232568538ce482c656dbc34bda49f363c8252622688c06e74a27c7ff6dd76a6bb11ef0e268a582b19922e289c2cea1f1e5dd097bdfabf00be2e859820a7abe8cb4cfe4d2f7208bdd7477729225450203826e31b93f430512d2c59ef8c6e25ffb9c22b05bd3ab711860e4830f783bf51becaa590574bdf903e1ff0b377d"}, {&(0x7f0000000780)="1b791d7891d51af8f450126c7a136107602bd7b97b58f8073c70fd16617212f5009c53d61dba3cd39a6260590780d3ab5575b99dcbed4b704565df1859a465896c810ef56b435c0d3d460c865f761f4fb5c160cdf10f0d4d82689fd599fce325fc3a1a973b15b5e6857e6d38b98ca75083d9b1f4b8c53af6b3933c71379ee5ade89b2b92201928fce661f9480242c15182407a9a5d6438043485578a7272101c3f8d193bdd00f3d716f04a1d6122f93a20ed7b97494ca8b778fef93c8c42baa467027c1e01"}, {&(0x7f0000000880)="654fd7650b189a8d39ee3564f987a3a7efe6e04011837aa25d030e704348b334f7b060445e92e2aa4168149d960979413946d37f29eecab79e9a066849211a34b5183bc8a6768f5ffe8b3d5309ef82f9142acffb23c6c9088fc538b06b7791195bb2"}], 0x0, 0x0, 0x0, 0x24044010}}, {{&(0x7f0000000980)=@file={0x0, './file0\x00'}, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000a00)="5c39de8e6aaee6db1215209c46722f3689241ee7cd411e11cacc7cd15aee774c5c0e3521470042dfde7aca537c28af7ed226b221cd4dbb03afa3bbac5c1f29c0c52caf2cc1c886ae7a48030603c3a86728c16ba0ca1e386a851b468d03c052"}]}}, {{&(0x7f0000000ac0)=@file={0x0, './file0\x00'}, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000b40)="20bbd5403d9c87440566404c79bb447020d3518960682e1de1286aeac0a90b80dcd523beb3a142c2497c4dfa83b231bb8905e642c7842576fc492ffd5cbfb0ce1bc9fd94c9324a7c4219ba12641cd0964dcadfaf94a815e614392dfc1d0e9a45436403432fe35e347495ccf67086bdf54026c94c77c07e77f4718964dff9ab7ef799dd27e054617562cde3dc840e6ef7df49ed6f3714303f89cce5082b82c5dd4b11a4aae3cb5f6de82f199097849cb09d862547f919d78c22c5840dcaec"}, {&(0x7f0000000c00)="212b21e35418fd98b69eeede88088652fa5d76420759cf9dee2cf2c2fe42196992389942d67b1abea410444acf2ec69ee0bb558b7e055b942893106c5f282d5b27641c139ba6c8371fb80842b54def4ac70c5819ee90400a405cf4e0b52d7c0f058139258bfb4f360a24514cbaf10dc29e26a6fe2d3ca0278181817fda3da32d9a2125d0e0bf0377f02146eda6dc11f014031d8245c994c9ebd033115d585dd9076e47b110c617eb009b924bf473a55eddf13c32654757bb173cbcdd51c7cf78bac8264f8530c1bfa8a68114403d0a"}], 0x0, &(0x7f0000000ec0)=[@rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x0, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x10}}, {{&(0x7f0000000fc0)=@abs, 0x0, &(0x7f00000010c0)=[{&(0x7f0000001040)="73a47f494966039d45b6ca7abd5f5a0b03a344d3d95b0a724f48989ae46482cef415b41798be13e4b09ea4fb5e7aca9c75d4cb455e0e5373d79bbd5c7317c5ce1e453a971d6ba4c6e1e763f001765fd700ba133ee5d01ea8fead9c6e22ce648f658b575f71b594fa1cd86917027fd019d77520c0"}], 0x0, &(0x7f0000001240)=[@rights={{0x0, 0x1, 0x1, [0xffffffffffffffff]}}, @cred, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred, @cred, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}]}}, {{&(0x7f00000013c0)=@file={0x0, './file0\x00'}, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001440)="39935b5d657b2631229ba2628b5ded0aaffc613da3073e6adfa30897aa1d675d9e31495f13945722d1f9489f5f3fddd98e206e921268cef46ddcd6d2ff5d27e2e475d4957139fd9fbb57da56040ab0d07b8d0c886b402d27db36e39324049988be9d964b6f42f91f34a6eef0086e8cc92dd36fc531ea81315738167f68081df0fb52105435cd50ffe6e6ba20173bcadd51267cc4845460a3a46b08dad74bac0182f744cd75eea5ae3b424faac112d912b0187fb5c03bbce1b18af98f5481ff4bf3e08257463e59dec9c4466af89cfa6c01d63c6c0a75242afd760fff07bd63861acdb2f50ba3"}, {&(0x7f0000001540)="000d10839d218e8921d076c10ba0d8142de981c3f8751b520cd6eb7fbc87cae174e907b57da8b3500b25f3a4947a57cb30df1649a0dfc79ea1af6ddc309ed9839fe65829cf9f390fcf2c7ec62cf31c5e794a9d5877dae8831e2cd46bfa017fff23948073f4e24166b3c12ce9bcfa72846ed11fcefd6579870b"}, {&(0x7f00000015c0)="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"}]}}, {{&(0x7f0000002600)=@abs, 0x0, &(0x7f0000002780)=[{&(0x7f0000002680)="290ae5c40011d3"}, {&(0x7f00000026c0)="4d2bb376ad37fdc056a51db658b6ef15b0fa110c3510538e92e2daab6fbb3a18ed568bf43b5e0a5e04d2d40d14225ec977ef7e985402923ecfeaa2f862cfe8e18ea86fae4aa38b9fb292f0fb87bdfc62ae9e0cfcf8455e56c68dade31c34071bfa1f5fb785"}, {&(0x7f0000002740)="deaea853964c10d05998d9287ab5d9e250f0757a6b5474da"}], 0x0, 0x0, 0x0, 0x4008000}}], 0x40000000000025b, 0x40c0) 08:48:54 executing program 0: clone(0x80910b00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x189422) setreuid(0x0, 0xee01) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5393, &(0x7f0000000040)=ANY=[@ANYBLOB="94"]) 08:48:54 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg$can_bcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x1, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "2352c9a2805f0360"}}, 0x48}}, 0x0) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0xfe68}}, 0x0) r2 = socket(0x10, 0x803, 0x0) dup3(r2, r0, 0x0) 08:48:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x34, r1, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x4}]}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0xa, 'ip6tnl0\x00'}}]}]}, 0x34}}, 0x0) 08:48:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000027c0)=[{{&(0x7f0000000000)=@abs, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)="5acf0bb3b2302d43cfb7fc099e638674ee69ecf00d1f8c78cb3d911113823bdbf85482b8b432c491f94d"}, {&(0x7f00000000c0)="3d860726a905ab6937b23a717bd301f76cb81c445c69d3c7f8fed36c7ab0be900425b04fedb30f86772249e8b507e676b8353fa5ae1bf9dedd457b18fe76f0b0ef27375cba174e264cb5d5316e4818"}, {&(0x7f0000000140)="50cb2a743fe3efcb168a89fc516d4aec4c9783975fac197cfbc7838eb8a1a3c5fbe840643c3f627f19251cd4c45c992192aacf7723b6d953a3b5d69536d604dace43f75ae34c360ecb467ae9e46685e3b5476f2fcf"}, {&(0x7f0000000200)="32c26ac5138cb276c38d1bb780752ccef83e4e3d9225dbe4d79b173c3bc120e23d758ff261d04a28d6fa24bb000361d15429ccebf334cb0974678226c9c4e6d35d140455d0744a449ae9b5c47d58ce58119ab411c95c64423ba08237da6329070b1296d7e8c2bcc03c9b46da82112e3a83f5330c1a5332404f245268b5857c800568985037e6ea554db63c0e8c8566dab5c546e024ee7574f141a1937422c5bf453e0db54ede517739b0df8cf1a515003bf43a141939e8699fd09f50acf8fd2533c65e6cc7b40f"}, {&(0x7f0000000300)="e1a08a438fe3b9890e02ad9f40beece94dba6b41fc0456bb1927645b35d3c0b0d8717a73069385cca1c84d7bdedaf8e221d131049fb1d3aa1676b9477bcc53c2a3d3d2867a551b86cd839cac5e85aea74bcebd4f931448ab6233eafa7fc799565ba65b4cb6cbc8a954326b531699a34a827eca3c7a85770356cf48"}, {&(0x7f0000000380)="80cc4a5bf6fa50eaf1493020aac4eda81f05ee8373b8403175f8fe37d1fa449b66ac7b8b96c349ef7de6502beef87d7b235c227db5d959dc38779178f659435c9a1e30061be5b2c04fbd64a1ee9b6c5e44b7a22c1bab12dfa5f25658f4a62a506c45c45a47a6e656b89217c8058c64599de3b68af529584f72b6c73c0b86f204adfc397318a4f6d092ae771dfcccdabff07a2ef1270166d9cc6e91f47866"}, {&(0x7f0000000440)="9b0447994987771c553209d753826d2f7bc72798c728dbc4f414ba9867d12ea6235661b521cfb53b5ca667e40334c764d659037fec03761d9e14862540715a6dee0c880e1fcfac3a65802790831b127268ce7f5d359f5a809f3e8a096f2ee5dd9ba566"}], 0x0, 0x0, 0x0, 0x97d16c4b23ffaccc}}, {{&(0x7f0000000540)=@file={0x0, './file0\x00'}, 0x0, &(0x7f0000000900)=[{&(0x7f00000005c0)="c283ad5c0f43ac5c3ab1363bbc6ef89f87386fc336915dacde1b367ee9b64cb6a687640cd8b2fc382153754717228017aaad05046385acc163b7c41d44facb02b90fd55412351639e00648f97c2085e90424795a041fb458e965f1ef7d9ebe71aef1684f6aff8ac14da1f4e3bd389c2463db45a5c3e28f3ec741290065eef89525fc382afeaf03e62128762c88ba77"}, {&(0x7f0000000680)="9e124fb5e2eddac7c1052e78695e08cdb6290a80e829cbbb1e0e07"}, {&(0x7f00000006c0)="c864cfff092ef481d070fe4573025ab247037c9ac96e1cf3a3c1424677e3470fcfbc002ca0c22666fe5e43bba977ca0a232568538ce482c656dbc34bda49f363c8252622688c06e74a27c7ff6dd76a6bb11ef0e268a582b19922e289c2cea1f1e5dd097bdfabf00be2e859820a7abe8cb4cfe4d2f7208bdd7477729225450203826e31b93f430512d2c59ef8c6e25ffb9c22b05bd3ab711860e4830f783bf51becaa590574bdf903e1ff0b377d"}, {&(0x7f0000000780)="1b791d7891d51af8f450126c7a136107602bd7b97b58f8073c70fd16617212f5009c53d61dba3cd39a6260590780d3ab5575b99dcbed4b704565df1859a465896c810ef56b435c0d3d460c865f761f4fb5c160cdf10f0d4d82689fd599fce325fc3a1a973b15b5e6857e6d38b98ca75083d9b1f4b8c53af6b3933c71379ee5ade89b2b92201928fce661f9480242c15182407a9a5d6438043485578a7272101c3f8d193bdd00f3d716f04a1d6122f93a20ed7b97494ca8b778fef93c8c42baa467027c1e01"}, {&(0x7f0000000880)="654fd7650b189a8d39ee3564f987a3a7efe6e04011837aa25d030e704348b334f7b060445e92e2aa4168149d960979413946d37f29eecab79e9a066849211a34b5183bc8a6768f5ffe8b3d5309ef82f9142acffb23c6c9088fc538b06b7791195bb2"}], 0x0, 0x0, 0x0, 0x24044010}}, {{&(0x7f0000000980)=@file={0x0, './file0\x00'}, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000a00)="5c39de8e6aaee6db1215209c46722f3689241ee7cd411e11cacc7cd15aee774c5c0e3521470042dfde7aca537c28af7ed226b221cd4dbb03afa3bbac5c1f29c0c52caf2cc1c886ae7a48030603c3a86728c16ba0ca1e386a851b468d03c052"}]}}, {{&(0x7f0000000ac0)=@file={0x0, './file0\x00'}, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000b40)="20bbd5403d9c87440566404c79bb447020d3518960682e1de1286aeac0a90b80dcd523beb3a142c2497c4dfa83b231bb8905e642c7842576fc492ffd5cbfb0ce1bc9fd94c9324a7c4219ba12641cd0964dcadfaf94a815e614392dfc1d0e9a45436403432fe35e347495ccf67086bdf54026c94c77c07e77f4718964dff9ab7ef799dd27e054617562cde3dc840e6ef7df49ed6f3714303f89cce5082b82c5dd4b11a4aae3cb5f6de82f199097849cb09d862547f919d78c22c5840dcaec"}, {&(0x7f0000000c00)="212b21e35418fd98b69eeede88088652fa5d76420759cf9dee2cf2c2fe42196992389942d67b1abea410444acf2ec69ee0bb558b7e055b942893106c5f282d5b27641c139ba6c8371fb80842b54def4ac70c5819ee90400a405cf4e0b52d7c0f058139258bfb4f360a24514cbaf10dc29e26a6fe2d3ca0278181817fda3da32d9a2125d0e0bf0377f02146eda6dc11f014031d8245c994c9ebd033115d585dd9076e47b110c617eb009b924bf473a55eddf13c32654757bb173cbcdd51c7cf78bac8264f8530c1bfa8a68114403d0a"}], 0x0, &(0x7f0000000ec0)=[@rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x0, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x10}}, {{&(0x7f0000000fc0)=@abs, 0x0, &(0x7f00000010c0)=[{&(0x7f0000001040)="73a47f494966039d45b6ca7abd5f5a0b03a344d3d95b0a724f48989ae46482cef415b41798be13e4b09ea4fb5e7aca9c75d4cb455e0e5373d79bbd5c7317c5ce1e453a971d6ba4c6e1e763f001765fd700ba133ee5d01ea8fead9c6e22ce648f658b575f71b594fa1cd86917027fd019d77520c0"}], 0x0, &(0x7f0000001240)=[@rights={{0x0, 0x1, 0x1, [0xffffffffffffffff]}}, @cred, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred, @cred, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}]}}, {{&(0x7f00000013c0)=@file={0x0, './file0\x00'}, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001440)="39935b5d657b2631229ba2628b5ded0aaffc613da3073e6adfa30897aa1d675d9e31495f13945722d1f9489f5f3fddd98e206e921268cef46ddcd6d2ff5d27e2e475d4957139fd9fbb57da56040ab0d07b8d0c886b402d27db36e39324049988be9d964b6f42f91f34a6eef0086e8cc92dd36fc531ea81315738167f68081df0fb52105435cd50ffe6e6ba20173bcadd51267cc4845460a3a46b08dad74bac0182f744cd75eea5ae3b424faac112d912b0187fb5c03bbce1b18af98f5481ff4bf3e08257463e59dec9c4466af89cfa6c01d63c6c0a75242afd760fff07bd63861acdb2f50ba3"}, {&(0x7f0000001540)="000d10839d218e8921d076c10ba0d8142de981c3f8751b520cd6eb7fbc87cae174e907b57da8b3500b25f3a4947a57cb30df1649a0dfc79ea1af6ddc309ed9839fe65829cf9f390fcf2c7ec62cf31c5e794a9d5877dae8831e2cd46bfa017fff23948073f4e24166b3c12ce9bcfa72846ed11fcefd6579870b"}, {&(0x7f00000015c0)="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"}]}}, {{&(0x7f0000002600)=@abs, 0x0, &(0x7f0000002780)=[{&(0x7f0000002680)="290ae5c40011d3"}, {&(0x7f00000026c0)="4d2bb376ad37fdc056a51db658b6ef15b0fa110c3510538e92e2daab6fbb3a18ed568bf43b5e0a5e04d2d40d14225ec977ef7e985402923ecfeaa2f862cfe8e18ea86fae4aa38b9fb292f0fb87bdfc62ae9e0cfcf8455e56c68dade31c34071bfa1f5fb785"}, {&(0x7f0000002740)="deaea853964c10d05998d9287ab5d9e250f0757a6b5474da"}], 0x0, 0x0, 0x0, 0x4008000}}], 0x40000000000025b, 0x40c0) 08:48:54 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x21, 0x0, &(0x7f00000000c0)) 08:48:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x34, r1, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x4}]}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0xa, 'ip6tnl0\x00'}}]}]}, 0x34}}, 0x0) [ 862.417821][ T7934] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 862.438794][ T7966] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 08:48:54 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='&)[\x00') 08:48:54 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x21, 0x0, &(0x7f00000000c0)) 08:48:54 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg$can_bcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x1, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "2352c9a2805f0360"}}, 0x48}}, 0x0) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0xfe68}}, 0x0) r2 = socket(0x10, 0x803, 0x0) dup3(r2, r0, 0x0) 08:48:54 executing program 0: clone(0x80910b00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x189422) setreuid(0x0, 0xee01) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5393, &(0x7f0000000040)=ANY=[@ANYBLOB="94"]) 08:48:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000027c0)=[{{&(0x7f0000000000)=@abs, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)="5acf0bb3b2302d43cfb7fc099e638674ee69ecf00d1f8c78cb3d911113823bdbf85482b8b432c491f94d"}, {&(0x7f00000000c0)="3d860726a905ab6937b23a717bd301f76cb81c445c69d3c7f8fed36c7ab0be900425b04fedb30f86772249e8b507e676b8353fa5ae1bf9dedd457b18fe76f0b0ef27375cba174e264cb5d5316e4818"}, {&(0x7f0000000140)="50cb2a743fe3efcb168a89fc516d4aec4c9783975fac197cfbc7838eb8a1a3c5fbe840643c3f627f19251cd4c45c992192aacf7723b6d953a3b5d69536d604dace43f75ae34c360ecb467ae9e46685e3b5476f2fcf"}, {&(0x7f0000000200)="32c26ac5138cb276c38d1bb780752ccef83e4e3d9225dbe4d79b173c3bc120e23d758ff261d04a28d6fa24bb000361d15429ccebf334cb0974678226c9c4e6d35d140455d0744a449ae9b5c47d58ce58119ab411c95c64423ba08237da6329070b1296d7e8c2bcc03c9b46da82112e3a83f5330c1a5332404f245268b5857c800568985037e6ea554db63c0e8c8566dab5c546e024ee7574f141a1937422c5bf453e0db54ede517739b0df8cf1a515003bf43a141939e8699fd09f50acf8fd2533c65e6cc7b40f"}, {&(0x7f0000000300)="e1a08a438fe3b9890e02ad9f40beece94dba6b41fc0456bb1927645b35d3c0b0d8717a73069385cca1c84d7bdedaf8e221d131049fb1d3aa1676b9477bcc53c2a3d3d2867a551b86cd839cac5e85aea74bcebd4f931448ab6233eafa7fc799565ba65b4cb6cbc8a954326b531699a34a827eca3c7a85770356cf48"}, {&(0x7f0000000380)="80cc4a5bf6fa50eaf1493020aac4eda81f05ee8373b8403175f8fe37d1fa449b66ac7b8b96c349ef7de6502beef87d7b235c227db5d959dc38779178f659435c9a1e30061be5b2c04fbd64a1ee9b6c5e44b7a22c1bab12dfa5f25658f4a62a506c45c45a47a6e656b89217c8058c64599de3b68af529584f72b6c73c0b86f204adfc397318a4f6d092ae771dfcccdabff07a2ef1270166d9cc6e91f47866"}, {&(0x7f0000000440)="9b0447994987771c553209d753826d2f7bc72798c728dbc4f414ba9867d12ea6235661b521cfb53b5ca667e40334c764d659037fec03761d9e14862540715a6dee0c880e1fcfac3a65802790831b127268ce7f5d359f5a809f3e8a096f2ee5dd9ba566"}], 0x0, 0x0, 0x0, 0x97d16c4b23ffaccc}}, {{&(0x7f0000000540)=@file={0x0, './file0\x00'}, 0x0, &(0x7f0000000900)=[{&(0x7f00000005c0)="c283ad5c0f43ac5c3ab1363bbc6ef89f87386fc336915dacde1b367ee9b64cb6a687640cd8b2fc382153754717228017aaad05046385acc163b7c41d44facb02b90fd55412351639e00648f97c2085e90424795a041fb458e965f1ef7d9ebe71aef1684f6aff8ac14da1f4e3bd389c2463db45a5c3e28f3ec741290065eef89525fc382afeaf03e62128762c88ba77"}, {&(0x7f0000000680)="9e124fb5e2eddac7c1052e78695e08cdb6290a80e829cbbb1e0e07"}, {&(0x7f00000006c0)="c864cfff092ef481d070fe4573025ab247037c9ac96e1cf3a3c1424677e3470fcfbc002ca0c22666fe5e43bba977ca0a232568538ce482c656dbc34bda49f363c8252622688c06e74a27c7ff6dd76a6bb11ef0e268a582b19922e289c2cea1f1e5dd097bdfabf00be2e859820a7abe8cb4cfe4d2f7208bdd7477729225450203826e31b93f430512d2c59ef8c6e25ffb9c22b05bd3ab711860e4830f783bf51becaa590574bdf903e1ff0b377d"}, {&(0x7f0000000780)="1b791d7891d51af8f450126c7a136107602bd7b97b58f8073c70fd16617212f5009c53d61dba3cd39a6260590780d3ab5575b99dcbed4b704565df1859a465896c810ef56b435c0d3d460c865f761f4fb5c160cdf10f0d4d82689fd599fce325fc3a1a973b15b5e6857e6d38b98ca75083d9b1f4b8c53af6b3933c71379ee5ade89b2b92201928fce661f9480242c15182407a9a5d6438043485578a7272101c3f8d193bdd00f3d716f04a1d6122f93a20ed7b97494ca8b778fef93c8c42baa467027c1e01"}, {&(0x7f0000000880)="654fd7650b189a8d39ee3564f987a3a7efe6e04011837aa25d030e704348b334f7b060445e92e2aa4168149d960979413946d37f29eecab79e9a066849211a34b5183bc8a6768f5ffe8b3d5309ef82f9142acffb23c6c9088fc538b06b7791195bb2"}], 0x0, 0x0, 0x0, 0x24044010}}, {{&(0x7f0000000980)=@file={0x0, './file0\x00'}, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000a00)="5c39de8e6aaee6db1215209c46722f3689241ee7cd411e11cacc7cd15aee774c5c0e3521470042dfde7aca537c28af7ed226b221cd4dbb03afa3bbac5c1f29c0c52caf2cc1c886ae7a48030603c3a86728c16ba0ca1e386a851b468d03c052"}]}}, {{&(0x7f0000000ac0)=@file={0x0, './file0\x00'}, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000b40)="20bbd5403d9c87440566404c79bb447020d3518960682e1de1286aeac0a90b80dcd523beb3a142c2497c4dfa83b231bb8905e642c7842576fc492ffd5cbfb0ce1bc9fd94c9324a7c4219ba12641cd0964dcadfaf94a815e614392dfc1d0e9a45436403432fe35e347495ccf67086bdf54026c94c77c07e77f4718964dff9ab7ef799dd27e054617562cde3dc840e6ef7df49ed6f3714303f89cce5082b82c5dd4b11a4aae3cb5f6de82f199097849cb09d862547f919d78c22c5840dcaec"}, {&(0x7f0000000c00)="212b21e35418fd98b69eeede88088652fa5d76420759cf9dee2cf2c2fe42196992389942d67b1abea410444acf2ec69ee0bb558b7e055b942893106c5f282d5b27641c139ba6c8371fb80842b54def4ac70c5819ee90400a405cf4e0b52d7c0f058139258bfb4f360a24514cbaf10dc29e26a6fe2d3ca0278181817fda3da32d9a2125d0e0bf0377f02146eda6dc11f014031d8245c994c9ebd033115d585dd9076e47b110c617eb009b924bf473a55eddf13c32654757bb173cbcdd51c7cf78bac8264f8530c1bfa8a68114403d0a"}], 0x0, &(0x7f0000000ec0)=[@rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x0, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x10}}, {{&(0x7f0000000fc0)=@abs, 0x0, &(0x7f00000010c0)=[{&(0x7f0000001040)="73a47f494966039d45b6ca7abd5f5a0b03a344d3d95b0a724f48989ae46482cef415b41798be13e4b09ea4fb5e7aca9c75d4cb455e0e5373d79bbd5c7317c5ce1e453a971d6ba4c6e1e763f001765fd700ba133ee5d01ea8fead9c6e22ce648f658b575f71b594fa1cd86917027fd019d77520c0"}], 0x0, &(0x7f0000001240)=[@rights={{0x0, 0x1, 0x1, [0xffffffffffffffff]}}, @cred, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred, @cred, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}]}}, {{&(0x7f00000013c0)=@file={0x0, './file0\x00'}, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001440)="39935b5d657b2631229ba2628b5ded0aaffc613da3073e6adfa30897aa1d675d9e31495f13945722d1f9489f5f3fddd98e206e921268cef46ddcd6d2ff5d27e2e475d4957139fd9fbb57da56040ab0d07b8d0c886b402d27db36e39324049988be9d964b6f42f91f34a6eef0086e8cc92dd36fc531ea81315738167f68081df0fb52105435cd50ffe6e6ba20173bcadd51267cc4845460a3a46b08dad74bac0182f744cd75eea5ae3b424faac112d912b0187fb5c03bbce1b18af98f5481ff4bf3e08257463e59dec9c4466af89cfa6c01d63c6c0a75242afd760fff07bd63861acdb2f50ba3"}, {&(0x7f0000001540)="000d10839d218e8921d076c10ba0d8142de981c3f8751b520cd6eb7fbc87cae174e907b57da8b3500b25f3a4947a57cb30df1649a0dfc79ea1af6ddc309ed9839fe65829cf9f390fcf2c7ec62cf31c5e794a9d5877dae8831e2cd46bfa017fff23948073f4e24166b3c12ce9bcfa72846ed11fcefd6579870b"}, {&(0x7f00000015c0)="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"}]}}, {{&(0x7f0000002600)=@abs, 0x0, &(0x7f0000002780)=[{&(0x7f0000002680)="290ae5c40011d3"}, {&(0x7f00000026c0)="4d2bb376ad37fdc056a51db658b6ef15b0fa110c3510538e92e2daab6fbb3a18ed568bf43b5e0a5e04d2d40d14225ec977ef7e985402923ecfeaa2f862cfe8e18ea86fae4aa38b9fb292f0fb87bdfc62ae9e0cfcf8455e56c68dade31c34071bfa1f5fb785"}, {&(0x7f0000002740)="deaea853964c10d05998d9287ab5d9e250f0757a6b5474da"}], 0x0, 0x0, 0x0, 0x4008000}}], 0x40000000000025b, 0x40c0) [ 862.509747][ T8148] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 08:48:54 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='&)[\x00') 08:48:54 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x21, 0x0, &(0x7f00000000c0)) 08:48:54 executing program 0: clone(0x80910b00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x189422) setreuid(0x0, 0xee01) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5393, &(0x7f0000000040)=ANY=[@ANYBLOB="94"]) 08:48:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x34, r1, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x4}]}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0xa, 'ip6tnl0\x00'}}]}]}, 0x34}}, 0x0) 08:48:54 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg$can_bcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x1, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "2352c9a2805f0360"}}, 0x48}}, 0x0) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0xfe68}}, 0x0) r2 = socket(0x10, 0x803, 0x0) dup3(r2, r0, 0x0) 08:48:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000027c0)=[{{&(0x7f0000000000)=@abs, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)="5acf0bb3b2302d43cfb7fc099e638674ee69ecf00d1f8c78cb3d911113823bdbf85482b8b432c491f94d"}, {&(0x7f00000000c0)="3d860726a905ab6937b23a717bd301f76cb81c445c69d3c7f8fed36c7ab0be900425b04fedb30f86772249e8b507e676b8353fa5ae1bf9dedd457b18fe76f0b0ef27375cba174e264cb5d5316e4818"}, {&(0x7f0000000140)="50cb2a743fe3efcb168a89fc516d4aec4c9783975fac197cfbc7838eb8a1a3c5fbe840643c3f627f19251cd4c45c992192aacf7723b6d953a3b5d69536d604dace43f75ae34c360ecb467ae9e46685e3b5476f2fcf"}, {&(0x7f0000000200)="32c26ac5138cb276c38d1bb780752ccef83e4e3d9225dbe4d79b173c3bc120e23d758ff261d04a28d6fa24bb000361d15429ccebf334cb0974678226c9c4e6d35d140455d0744a449ae9b5c47d58ce58119ab411c95c64423ba08237da6329070b1296d7e8c2bcc03c9b46da82112e3a83f5330c1a5332404f245268b5857c800568985037e6ea554db63c0e8c8566dab5c546e024ee7574f141a1937422c5bf453e0db54ede517739b0df8cf1a515003bf43a141939e8699fd09f50acf8fd2533c65e6cc7b40f"}, {&(0x7f0000000300)="e1a08a438fe3b9890e02ad9f40beece94dba6b41fc0456bb1927645b35d3c0b0d8717a73069385cca1c84d7bdedaf8e221d131049fb1d3aa1676b9477bcc53c2a3d3d2867a551b86cd839cac5e85aea74bcebd4f931448ab6233eafa7fc799565ba65b4cb6cbc8a954326b531699a34a827eca3c7a85770356cf48"}, {&(0x7f0000000380)="80cc4a5bf6fa50eaf1493020aac4eda81f05ee8373b8403175f8fe37d1fa449b66ac7b8b96c349ef7de6502beef87d7b235c227db5d959dc38779178f659435c9a1e30061be5b2c04fbd64a1ee9b6c5e44b7a22c1bab12dfa5f25658f4a62a506c45c45a47a6e656b89217c8058c64599de3b68af529584f72b6c73c0b86f204adfc397318a4f6d092ae771dfcccdabff07a2ef1270166d9cc6e91f47866"}, {&(0x7f0000000440)="9b0447994987771c553209d753826d2f7bc72798c728dbc4f414ba9867d12ea6235661b521cfb53b5ca667e40334c764d659037fec03761d9e14862540715a6dee0c880e1fcfac3a65802790831b127268ce7f5d359f5a809f3e8a096f2ee5dd9ba566"}], 0x0, 0x0, 0x0, 0x97d16c4b23ffaccc}}, {{&(0x7f0000000540)=@file={0x0, './file0\x00'}, 0x0, &(0x7f0000000900)=[{&(0x7f00000005c0)="c283ad5c0f43ac5c3ab1363bbc6ef89f87386fc336915dacde1b367ee9b64cb6a687640cd8b2fc382153754717228017aaad05046385acc163b7c41d44facb02b90fd55412351639e00648f97c2085e90424795a041fb458e965f1ef7d9ebe71aef1684f6aff8ac14da1f4e3bd389c2463db45a5c3e28f3ec741290065eef89525fc382afeaf03e62128762c88ba77"}, {&(0x7f0000000680)="9e124fb5e2eddac7c1052e78695e08cdb6290a80e829cbbb1e0e07"}, {&(0x7f00000006c0)="c864cfff092ef481d070fe4573025ab247037c9ac96e1cf3a3c1424677e3470fcfbc002ca0c22666fe5e43bba977ca0a232568538ce482c656dbc34bda49f363c8252622688c06e74a27c7ff6dd76a6bb11ef0e268a582b19922e289c2cea1f1e5dd097bdfabf00be2e859820a7abe8cb4cfe4d2f7208bdd7477729225450203826e31b93f430512d2c59ef8c6e25ffb9c22b05bd3ab711860e4830f783bf51becaa590574bdf903e1ff0b377d"}, {&(0x7f0000000780)="1b791d7891d51af8f450126c7a136107602bd7b97b58f8073c70fd16617212f5009c53d61dba3cd39a6260590780d3ab5575b99dcbed4b704565df1859a465896c810ef56b435c0d3d460c865f761f4fb5c160cdf10f0d4d82689fd599fce325fc3a1a973b15b5e6857e6d38b98ca75083d9b1f4b8c53af6b3933c71379ee5ade89b2b92201928fce661f9480242c15182407a9a5d6438043485578a7272101c3f8d193bdd00f3d716f04a1d6122f93a20ed7b97494ca8b778fef93c8c42baa467027c1e01"}, {&(0x7f0000000880)="654fd7650b189a8d39ee3564f987a3a7efe6e04011837aa25d030e704348b334f7b060445e92e2aa4168149d960979413946d37f29eecab79e9a066849211a34b5183bc8a6768f5ffe8b3d5309ef82f9142acffb23c6c9088fc538b06b7791195bb2"}], 0x0, 0x0, 0x0, 0x24044010}}, {{&(0x7f0000000980)=@file={0x0, './file0\x00'}, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000a00)="5c39de8e6aaee6db1215209c46722f3689241ee7cd411e11cacc7cd15aee774c5c0e3521470042dfde7aca537c28af7ed226b221cd4dbb03afa3bbac5c1f29c0c52caf2cc1c886ae7a48030603c3a86728c16ba0ca1e386a851b468d03c052"}]}}, {{&(0x7f0000000ac0)=@file={0x0, './file0\x00'}, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000b40)="20bbd5403d9c87440566404c79bb447020d3518960682e1de1286aeac0a90b80dcd523beb3a142c2497c4dfa83b231bb8905e642c7842576fc492ffd5cbfb0ce1bc9fd94c9324a7c4219ba12641cd0964dcadfaf94a815e614392dfc1d0e9a45436403432fe35e347495ccf67086bdf54026c94c77c07e77f4718964dff9ab7ef799dd27e054617562cde3dc840e6ef7df49ed6f3714303f89cce5082b82c5dd4b11a4aae3cb5f6de82f199097849cb09d862547f919d78c22c5840dcaec"}, {&(0x7f0000000c00)="212b21e35418fd98b69eeede88088652fa5d76420759cf9dee2cf2c2fe42196992389942d67b1abea410444acf2ec69ee0bb558b7e055b942893106c5f282d5b27641c139ba6c8371fb80842b54def4ac70c5819ee90400a405cf4e0b52d7c0f058139258bfb4f360a24514cbaf10dc29e26a6fe2d3ca0278181817fda3da32d9a2125d0e0bf0377f02146eda6dc11f014031d8245c994c9ebd033115d585dd9076e47b110c617eb009b924bf473a55eddf13c32654757bb173cbcdd51c7cf78bac8264f8530c1bfa8a68114403d0a"}], 0x0, &(0x7f0000000ec0)=[@rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x0, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x10}}, {{&(0x7f0000000fc0)=@abs, 0x0, &(0x7f00000010c0)=[{&(0x7f0000001040)="73a47f494966039d45b6ca7abd5f5a0b03a344d3d95b0a724f48989ae46482cef415b41798be13e4b09ea4fb5e7aca9c75d4cb455e0e5373d79bbd5c7317c5ce1e453a971d6ba4c6e1e763f001765fd700ba133ee5d01ea8fead9c6e22ce648f658b575f71b594fa1cd86917027fd019d77520c0"}], 0x0, &(0x7f0000001240)=[@rights={{0x0, 0x1, 0x1, [0xffffffffffffffff]}}, @cred, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred, @cred, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}]}}, {{&(0x7f00000013c0)=@file={0x0, './file0\x00'}, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001440)="39935b5d657b2631229ba2628b5ded0aaffc613da3073e6adfa30897aa1d675d9e31495f13945722d1f9489f5f3fddd98e206e921268cef46ddcd6d2ff5d27e2e475d4957139fd9fbb57da56040ab0d07b8d0c886b402d27db36e39324049988be9d964b6f42f91f34a6eef0086e8cc92dd36fc531ea81315738167f68081df0fb52105435cd50ffe6e6ba20173bcadd51267cc4845460a3a46b08dad74bac0182f744cd75eea5ae3b424faac112d912b0187fb5c03bbce1b18af98f5481ff4bf3e08257463e59dec9c4466af89cfa6c01d63c6c0a75242afd760fff07bd63861acdb2f50ba3"}, {&(0x7f0000001540)="000d10839d218e8921d076c10ba0d8142de981c3f8751b520cd6eb7fbc87cae174e907b57da8b3500b25f3a4947a57cb30df1649a0dfc79ea1af6ddc309ed9839fe65829cf9f390fcf2c7ec62cf31c5e794a9d5877dae8831e2cd46bfa017fff23948073f4e24166b3c12ce9bcfa72846ed11fcefd6579870b"}, {&(0x7f00000015c0)="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"}]}}, {{&(0x7f0000002600)=@abs, 0x0, &(0x7f0000002780)=[{&(0x7f0000002680)="290ae5c40011d3"}, {&(0x7f00000026c0)="4d2bb376ad37fdc056a51db658b6ef15b0fa110c3510538e92e2daab6fbb3a18ed568bf43b5e0a5e04d2d40d14225ec977ef7e985402923ecfeaa2f862cfe8e18ea86fae4aa38b9fb292f0fb87bdfc62ae9e0cfcf8455e56c68dade31c34071bfa1f5fb785"}, {&(0x7f0000002740)="deaea853964c10d05998d9287ab5d9e250f0757a6b5474da"}], 0x0, 0x0, 0x0, 0x4008000}}], 0x40000000000025b, 0x40c0) 08:48:54 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg$can_bcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x1, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "2352c9a2805f0360"}}, 0x48}}, 0x0) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0xfe68}}, 0x0) r2 = socket(0x10, 0x803, 0x0) dup3(r2, r0, 0x0) 08:48:54 executing program 0: clone(0x80910b00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x189422) setreuid(0x0, 0xee01) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5393, &(0x7f0000000040)=ANY=[@ANYBLOB="94"]) 08:48:54 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='&)[\x00') 08:48:54 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg$can_bcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x1, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "2352c9a2805f0360"}}, 0x48}}, 0x0) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0xfe68}}, 0x0) r2 = socket(0x10, 0x803, 0x0) dup3(r2, r0, 0x0) [ 862.673662][ T8179] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 08:48:54 executing program 2: add_key$keyring(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffe) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000040)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xfc\xb7\xcf\xd5\x8c\xf0e\x11\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x4) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 08:48:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x34, r1, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x4}]}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0xa, 'ip6tnl0\x00'}}]}]}, 0x34}}, 0x0) 08:48:54 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg$can_bcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x1, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "2352c9a2805f0360"}}, 0x48}}, 0x0) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0xfe68}}, 0x0) r2 = socket(0x10, 0x803, 0x0) dup3(r2, r0, 0x0) 08:48:54 executing program 0: r0 = socket$kcm(0xa, 0x6, 0x0) listen(r0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0xa, &(0x7f0000000040)=r1, 0x4) 08:48:54 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a3, &(0x7f0000000080)) 08:48:54 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x10b, 0x0, 0x0, 0x0, 0x0) [ 862.757829][ T24] kauditd_printk_skb: 6 callbacks suppressed [ 862.757846][ T24] audit: type=1400 audit(1638089334.484:1199): avc: denied { execute } for pid=8196 comm="syz-executor.2" dev="hugetlbfs" ino=122184 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 862.781799][ T8201] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 08:48:54 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f00000001c0)="5300000022a9fcfffff77700f80e00ec59f72b23a823bb263d64a1faff718cdb3fd86a73b12b03f7320f1fd8118fa1f457db92fecbbc75d9c2580bec5b2d3b07f3398f181774751f1dde59d2f14c6a05c9730f0c52458ba9", 0x58}], 0x2) 08:48:54 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg$can_bcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x1, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "2352c9a2805f0360"}}, 0x48}}, 0x0) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0xfe68}}, 0x0) r2 = socket(0x10, 0x803, 0x0) dup3(r2, r0, 0x0) 08:48:54 executing program 0: r0 = socket$kcm(0xa, 0x6, 0x0) listen(r0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0xa, &(0x7f0000000040)=r1, 0x4) [ 862.845135][ T24] audit: type=1400 audit(1638089334.514:1200): avc: denied { execute_no_trans } for pid=8196 comm="syz-executor.2" path=2F6D656D66643AA19F6EB4645204693502ACCEE1889D5B4038D7CE1F2039497F151D933DB5E75C274CE6D28EBC294A7454447181CF81BAE5310120C8103EC95C85174CBFCF91DF4DF3025E542A202864656C6574656429 dev="hugetlbfs" ino=122184 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 08:48:54 executing program 2: add_key$keyring(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffe) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000040)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xfc\xb7\xcf\xd5\x8c\xf0e\x11\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x4) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 08:48:54 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a3, &(0x7f0000000080)) 08:48:54 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x10b, 0x0, 0x0, 0x0, 0x0) 08:48:54 executing program 0: r0 = socket$kcm(0xa, 0x6, 0x0) listen(r0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0xa, &(0x7f0000000040)=r1, 0x4) 08:48:54 executing program 3: add_key$keyring(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffe) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000040)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xfc\xb7\xcf\xd5\x8c\xf0e\x11\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x4) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 08:48:54 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f00000001c0)="5300000022a9fcfffff77700f80e00ec59f72b23a823bb263d64a1faff718cdb3fd86a73b12b03f7320f1fd8118fa1f457db92fecbbc75d9c2580bec5b2d3b07f3398f181774751f1dde59d2f14c6a05c9730f0c52458ba9", 0x58}], 0x2) 08:48:54 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a3, &(0x7f0000000080)) 08:48:54 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x10b, 0x0, 0x0, 0x0, 0x0) 08:48:54 executing program 0: r0 = socket$kcm(0xa, 0x6, 0x0) listen(r0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0xa, &(0x7f0000000040)=r1, 0x4) 08:48:54 executing program 2: add_key$keyring(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffe) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000040)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xfc\xb7\xcf\xd5\x8c\xf0e\x11\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x4) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 08:48:54 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a3, &(0x7f0000000080)) 08:48:54 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f00000001c0)="5300000022a9fcfffff77700f80e00ec59f72b23a823bb263d64a1faff718cdb3fd86a73b12b03f7320f1fd8118fa1f457db92fecbbc75d9c2580bec5b2d3b07f3398f181774751f1dde59d2f14c6a05c9730f0c52458ba9", 0x58}], 0x2) 08:48:54 executing program 3: add_key$keyring(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffe) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000040)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xfc\xb7\xcf\xd5\x8c\xf0e\x11\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x4) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 08:48:54 executing program 0: setrlimit(0x1, &(0x7f0000000040)) rt_sigaction(0x19, &(0x7f0000000140)={&(0x7f0000000180)="26666466460f383dae03000000400f2a770d66410fd82e64d8868cabfb6a26f00994aff7000000c4c1796f960600000040cd00c4e2f1453c99f340a56544ca0c00", 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000280)) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000800)='P', 0x1}], 0x1) 08:48:54 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x10b, 0x0, 0x0, 0x0, 0x0) 08:48:54 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) close_range(r0, 0xffffffffffffffff, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, 0x0, 0x0) 08:48:54 executing program 2: add_key$keyring(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffe) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000040)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xfc\xb7\xcf\xd5\x8c\xf0e\x11\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x4) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 08:48:54 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f00000001c0)="5300000022a9fcfffff77700f80e00ec59f72b23a823bb263d64a1faff718cdb3fd86a73b12b03f7320f1fd8118fa1f457db92fecbbc75d9c2580bec5b2d3b07f3398f181774751f1dde59d2f14c6a05c9730f0c52458ba9", 0x58}], 0x2) 08:48:54 executing program 3: add_key$keyring(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffe) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000040)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\x01 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xac/\xfd\xd3\x83\x18\x04\nE\xbe\xf5E\x90\xc0Vz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8c\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xfc\xb7\xcf\xd5\x8c\xf0e\x11\x15\xeb\xfa[\xca[\x177\xca\xc2j\x8b\xb5\xe8\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\x00\x00\x00\x00\x00', 0x4) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 08:48:54 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x2}, 0x10) io_setup(0x8, &(0x7f00000002c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)="020fffff", 0x4}]) 08:48:54 executing program 0: setrlimit(0x1, &(0x7f0000000040)) rt_sigaction(0x19, &(0x7f0000000140)={&(0x7f0000000180)="26666466460f383dae03000000400f2a770d66410fd82e64d8868cabfb6a26f00994aff7000000c4c1796f960600000040cd00c4e2f1453c99f340a56544ca0c00", 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000280)) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000800)='P', 0x1}], 0x1) 08:48:54 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000340)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @multicast1}], 0x10) sendto$inet6(r0, &(0x7f00000001c0)='n', 0x1, 0x45, &(0x7f0000000180)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x3) dup2(r1, r0) 08:48:54 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 08:48:55 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) close_range(r0, 0xffffffffffffffff, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, 0x0, 0x0) 08:48:55 executing program 0: setrlimit(0x1, &(0x7f0000000040)) rt_sigaction(0x19, &(0x7f0000000140)={&(0x7f0000000180)="26666466460f383dae03000000400f2a770d66410fd82e64d8868cabfb6a26f00994aff7000000c4c1796f960600000040cd00c4e2f1453c99f340a56544ca0c00", 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000280)) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000800)='P', 0x1}], 0x1) 08:48:55 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_getscheduler(r0) 08:48:55 executing program 0: setrlimit(0x1, &(0x7f0000000040)) rt_sigaction(0x19, &(0x7f0000000140)={&(0x7f0000000180)="26666466460f383dae03000000400f2a770d66410fd82e64d8868cabfb6a26f00994aff7000000c4c1796f960600000040cd00c4e2f1453c99f340a56544ca0c00", 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000280)) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000800)='P', 0x1}], 0x1) 08:48:55 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) close_range(r0, 0xffffffffffffffff, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, 0x0, 0x0) 08:48:55 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 08:48:55 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000340)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @multicast1}], 0x10) sendto$inet6(r0, &(0x7f00000001c0)='n', 0x1, 0x45, &(0x7f0000000180)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x3) dup2(r1, r0) 08:48:55 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_getscheduler(r0) 08:48:55 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x2}, 0x10) io_setup(0x8, &(0x7f00000002c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)="020fffff", 0x4}]) 08:48:55 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 08:48:55 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000340)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @multicast1}], 0x10) sendto$inet6(r0, &(0x7f00000001c0)='n', 0x1, 0x45, &(0x7f0000000180)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x3) dup2(r1, r0) 08:48:55 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) close_range(r0, 0xffffffffffffffff, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, 0x0, 0x0) 08:48:55 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_getscheduler(r0) 08:48:55 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000340)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @multicast1}], 0x10) sendto$inet6(r0, &(0x7f00000001c0)='n', 0x1, 0x45, &(0x7f0000000180)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x3) dup2(r1, r0) 08:48:55 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000340)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @multicast1}], 0x10) sendto$inet6(r0, &(0x7f00000001c0)='n', 0x1, 0x45, &(0x7f0000000180)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x3) dup2(r1, r0) 08:48:55 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000340)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @multicast1}], 0x10) sendto$inet6(r0, &(0x7f00000001c0)='n', 0x1, 0x45, &(0x7f0000000180)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x3) dup2(r1, r0) 08:48:55 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_getscheduler(r0) 08:48:55 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 08:48:55 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x2}, 0x10) io_setup(0x8, &(0x7f00000002c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)="020fffff", 0x4}]) 08:48:55 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000340)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @multicast1}], 0x10) sendto$inet6(r0, &(0x7f00000001c0)='n', 0x1, 0x45, &(0x7f0000000180)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x3) dup2(r1, r0) 08:48:55 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000340)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @multicast1}], 0x10) sendto$inet6(r0, &(0x7f00000001c0)='n', 0x1, 0x45, &(0x7f0000000180)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x3) dup2(r1, r0) 08:48:55 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000340)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @multicast1}], 0x10) sendto$inet6(r0, &(0x7f00000001c0)='n', 0x1, 0x45, &(0x7f0000000180)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x3) dup2(r1, r0) 08:48:55 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0xc0145401) 08:48:55 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x2}, 0x10) io_setup(0x8, &(0x7f00000002c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)="020fffff", 0x4}]) 08:48:55 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x3, 0x2, &(0x7f0000000100)=@raw=[@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x6e}, @jmp={0x5, 0x0, 0x9}], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:48:55 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000340)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @multicast1}], 0x10) sendto$inet6(r0, &(0x7f00000001c0)='n', 0x1, 0x45, &(0x7f0000000180)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x3) dup2(r1, r0) 08:48:55 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0xc0145401) 08:48:55 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'erspan0\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)}, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)) 08:48:55 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x3, 0x2, &(0x7f0000000100)=@raw=[@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x6e}, @jmp={0x5, 0x0, 0x9}], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:48:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x18, 0x2, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 08:48:55 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0xc0145401) 08:48:55 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000008c0)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x3, 0x2, @TCA_HFSC_RSC={0x10}}}]}, 0x44}}, 0x0) 08:48:55 executing program 5: set_mempolicy(0x2, &(0x7f0000000100)=0x70f, 0x9) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r0, 0x4bfa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "73a154e782103f56000000000000ac00"}) [ 863.741052][ T24] audit: type=1400 audit(1638089335.464:1201): avc: denied { attach_queue } for pid=9085 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 08:48:55 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x3, 0x2, &(0x7f0000000100)=@raw=[@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x6e}, @jmp={0x5, 0x0, 0x9}], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:48:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x18, 0x2, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 08:48:55 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0xc0145401) [ 863.804851][ T9105] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 08:48:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x18, 0x2, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 08:48:55 executing program 5: set_mempolicy(0x2, &(0x7f0000000100)=0x70f, 0x9) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r0, 0x4bfa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "73a154e782103f56000000000000ac00"}) 08:48:55 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x3, 0x2, &(0x7f0000000100)=@raw=[@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x6e}, @jmp={0x5, 0x0, 0x9}], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:48:55 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'erspan0\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)}, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)) 08:48:55 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'erspan0\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)}, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)) 08:48:55 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000008c0)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x3, 0x2, @TCA_HFSC_RSC={0x10}}}]}, 0x44}}, 0x0) 08:48:55 executing program 3: r0 = socket$unix(0x1, 0x801, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000000)=0x21, 0x59) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 08:48:55 executing program 5: set_mempolicy(0x2, &(0x7f0000000100)=0x70f, 0x9) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r0, 0x4bfa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "73a154e782103f56000000000000ac00"}) 08:48:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x18, 0x2, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 08:48:55 executing program 3: r0 = socket$unix(0x1, 0x801, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000000)=0x21, 0x59) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) [ 863.972374][ T9342] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 08:48:55 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000008c0)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x3, 0x2, @TCA_HFSC_RSC={0x10}}}]}, 0x44}}, 0x0) 08:48:55 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'erspan0\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)}, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)) 08:48:55 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'erspan0\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)}, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)) 08:48:55 executing program 5: set_mempolicy(0x2, &(0x7f0000000100)=0x70f, 0x9) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r0, 0x4bfa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "73a154e782103f56000000000000ac00"}) 08:48:55 executing program 0: r0 = open(&(0x7f0000000400)='./bus\x00', 0x1044042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r3, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 08:48:55 executing program 3: r0 = socket$unix(0x1, 0x801, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000000)=0x21, 0x59) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) [ 864.058592][ T9357] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 08:48:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)) pipe(&(0x7f00000001c0)) syz_io_uring_setup(0x183, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$packet(0x11, 0x2, 0x300) epoll_create1(0x0) socket$inet6_sctp(0xa, 0x5, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000340)='ns/pid_for_children\x00') socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000001c0)) pipe(&(0x7f0000000080)) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 08:48:55 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000008c0)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x3, 0x2, @TCA_HFSC_RSC={0x10}}}]}, 0x44}}, 0x0) 08:48:55 executing program 3: r0 = socket$unix(0x1, 0x801, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000000)=0x21, 0x59) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 08:48:55 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'erspan0\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)}, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)) 08:48:55 executing program 0: r0 = open(&(0x7f0000000400)='./bus\x00', 0x1044042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r3, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) [ 864.173253][ T9502] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 08:48:55 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'erspan0\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)}, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)) 08:48:55 executing program 3: r0 = open(&(0x7f0000000400)='./bus\x00', 0x1044042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r3, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 08:48:55 executing program 0: r0 = open(&(0x7f0000000400)='./bus\x00', 0x1044042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r3, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 08:48:56 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) close_range(r0, 0xffffffffffffffff, 0x2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fdinfo/3\x00') fallocate(r0, 0x0, 0x0, 0x2000402) 08:48:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)) pipe(&(0x7f00000001c0)) syz_io_uring_setup(0x183, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$packet(0x11, 0x2, 0x300) epoll_create1(0x0) socket$inet6_sctp(0xa, 0x5, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000340)='ns/pid_for_children\x00') socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000001c0)) pipe(&(0x7f0000000080)) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 08:48:56 executing program 3: r0 = open(&(0x7f0000000400)='./bus\x00', 0x1044042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r3, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 08:48:56 executing program 0: r0 = open(&(0x7f0000000400)='./bus\x00', 0x1044042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r3, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 08:48:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)) pipe(&(0x7f00000001c0)) syz_io_uring_setup(0x183, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$packet(0x11, 0x2, 0x300) epoll_create1(0x0) socket$inet6_sctp(0xa, 0x5, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000340)='ns/pid_for_children\x00') socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000001c0)) pipe(&(0x7f0000000080)) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 08:48:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_delvlan={0x30, 0x71, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x2}}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x2, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_STATE={0x5}}]}, 0x30}}, 0x0) 08:48:56 executing program 3: r0 = open(&(0x7f0000000400)='./bus\x00', 0x1044042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r3, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 08:48:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)) pipe(&(0x7f00000001c0)) syz_io_uring_setup(0x183, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$packet(0x11, 0x2, 0x300) epoll_create1(0x0) socket$inet6_sctp(0xa, 0x5, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000340)='ns/pid_for_children\x00') socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000001c0)) pipe(&(0x7f0000000080)) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 08:48:56 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) close_range(r0, 0xffffffffffffffff, 0x2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fdinfo/3\x00') fallocate(r0, 0x0, 0x0, 0x2000402) 08:48:56 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="b700000001000000bfa30000000000000703000020feffff720af0fff8ffffff71a4f0ff000000002d040100000000001d400500000000004704000001ed00006b030000000000001d440000000000007a0a00fe00ffffffc303000041000000b5000000000000009500000000000000023bc065b78111c6dfa041b63af4a3912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c50000000190f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdfd1f5089048ddff6da40f9411fe722631cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10746443d6438e959532e0617d419c6bc6ea9f2bca4464f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b989b40000000000000da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d71cde2c140952f9a0f0bc6980fe78683ac5c0c31032599ddd71063be9261b2e1aab1675b34a22048ef8c126aeef5f510a8f1aded94a129e4aec6f8d9ab06faffc3a15d96c2ea3e2e04cfe031b2875353193f82ade69d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343ce3c953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44028d6112a0c2d21b2dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc4e95dd2d18383117c039862198899b212c55318294270a1ad10c80fef7c24d47afce829ba0f85da6d888f18ea40ab959f6074ab2a40d85d15017ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0c1e02b6e4114f244a9bf93f04bf072f0861f7580e69db384ac7eeedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea5aacb1188883ad2a3b1832371fe5bc621426d1ed0a4a99702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b727f27feeb744ddcd536cbae315c7d1fe1399562ba6824840bd2951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa5b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a9037d2283c42efc54fa84323afc4c10eff462c8843187f1dd48ef3fa293774d582956ff0f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538d6ee6ba65893ff1f908ba7554ba583fef3ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738012e4fee18a22da19fcdb4c2890cda1f96b952511e3a69d694d625e0b2f808890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427f0688430754c02180d61542c2571f983e9673560000000000000000005a7b57f03ca91a01ba2e30ca99e8ebc15ecb4d91675767999d146aef7799738b292fd64bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6de4e7c0660d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b91b7d120617d12d91db2633d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e1661261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ec86a4555d89fe0120f64c62e8e3ed8bcb45202c3d4bbec8d722824c0ebca8db1ea4a003d2fbdc1f9be78537756ab5bbe4fe9af5d785d0128171c90d9900ce2532b0f9d01c4b45294fbba468df3e1b393cb4e62e754598e47df6bd06431c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a8811922929e085392ab3d1311b8243266d87047f601fa88a0da36b9f302e8262395174328f2482d14008de83070744f143fdec90ba5a82668d5fac114c13955ad6dca5db2231d8ba14c54c47ed04a4b4ace17e357e1d6432399f87a7a14245bbd796a09313b247b95d37ff40a404bda7a2ad74bd20000000000000000000099fef7cd7af3ce64a92f95d89d125b1e641240d7e5e27a3d1f7684448c3e3822d617e205061298b939a191be4b48e169bde2cae3accc5bd40a2968b59c93d35f8e42366fdef9a2abae1cf01ce68abff28861aac8302d268569dd42e194e330c7aaa54ebbcefd23f21ce8153b9926e12e925cb56119df72c7533a48d028ad0c74e2a9478fa3be18a1a2b65079cc1c7bc46dd12305a1ae9dd19e8d525206c0a728cfd421ec3ed8d22aa60ef469841f3d7799ac04bdc590bb1c89b9c695f163e57343c9bfb59909433c9001c5f8b23e38534a538fc933cac6c2a9"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 08:48:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)) pipe(&(0x7f00000001c0)) syz_io_uring_setup(0x183, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$packet(0x11, 0x2, 0x300) epoll_create1(0x0) socket$inet6_sctp(0xa, 0x5, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000340)='ns/pid_for_children\x00') socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000001c0)) pipe(&(0x7f0000000080)) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 08:48:56 executing program 3: unshare(0x20000400) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000000040)) 08:48:56 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 08:48:56 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) close_range(r0, 0xffffffffffffffff, 0x2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fdinfo/3\x00') fallocate(r0, 0x0, 0x0, 0x2000402) 08:48:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)) pipe(&(0x7f00000001c0)) syz_io_uring_setup(0x183, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$packet(0x11, 0x2, 0x300) epoll_create1(0x0) socket$inet6_sctp(0xa, 0x5, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000340)='ns/pid_for_children\x00') socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000001c0)) pipe(&(0x7f0000000080)) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 08:48:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_delvlan={0x30, 0x71, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x2}}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x2, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_STATE={0x5}}]}, 0x30}}, 0x0) 08:48:56 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) 08:48:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)) pipe(&(0x7f00000001c0)) syz_io_uring_setup(0x183, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$packet(0x11, 0x2, 0x300) epoll_create1(0x0) socket$inet6_sctp(0xa, 0x5, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000340)='ns/pid_for_children\x00') socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000001c0)) pipe(&(0x7f0000000080)) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 08:48:56 executing program 3: unshare(0x20000400) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000000040)) 08:48:56 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) close_range(r0, 0xffffffffffffffff, 0x2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fdinfo/3\x00') fallocate(r0, 0x0, 0x0, 0x2000402) 08:48:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_delvlan={0x30, 0x71, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x2}}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x2, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_STATE={0x5}}]}, 0x30}}, 0x0) 08:48:56 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 08:48:56 executing program 3: unshare(0x20000400) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000000040)) 08:48:56 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x4, 0x2}, 0x40) bpf$MAP_LOOKUP_BATCH(0x1a, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000340), 0x4, r0}, 0x38) [ 864.592248][ T24] audit: type=1400 audit(1638089336.314:1202): avc: denied { lock } for pid=9892 comm="syz-executor.5" path="/dev/loop7" dev="devtmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 08:48:56 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) 08:48:56 executing program 3: unshare(0x20000400) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000000040)) 08:48:56 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cgroup\x00') pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x2, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty}, 0x0, @in=@private, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 08:48:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_delvlan={0x30, 0x71, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x2}}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x2, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_STATE={0x5}}]}, 0x30}}, 0x0) 08:48:56 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x4, 0x2}, 0x40) bpf$MAP_LOOKUP_BATCH(0x1a, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000340), 0x4, r0}, 0x38) 08:48:56 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 08:48:56 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x4, 0x2}, 0x40) bpf$MAP_LOOKUP_BATCH(0x1a, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000340), 0x4, r0}, 0x38) 08:48:56 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="89000000120081ae08060c0f006b3f007f03e3f70000000000e2ffca1b1f0000000000000072f750375ed08a56331dbf64700169381ad6e747033a0093b837dc6cc01e32efaec8c7a6ec00120c0001000b080800bdad446b9bbc7a46e3988285dcdf12f213d3f868fece14955fed0009d78f0a947ee2b49e33538afa8af92347510f0b56a20ff27fff", 0x89}], 0x1}, 0x0) 08:48:56 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) [ 864.720940][ C0] sd 0:0:1:0: tag#2700 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 864.730816][ C0] sd 0:0:1:0: tag#2700 CDB: opcode=0xe5 (vendor) [ 864.737176][ C0] sd 0:0:1:0: tag#2700 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 864.746246][ C0] sd 0:0:1:0: tag#2700 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 864.755294][ C0] sd 0:0:1:0: tag#2700 CDB[20]: ba 08:48:56 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x6) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$pppl2tp(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x26) 08:48:56 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) 08:48:56 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x4, 0x2}, 0x40) bpf$MAP_LOOKUP_BATCH(0x1a, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000340), 0x4, r0}, 0x38) 08:48:56 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="89000000120081ae08060c0f006b3f007f03e3f70000000000e2ffca1b1f0000000000000072f750375ed08a56331dbf64700169381ad6e747033a0093b837dc6cc01e32efaec8c7a6ec00120c0001000b080800bdad446b9bbc7a46e3988285dcdf12f213d3f868fece14955fed0009d78f0a947ee2b49e33538afa8af92347510f0b56a20ff27fff", 0x89}], 0x1}, 0x0) 08:48:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000240)="b0", 0x1}], 0x1) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000000480)=[{&(0x7f0000000140)="86", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000000d40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 08:48:56 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cgroup\x00') pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x2, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty}, 0x0, @in=@private, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 08:48:56 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xc2\xea\x99\xbb\x1c\xdfjw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\xa1\x9a\x81\xf8\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd0F|\xa3\x89\xc9~9\x00'/204, 0x0) write(r0, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = inotify_init1(0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)) 08:48:56 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="89000000120081ae08060c0f006b3f007f03e3f70000000000e2ffca1b1f0000000000000072f750375ed08a56331dbf64700169381ad6e747033a0093b837dc6cc01e32efaec8c7a6ec00120c0001000b080800bdad446b9bbc7a46e3988285dcdf12f213d3f868fece14955fed0009d78f0a947ee2b49e33538afa8af92347510f0b56a20ff27fff", 0x89}], 0x1}, 0x0) 08:48:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) sendmsg$nl_route(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000100)=@setlink={0x50, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'dummy0\x00'}, @IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc}]}]}, @IFLA_CARRIER={0x5}]}, 0x50}}, 0x0) 08:48:56 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x6) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$pppl2tp(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x26) 08:48:56 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x6) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$pppl2tp(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x26) [ 865.177666][T10060] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 865.198909][ C1] sd 0:0:1:0: tag#2701 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 865.208751][ C1] sd 0:0:1:0: tag#2701 CDB: opcode=0xe5 (vendor) [ 865.215080][ C1] sd 0:0:1:0: tag#2701 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c 08:48:56 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x6) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$pppl2tp(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x26) 08:48:56 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xc2\xea\x99\xbb\x1c\xdfjw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\xa1\x9a\x81\xf8\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd0F|\xa3\x89\xc9~9\x00'/204, 0x0) write(r0, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = inotify_init1(0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)) [ 865.224151][ C1] sd 0:0:1:0: tag#2701 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 865.233210][ C1] sd 0:0:1:0: tag#2701 CDB[20]: ba 08:48:57 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="89000000120081ae08060c0f006b3f007f03e3f70000000000e2ffca1b1f0000000000000072f750375ed08a56331dbf64700169381ad6e747033a0093b837dc6cc01e32efaec8c7a6ec00120c0001000b080800bdad446b9bbc7a46e3988285dcdf12f213d3f868fece14955fed0009d78f0a947ee2b49e33538afa8af92347510f0b56a20ff27fff", 0x89}], 0x1}, 0x0) 08:48:57 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xc2\xea\x99\xbb\x1c\xdfjw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\xa1\x9a\x81\xf8\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd0F|\xa3\x89\xc9~9\x00'/204, 0x0) write(r0, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = inotify_init1(0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)) 08:48:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) sendmsg$nl_route(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000100)=@setlink={0x50, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'dummy0\x00'}, @IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc}]}]}, @IFLA_CARRIER={0x5}]}, 0x50}}, 0x0) [ 865.362437][T10282] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. 08:48:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000240)="b0", 0x1}], 0x1) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000000480)=[{&(0x7f0000000140)="86", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000000d40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 08:48:57 executing program 0: open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cgroup\x00') pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x2, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty}, 0x0, @in=@private, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 08:48:57 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xc2\xea\x99\xbb\x1c\xdfjw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\xa1\x9a\x81\xf8\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd0F|\xa3\x89\xc9~9\x00'/204, 0x0) write(r0, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = inotify_init1(0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)) 08:48:57 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x6) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$pppl2tp(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x26) 08:48:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) sendmsg$nl_route(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000100)=@setlink={0x50, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'dummy0\x00'}, @IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc}]}]}, @IFLA_CARRIER={0x5}]}, 0x50}}, 0x0) 08:48:57 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cgroup\x00') pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x2, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty}, 0x0, @in=@private, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) [ 865.805025][T10395] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 865.824149][ C0] sd 0:0:1:0: tag#2702 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 865.830258][ C1] sd 0:0:1:0: tag#2703 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 865.833995][ C0] sd 0:0:1:0: tag#2702 CDB: opcode=0xe5 (vendor) 08:48:57 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x6) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$pppl2tp(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x26) [ 865.843792][ C1] sd 0:0:1:0: tag#2703 CDB: opcode=0xe5 (vendor) [ 865.850099][ C0] sd 0:0:1:0: tag#2702 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 865.856414][ C1] sd 0:0:1:0: tag#2703 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 865.865458][ C0] sd 0:0:1:0: tag#2702 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 865.874444][ C1] sd 0:0:1:0: tag#2703 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 865.874462][ C1] sd 0:0:1:0: tag#2703 CDB[20]: ba [ 865.883475][ C0] sd 0:0:1:0: tag#2702 CDB[20]: ba 08:48:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) sendmsg$nl_route(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000100)=@setlink={0x50, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'dummy0\x00'}, @IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc}]}]}, @IFLA_CARRIER={0x5}]}, 0x50}}, 0x0) 08:48:57 executing program 0: open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cgroup\x00') pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x2, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty}, 0x0, @in=@private, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 08:48:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000240)="b0", 0x1}], 0x1) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000000480)=[{&(0x7f0000000140)="86", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000000d40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 08:48:57 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="5800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001"], 0x58}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x34, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x8}, {0x4}}]}, 0x34}}, 0x0) 08:48:57 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x6) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$pppl2tp(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x26) [ 866.004200][T10607] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 866.025649][T10610] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 866.043947][ C0] sd 0:0:1:0: tag#2707 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s 08:48:57 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x40505412) [ 866.053821][ C0] sd 0:0:1:0: tag#2707 CDB: opcode=0xe5 (vendor) [ 866.060293][ C0] sd 0:0:1:0: tag#2707 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 866.069423][ C0] sd 0:0:1:0: tag#2707 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 866.078467][ C0] sd 0:0:1:0: tag#2707 CDB[20]: ba 08:48:57 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000800)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x430, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x3, 0x0, 0x0, 0x0, 0x0, 0x7}, {0x0, 0x2}}}, @TCA_TBF_RTAB={0x404}]}}]}, 0x45c}}, 0x0) 08:48:57 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="5800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001"], 0x58}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x34, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x8}, {0x4}}]}, 0x34}}, 0x0) 08:48:57 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x40505412) [ 866.189983][T10775] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 866.227467][T10812] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 08:48:58 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x40505412) 08:48:58 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cgroup\x00') pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x2, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty}, 0x0, @in=@private, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 08:48:58 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000800)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x430, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x3, 0x0, 0x0, 0x0, 0x0, 0x7}, {0x0, 0x2}}}, @TCA_TBF_RTAB={0x404}]}}]}, 0x45c}}, 0x0) 08:48:58 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="5800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001"], 0x58}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x34, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x8}, {0x4}}]}, 0x34}}, 0x0) [ 866.580425][T10942] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 866.607662][T10943] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 866.617344][ C1] sd 0:0:1:0: tag#2709 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s 08:48:58 executing program 0: open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cgroup\x00') pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x2, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty}, 0x0, @in=@private, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) [ 866.627205][ C1] sd 0:0:1:0: tag#2709 CDB: opcode=0xe5 (vendor) [ 866.633536][ C1] sd 0:0:1:0: tag#2709 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 866.642589][ C1] sd 0:0:1:0: tag#2709 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 866.651631][ C1] sd 0:0:1:0: tag#2709 CDB[20]: ba [ 866.695260][ C0] sd 0:0:1:0: tag#2710 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 866.705114][ C0] sd 0:0:1:0: tag#2710 CDB: opcode=0xe5 (vendor) [ 866.711470][ C0] sd 0:0:1:0: tag#2710 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 866.720511][ C0] sd 0:0:1:0: tag#2710 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 866.729610][ C0] sd 0:0:1:0: tag#2710 CDB[20]: ba 08:48:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000240)="b0", 0x1}], 0x1) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000000480)=[{&(0x7f0000000140)="86", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000000d40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 08:48:58 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x40505412) 08:48:58 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="5800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001"], 0x58}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x34, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x8}, {0x4}}]}, 0x34}}, 0x0) 08:48:58 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000800)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x430, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x3, 0x0, 0x0, 0x0, 0x0, 0x7}, {0x0, 0x2}}}, @TCA_TBF_RTAB={0x404}]}}]}, 0x45c}}, 0x0) 08:48:58 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="5800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001"], 0x58}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x34, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x8}, {0x4}}]}, 0x34}}, 0x0) 08:48:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) sendmsg$inet6(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000140)="cc", 0x1}], 0x1}, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000100)=@gcm_256={{}, "547ce782d3819e91", "45818589c58000fff20a05cca2b7f94408c0dad560ac61e8f81eeda83117d6af", "e65d9448", "438215434662d263"}, 0x38) write(r0, &(0x7f0000000240)="fc", 0xe10) [ 866.884179][T11056] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 866.910663][T11059] sch_tbf: burst 0 is lower than device lo mtu (18) ! 08:48:58 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000800)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x430, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x3, 0x0, 0x0, 0x0, 0x0, 0x7}, {0x0, 0x2}}}, @TCA_TBF_RTAB={0x404}]}}]}, 0x45c}}, 0x0) [ 866.992609][T11070] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 08:48:58 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="5800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001"], 0x58}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x34, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x8}, {0x4}}]}, 0x34}}, 0x0) [ 867.034130][T11105] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 867.123804][T11180] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 08:48:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) sendmsg$inet6(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000140)="cc", 0x1}], 0x1}, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000100)=@gcm_256={{}, "547ce782d3819e91", "45818589c58000fff20a05cca2b7f94408c0dad560ac61e8f81eeda83117d6af", "e65d9448", "438215434662d263"}, 0x38) write(r0, &(0x7f0000000240)="fc", 0xe10) 08:48:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) sendmsg$inet6(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000140)="cc", 0x1}], 0x1}, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000100)=@gcm_256={{}, "547ce782d3819e91", "45818589c58000fff20a05cca2b7f94408c0dad560ac61e8f81eeda83117d6af", "e65d9448", "438215434662d263"}, 0x38) write(r0, &(0x7f0000000240)="fc", 0xe10) 08:48:59 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000800)='./file1\x00', 0x260000d1) linkat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x400) 08:48:59 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="5800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001"], 0x58}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x34, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x8}, {0x4}}]}, 0x34}}, 0x0) 08:48:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) sendmsg$inet6(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000140)="cc", 0x1}], 0x1}, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000100)=@gcm_256={{}, "547ce782d3819e91", "45818589c58000fff20a05cca2b7f94408c0dad560ac61e8f81eeda83117d6af", "e65d9448", "438215434662d263"}, 0x38) write(r0, &(0x7f0000000240)="fc", 0xe10) 08:48:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) sendmsg$inet6(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000140)="cc", 0x1}], 0x1}, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000100)=@gcm_256={{}, "547ce782d3819e91", "45818589c58000fff20a05cca2b7f94408c0dad560ac61e8f81eeda83117d6af", "e65d9448", "438215434662d263"}, 0x38) write(r0, &(0x7f0000000240)="fc", 0xe10) 08:48:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) sendmsg$inet6(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000140)="cc", 0x1}], 0x1}, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000100)=@gcm_256={{}, "547ce782d3819e91", "45818589c58000fff20a05cca2b7f94408c0dad560ac61e8f81eeda83117d6af", "e65d9448", "438215434662d263"}, 0x38) write(r0, &(0x7f0000000240)="fc", 0xe10) 08:48:59 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x0) shutdown(r0, 0x0) 08:48:59 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000800)='./file1\x00', 0x260000d1) linkat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x400) 08:48:59 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000003a00)={'filter\x00', 0x5, "5076a2dec0"}, 0x0) connect$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x40000000000030f, 0x0) recvmmsg(r0, &(0x7f0000001800)=[{{&(0x7f0000000380)=@vsock, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/181}]}}, {{&(0x7f0000000500)=@ethernet={0x0, @remote}, 0x0, &(0x7f0000000580)=[{&(0x7f0000000640)=""/132}, {&(0x7f0000001880)=""/4096}], 0x0, &(0x7f0000001700)=""/238}}], 0x400000000000953, 0x42, 0x0) 08:48:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) sendmsg$inet6(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000140)="cc", 0x1}], 0x1}, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000100)=@gcm_256={{}, "547ce782d3819e91", "45818589c58000fff20a05cca2b7f94408c0dad560ac61e8f81eeda83117d6af", "e65d9448", "438215434662d263"}, 0x38) write(r0, &(0x7f0000000240)="fc", 0xe10) 08:48:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) sendmsg$inet6(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000140)="cc", 0x1}], 0x1}, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000100)=@gcm_256={{}, "547ce782d3819e91", "45818589c58000fff20a05cca2b7f94408c0dad560ac61e8f81eeda83117d6af", "e65d9448", "438215434662d263"}, 0x38) write(r0, &(0x7f0000000240)="fc", 0xe10) 08:48:59 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x0) shutdown(r0, 0x0) 08:48:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) sendmsg$inet6(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000140)="cc", 0x1}], 0x1}, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000100)=@gcm_256={{}, "547ce782d3819e91", "45818589c58000fff20a05cca2b7f94408c0dad560ac61e8f81eeda83117d6af", "e65d9448", "438215434662d263"}, 0x38) write(r0, &(0x7f0000000240)="fc", 0xe10) 08:48:59 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000800)='./file1\x00', 0x260000d1) linkat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x400) 08:48:59 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000000c0)={0x300}) 08:48:59 executing program 0: getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r2, @in={{0x2, 0x0, @empty}}, 0x0, 0xffff, 0x0, 0x6, 0x326}, 0x9c) 08:48:59 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000800)='./file1\x00', 0x260000d1) linkat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x400) 08:48:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) sendmsg$inet6(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000140)="cc", 0x1}], 0x1}, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000100)=@gcm_256={{}, "547ce782d3819e91", "45818589c58000fff20a05cca2b7f94408c0dad560ac61e8f81eeda83117d6af", "e65d9448", "438215434662d263"}, 0x38) write(r0, &(0x7f0000000240)="fc", 0xe10) 08:48:59 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x0) shutdown(r0, 0x0) 08:48:59 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000003a00)={'filter\x00', 0x5, "5076a2dec0"}, 0x0) connect$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x40000000000030f, 0x0) recvmmsg(r0, &(0x7f0000001800)=[{{&(0x7f0000000380)=@vsock, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/181}]}}, {{&(0x7f0000000500)=@ethernet={0x0, @remote}, 0x0, &(0x7f0000000580)=[{&(0x7f0000000640)=""/132}, {&(0x7f0000001880)=""/4096}], 0x0, &(0x7f0000001700)=""/238}}], 0x400000000000953, 0x42, 0x0) [ 867.927613][T11431] EXT4-fs warning (device sda1): verify_group_input:137: Cannot add at group 768 (only 8 groups) 08:48:59 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000003a00)={'filter\x00', 0x5, "5076a2dec0"}, 0x0) connect$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x40000000000030f, 0x0) recvmmsg(r0, &(0x7f0000001800)=[{{&(0x7f0000000380)=@vsock, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/181}]}}, {{&(0x7f0000000500)=@ethernet={0x0, @remote}, 0x0, &(0x7f0000000580)=[{&(0x7f0000000640)=""/132}, {&(0x7f0000001880)=""/4096}], 0x0, &(0x7f0000001700)=""/238}}], 0x400000000000953, 0x42, 0x0) 08:48:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) r1 = syz_io_uring_setup(0x2de7, &(0x7f0000000000), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x302, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x5412, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "9ed5be25adaf2cd6cee61a25ab3198695421bc"}) 08:48:59 executing program 0: getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r2, @in={{0x2, 0x0, @empty}}, 0x0, 0xffff, 0x0, 0x6, 0x326}, 0x9c) 08:48:59 executing program 4: getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r2, @in={{0x2, 0x0, @empty}}, 0x0, 0xffff, 0x0, 0x6, 0x326}, 0x9c) 08:48:59 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x0) shutdown(r0, 0x0) 08:48:59 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000000c0)={0x300}) 08:48:59 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000003a00)={'filter\x00', 0x5, "5076a2dec0"}, 0x0) connect$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x40000000000030f, 0x0) recvmmsg(r0, &(0x7f0000001800)=[{{&(0x7f0000000380)=@vsock, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/181}]}}, {{&(0x7f0000000500)=@ethernet={0x0, @remote}, 0x0, &(0x7f0000000580)=[{&(0x7f0000000640)=""/132}, {&(0x7f0000001880)=""/4096}], 0x0, &(0x7f0000001700)=""/238}}], 0x400000000000953, 0x42, 0x0) 08:48:59 executing program 0: getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r2, @in={{0x2, 0x0, @empty}}, 0x0, 0xffff, 0x0, 0x6, 0x326}, 0x9c) 08:48:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f0000000080)) 08:48:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) r1 = syz_io_uring_setup(0x2de7, &(0x7f0000000000), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x302, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x5412, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "9ed5be25adaf2cd6cee61a25ab3198695421bc"}) [ 868.101923][T11662] EXT4-fs warning (device sda1): verify_group_input:137: Cannot add at group 768 (only 8 groups) 08:48:59 executing program 4: getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r2, @in={{0x2, 0x0, @empty}}, 0x0, 0xffff, 0x0, 0x6, 0x326}, 0x9c) 08:48:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x6000, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x9}, @IFLA_BOND_UPDELAY={0x8, 0x1c}]}}}]}, 0x44}}, 0x0) 08:48:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f0000000080)) 08:48:59 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000000c0)={0x300}) 08:48:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) r1 = syz_io_uring_setup(0x2de7, &(0x7f0000000000), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x302, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x5412, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "9ed5be25adaf2cd6cee61a25ab3198695421bc"}) 08:48:59 executing program 0: getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r2, @in={{0x2, 0x0, @empty}}, 0x0, 0xffff, 0x0, 0x6, 0x326}, 0x9c) 08:49:00 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f0000000080)) 08:49:00 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000000c0)={0x300}) [ 868.256885][T11718] EXT4-fs warning (device sda1): verify_group_input:137: Cannot add at group 768 (only 8 groups) 08:49:00 executing program 4: getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r2, @in={{0x2, 0x0, @empty}}, 0x0, 0xffff, 0x0, 0x6, 0x326}, 0x9c) 08:49:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) r1 = syz_io_uring_setup(0x2de7, &(0x7f0000000000), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x302, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x5412, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "9ed5be25adaf2cd6cee61a25ab3198695421bc"}) 08:49:00 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000002180)=""/4108, &(0x7f00000000c0)=0x100c) [ 868.308300][T11746] EXT4-fs warning (device sda1): verify_group_input:137: Cannot add at group 768 (only 8 groups) 08:49:00 executing program 0: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000080)=ANY=[]) 08:49:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@ipv4_newroute={0x38, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x2}, @RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x4, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_VXLAN={0xc, 0x3, 0x0, 0x1, @LWTUNNEL_IP_OPT_VXLAN_GBP={0x8}}}}]}, 0x38}}, 0x0) 08:49:00 executing program 0: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000080)=ANY=[]) 08:49:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x6000, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x9}, @IFLA_BOND_UPDELAY={0x8, 0x1c}]}}}]}, 0x44}}, 0x0) 08:49:00 executing program 0: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000080)=ANY=[]) 08:49:00 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f0000000080)) 08:49:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@ipv4_newroute={0x38, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x2}, @RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x4, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_VXLAN={0xc, 0x3, 0x0, 0x1, @LWTUNNEL_IP_OPT_VXLAN_GBP={0x8}}}}]}, 0x38}}, 0x0) [ 868.430070][T11850] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 08:49:00 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_GET_PROG_INFO(0x15, 0x0, 0x0) 08:49:00 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) r0 = getpid() r1 = pidfd_open(r0, 0x0) pidfd_getfd(r1, r1, 0x0) 08:49:00 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000002180)=""/4108, &(0x7f00000000c0)=0x100c) 08:49:00 executing program 0: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000080)=ANY=[]) 08:49:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x6000, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x9}, @IFLA_BOND_UPDELAY={0x8, 0x1c}]}}}]}, 0x44}}, 0x0) [ 868.524996][T11982] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 08:49:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@ipv4_newroute={0x38, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x2}, @RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x4, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_VXLAN={0xc, 0x3, 0x0, 0x1, @LWTUNNEL_IP_OPT_VXLAN_GBP={0x8}}}}]}, 0x38}}, 0x0) 08:49:00 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) r0 = getpid() r1 = pidfd_open(r0, 0x0) pidfd_getfd(r1, r1, 0x0) 08:49:00 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) r0 = getpid() r1 = pidfd_open(r0, 0x0) pidfd_getfd(r1, r1, 0x0) 08:49:00 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) r0 = getpid() r1 = pidfd_open(r0, 0x0) pidfd_getfd(r1, r1, 0x0) 08:49:00 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000002180)=""/4108, &(0x7f00000000c0)=0x100c) 08:49:00 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) r0 = getpid() r1 = pidfd_open(r0, 0x0) pidfd_getfd(r1, r1, 0x0) 08:49:00 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000002180)=""/4108, &(0x7f00000000c0)=0x100c) [ 868.707722][T12033] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 08:49:00 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_GET_PROG_INFO(0x15, 0x0, 0x0) 08:49:00 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x30, 0x2, @ib={0x1b, 0x0, 0x0, {"e2878d73b700b695835ba37ecb98a65c"}}}}, 0xa0) 08:49:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@ipv4_newroute={0x38, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x2}, @RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x4, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_VXLAN={0xc, 0x3, 0x0, 0x1, @LWTUNNEL_IP_OPT_VXLAN_GBP={0x8}}}}]}, 0x38}}, 0x0) 08:49:00 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) r0 = getpid() r1 = pidfd_open(r0, 0x0) pidfd_getfd(r1, r1, 0x0) 08:49:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x6000, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x9}, @IFLA_BOND_UPDELAY={0x8, 0x1c}]}}}]}, 0x44}}, 0x0) 08:49:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r6}]}}}]}, 0x38}}, 0x0) 08:49:00 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x30, 0x2, @ib={0x1b, 0x0, 0x0, {"e2878d73b700b695835ba37ecb98a65c"}}}}, 0xa0) 08:49:00 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff6}]}) r0 = getpid() r1 = pidfd_open(r0, 0x0) pidfd_getfd(r1, r1, 0x0) 08:49:00 executing program 1: r0 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000400)={'syztnl2\x00', 0x0}) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000e00)={'ip6tnl0\x00', &(0x7f0000000d80)={'syztnl2\x00', r2, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback={0xfe80ffff00000000}, @loopback={0x0, 0xffff88815599dc18}}}) [ 868.838046][T12172] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 08:49:00 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_GET_PROG_INFO(0x15, 0x0, 0x0) 08:49:00 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{}, {0x15, 0x0, 0x1}, {}, {0x6}]}) syz_open_procfs(0xffffffffffffffff, 0x0) 08:49:00 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_blackhole={0xe}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x58}}, 0x0) 08:49:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r6}]}}}]}, 0x38}}, 0x0) 08:49:00 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x30, 0x2, @ib={0x1b, 0x0, 0x0, {"e2878d73b700b695835ba37ecb98a65c"}}}}, 0xa0) 08:49:00 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_GET_PROG_INFO(0x15, 0x0, 0x0) [ 868.952785][ T24] audit: type=1326 audit(1638089340.674:1203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12232 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f31cb611ae9 code=0x0 08:49:00 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0), 0x0, 0x0) mkdir(&(0x7f00000003c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) mount(0x0, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x104000, 0x0) 08:49:00 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x30, 0x2, @ib={0x1b, 0x0, 0x0, {"e2878d73b700b695835ba37ecb98a65c"}}}}, 0xa0) 08:49:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r6}]}}}]}, 0x38}}, 0x0) 08:49:00 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_blackhole={0xe}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x58}}, 0x0) 08:49:00 executing program 1: r0 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000400)={'syztnl2\x00', 0x0}) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000e00)={'ip6tnl0\x00', &(0x7f0000000d80)={'syztnl2\x00', r2, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback={0xfe80ffff00000000}, @loopback={0x0, 0xffff88815599dc18}}}) 08:49:00 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0), 0x0, 0x0) mkdir(&(0x7f00000003c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) mount(0x0, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x104000, 0x0) 08:49:00 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0), 0x0, 0x0) mkdir(&(0x7f00000003c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) mount(0x0, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x104000, 0x0) [ 869.785931][ T24] audit: type=1326 audit(1638089341.514:1204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12232 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f31cb611ae9 code=0x0 08:49:01 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{}, {0x15, 0x0, 0x1}, {}, {0x6}]}) syz_open_procfs(0xffffffffffffffff, 0x0) 08:49:01 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0), 0x0, 0x0) mkdir(&(0x7f00000003c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) mount(0x0, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x104000, 0x0) 08:49:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r6}]}}}]}, 0x38}}, 0x0) 08:49:01 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_blackhole={0xe}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x58}}, 0x0) 08:49:01 executing program 1: r0 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000400)={'syztnl2\x00', 0x0}) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000e00)={'ip6tnl0\x00', &(0x7f0000000d80)={'syztnl2\x00', r2, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback={0xfe80ffff00000000}, @loopback={0x0, 0xffff88815599dc18}}}) 08:49:01 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0), 0x0, 0x0) mkdir(&(0x7f00000003c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) mount(0x0, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x104000, 0x0) 08:49:01 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_blackhole={0xe}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x58}}, 0x0) 08:49:01 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0), 0x0, 0x0) mkdir(&(0x7f00000003c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) mount(0x0, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x104000, 0x0) [ 869.861250][ T24] audit: type=1326 audit(1638089341.584:1205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12499 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f31cb611ae9 code=0x0 08:49:01 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0), 0x0, 0x0) mkdir(&(0x7f00000003c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) mount(0x0, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x104000, 0x0) 08:49:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x25}, {0x6}]}, 0x10) sendmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)="6ce24e3e", 0xe26c}], 0x1}, 0x0) 08:49:01 executing program 1: r0 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000400)={'syztnl2\x00', 0x0}) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000e00)={'ip6tnl0\x00', &(0x7f0000000d80)={'syztnl2\x00', r2, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback={0xfe80ffff00000000}, @loopback={0x0, 0xffff88815599dc18}}}) 08:49:01 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0), 0x0, 0x0) mkdir(&(0x7f00000003c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) mount(0x0, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x104000, 0x0) 08:49:02 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{}, {0x15, 0x0, 0x1}, {}, {0x6}]}) syz_open_procfs(0xffffffffffffffff, 0x0) 08:49:02 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0), 0x0, 0x0) mkdir(&(0x7f00000003c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) mount(0x0, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x104000, 0x0) 08:49:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x25}, {0x6}]}, 0x10) sendmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)="6ce24e3e", 0xe26c}], 0x1}, 0x0) 08:49:02 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000ec0)=""/228, 0xe4}, {&(0x7f0000004c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000680)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x30}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 08:49:02 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x180c40, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x200, 0x0) 08:49:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x44) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/tty/drivers\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x6, 0x0, &(0x7f0000000280)='syzkaller\x00', 0x7f, 0xd3, &(0x7f0000000380)=""/211, 0x40f00, 0x8, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0x9, 0x2, 0x1}, 0x10, 0xffffffffffffffff, r2}, 0x78) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8916, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\xa8\xbb\xbb\xb0]\t\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/79) connect$netlink(r4, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x28}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40044, 0x3}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x2) r5 = dup2(r0, r3) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x2, 0x5, &(0x7f00000001c0)=@raw=[@call={0x85, 0x0, 0x0, 0x39}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9}], &(0x7f0000000240)='syzkaller\x00', 0xfffffffd, 0x0, 0x0, 0x1f00, 0x8, '\x00', 0x0, 0xe, r4, 0x8, &(0x7f00000002c0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0x3, 0x5, 0xd9c4}, 0x10, 0x0, r5}, 0x78) msgctl$MSG_STAT(0x0, 0xb, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 08:49:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x25}, {0x6}]}, 0x10) sendmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)="6ce24e3e", 0xe26c}], 0x1}, 0x0) [ 870.727234][ T24] audit: type=1326 audit(1638089342.454:1206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12762 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f31cb611ae9 code=0x0 08:49:02 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0), 0x0, 0x0) mkdir(&(0x7f00000003c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) mount(0x0, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x104000, 0x0) 08:49:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x25}, {0x6}]}, 0x10) sendmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)="6ce24e3e", 0xe26c}], 0x1}, 0x0) 08:49:02 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000ec0)=""/228, 0xe4}, {&(0x7f0000004c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000680)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x30}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 08:49:02 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x180c40, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x200, 0x0) 08:49:02 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x180c40, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x200, 0x0) [ 870.902796][T12758] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 870.934067][T12758] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 870.982679][T12758] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 871.010546][T12758] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 871.022720][T12758] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 08:49:03 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{}, {0x15, 0x0, 0x1}, {}, {0x6}]}) syz_open_procfs(0xffffffffffffffff, 0x0) 08:49:03 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000ec0)=""/228, 0xe4}, {&(0x7f0000004c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000680)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x30}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 08:49:03 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x180c40, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x200, 0x0) 08:49:03 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x180c40, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x200, 0x0) 08:49:03 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000ec0)=""/228, 0xe4}, {&(0x7f0000004c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000680)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x30}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 08:49:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x44) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/tty/drivers\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x6, 0x0, &(0x7f0000000280)='syzkaller\x00', 0x7f, 0xd3, &(0x7f0000000380)=""/211, 0x40f00, 0x8, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0x9, 0x2, 0x1}, 0x10, 0xffffffffffffffff, r2}, 0x78) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8916, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\xa8\xbb\xbb\xb0]\t\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/79) connect$netlink(r4, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x28}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40044, 0x3}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x2) r5 = dup2(r0, r3) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x2, 0x5, &(0x7f00000001c0)=@raw=[@call={0x85, 0x0, 0x0, 0x39}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9}], &(0x7f0000000240)='syzkaller\x00', 0xfffffffd, 0x0, 0x0, 0x1f00, 0x8, '\x00', 0x0, 0xe, r4, 0x8, &(0x7f00000002c0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0x3, 0x5, 0xd9c4}, 0x10, 0x0, r5}, 0x78) msgctl$MSG_STAT(0x0, 0xb, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 871.595126][ T24] audit: type=1326 audit(1638089343.314:1207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13006 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f31cb611ae9 code=0x0 08:49:03 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000ec0)=""/228, 0xe4}, {&(0x7f0000004c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000680)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x30}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 08:49:03 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x180c40, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x200, 0x0) 08:49:03 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x180c40, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x200, 0x0) 08:49:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x44) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/tty/drivers\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x6, 0x0, &(0x7f0000000280)='syzkaller\x00', 0x7f, 0xd3, &(0x7f0000000380)=""/211, 0x40f00, 0x8, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0x9, 0x2, 0x1}, 0x10, 0xffffffffffffffff, r2}, 0x78) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8916, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\xa8\xbb\xbb\xb0]\t\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/79) connect$netlink(r4, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x28}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40044, 0x3}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x2) r5 = dup2(r0, r3) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x2, 0x5, &(0x7f00000001c0)=@raw=[@call={0x85, 0x0, 0x0, 0x39}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9}], &(0x7f0000000240)='syzkaller\x00', 0xfffffffd, 0x0, 0x0, 0x1f00, 0x8, '\x00', 0x0, 0xe, r4, 0x8, &(0x7f00000002c0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0x3, 0x5, 0xd9c4}, 0x10, 0x0, r5}, 0x78) msgctl$MSG_STAT(0x0, 0xb, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 08:49:03 executing program 2: io_setup(0x3f, &(0x7f0000000000)=0x0) r1 = socket$caif_stream(0x25, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000080)='4', 0x1}]) [ 871.717117][T13001] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 08:49:03 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000ec0)=""/228, 0xe4}, {&(0x7f0000004c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000680)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x30}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) [ 871.770685][T13001] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 871.786551][ T24] audit: type=1400 audit(1638089343.494:1208): avc: denied { read } for pid=13026 comm="syz-executor.2" path="socket:[125015]" dev="sockfs" ino=125015 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 871.868744][T13025] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 871.930682][T13025] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 871.938811][T13025] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 871.947391][T13025] device bond0 left promiscuous mode [ 871.952781][T13025] device bond_slave_0 left promiscuous mode [ 871.959248][T13025] device bond_slave_1 left promiscuous mode [ 871.967731][T13025] 8021q: adding VLAN 0 to HW filter on device bond0 [ 871.993144][T13025] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 08:49:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x44) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/tty/drivers\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x6, 0x0, &(0x7f0000000280)='syzkaller\x00', 0x7f, 0xd3, &(0x7f0000000380)=""/211, 0x40f00, 0x8, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0x9, 0x2, 0x1}, 0x10, 0xffffffffffffffff, r2}, 0x78) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8916, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\xa8\xbb\xbb\xb0]\t\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/79) connect$netlink(r4, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x28}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40044, 0x3}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x2) r5 = dup2(r0, r3) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x2, 0x5, &(0x7f00000001c0)=@raw=[@call={0x85, 0x0, 0x0, 0x39}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9}], &(0x7f0000000240)='syzkaller\x00', 0xfffffffd, 0x0, 0x0, 0x1f00, 0x8, '\x00', 0x0, 0xe, r4, 0x8, &(0x7f00000002c0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0x3, 0x5, 0xd9c4}, 0x10, 0x0, r5}, 0x78) msgctl$MSG_STAT(0x0, 0xb, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 08:49:04 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x12001) 08:49:04 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000ec0)=""/228, 0xe4}, {&(0x7f0000004c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000680)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x30}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 08:49:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x44) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/tty/drivers\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x6, 0x0, &(0x7f0000000280)='syzkaller\x00', 0x7f, 0xd3, &(0x7f0000000380)=""/211, 0x40f00, 0x8, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0x9, 0x2, 0x1}, 0x10, 0xffffffffffffffff, r2}, 0x78) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8916, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\xa8\xbb\xbb\xb0]\t\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/79) connect$netlink(r4, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x28}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40044, 0x3}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x2) r5 = dup2(r0, r3) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x2, 0x5, &(0x7f00000001c0)=@raw=[@call={0x85, 0x0, 0x0, 0x39}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9}], &(0x7f0000000240)='syzkaller\x00', 0xfffffffd, 0x0, 0x0, 0x1f00, 0x8, '\x00', 0x0, 0xe, r4, 0x8, &(0x7f00000002c0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0x3, 0x5, 0xd9c4}, 0x10, 0x0, r5}, 0x78) msgctl$MSG_STAT(0x0, 0xb, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 08:49:04 executing program 0: syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff0700000000000005000800000000000000004000ffffffa500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 08:49:04 executing program 2: io_setup(0x3f, &(0x7f0000000000)=0x0) r1 = socket$caif_stream(0x25, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000080)='4', 0x1}]) 08:49:04 executing program 0: syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff0700000000000005000800000000000000004000ffffffa500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 08:49:04 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x12001) [ 872.454289][T13143] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 08:49:04 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x12001) 08:49:04 executing program 0: syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff0700000000000005000800000000000000004000ffffffa500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 08:49:04 executing program 2: io_setup(0x3f, &(0x7f0000000000)=0x0) r1 = socket$caif_stream(0x25, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000080)='4', 0x1}]) 08:49:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000080)={0x50, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x24, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x1c, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'sit0\x00'}]}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}]}, 0x50}}, 0x0) [ 872.585277][T13143] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 08:49:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x44) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/tty/drivers\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x6, 0x0, &(0x7f0000000280)='syzkaller\x00', 0x7f, 0xd3, &(0x7f0000000380)=""/211, 0x40f00, 0x8, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0x9, 0x2, 0x1}, 0x10, 0xffffffffffffffff, r2}, 0x78) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8916, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\xa8\xbb\xbb\xb0]\t\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/79) connect$netlink(r4, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x28}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40044, 0x3}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x2) r5 = dup2(r0, r3) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x2, 0x5, &(0x7f00000001c0)=@raw=[@call={0x85, 0x0, 0x0, 0x39}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9}], &(0x7f0000000240)='syzkaller\x00', 0xfffffffd, 0x0, 0x0, 0x1f00, 0x8, '\x00', 0x0, 0xe, r4, 0x8, &(0x7f00000002c0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0x3, 0x5, 0xd9c4}, 0x10, 0x0, r5}, 0x78) msgctl$MSG_STAT(0x0, 0xb, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 08:49:04 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x12001) 08:49:04 executing program 0: syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff0700000000000005000800000000000000004000ffffffa500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 872.624520][T13143] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 872.690471][T13150] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 08:49:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x44) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/tty/drivers\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x6, 0x0, &(0x7f0000000280)='syzkaller\x00', 0x7f, 0xd3, &(0x7f0000000380)=""/211, 0x40f00, 0x8, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0x9, 0x2, 0x1}, 0x10, 0xffffffffffffffff, r2}, 0x78) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8916, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\xa8\xbb\xbb\xb0]\t\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/79) connect$netlink(r4, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x28}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40044, 0x3}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x2) r5 = dup2(r0, r3) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x2, 0x5, &(0x7f00000001c0)=@raw=[@call={0x85, 0x0, 0x0, 0x39}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9}], &(0x7f0000000240)='syzkaller\x00', 0xfffffffd, 0x0, 0x0, 0x1f00, 0x8, '\x00', 0x0, 0xe, r4, 0x8, &(0x7f00000002c0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0x3, 0x5, 0xd9c4}, 0x10, 0x0, r5}, 0x78) msgctl$MSG_STAT(0x0, 0xb, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 08:49:04 executing program 2: io_setup(0x3f, &(0x7f0000000000)=0x0) r1 = socket$caif_stream(0x25, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000080)='4', 0x1}]) 08:49:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWSET={0x2c, 0x9, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14}}, 0x54}}, 0x0) 08:49:04 executing program 0: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0xfffffffffffffff7, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000058001f000307f4f9002304000a04f55f08000100020100020800038005000000", 0x24) recvfrom$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @private}, 0x20000000) 08:49:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000080)={0x50, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x24, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x1c, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'sit0\x00'}]}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}]}, 0x50}}, 0x0) [ 872.733074][T13150] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 872.755780][T13175] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 08:49:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWSET={0x2c, 0x9, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14}}, 0x54}}, 0x0) 08:49:04 executing program 0: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0xfffffffffffffff7, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000058001f000307f4f9002304000a04f55f08000100020100020800038005000000", 0x24) recvfrom$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @private}, 0x20000000) 08:49:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWSET={0x2c, 0x9, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14}}, 0x54}}, 0x0) [ 872.848823][T13175] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 872.880235][T13175] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 08:49:04 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0xfffffffffffffff7, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000058001f000307f4f9002304000a04f55f08000100020100020800038005000000", 0x24) recvfrom$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @private}, 0x20000000) 08:49:04 executing program 0: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0xfffffffffffffff7, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000058001f000307f4f9002304000a04f55f08000100020100020800038005000000", 0x24) recvfrom$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @private}, 0x20000000) 08:49:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000080)={0x50, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x24, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x1c, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'sit0\x00'}]}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}]}, 0x50}}, 0x0) 08:49:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWSET={0x2c, 0x9, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14}}, 0x54}}, 0x0) [ 873.008139][T13265] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 08:49:04 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0xfffffffffffffff7, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000058001f000307f4f9002304000a04f55f08000100020100020800038005000000", 0x24) recvfrom$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @private}, 0x20000000) 08:49:04 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x7, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c0a, &(0x7f00000002c0)) 08:49:04 executing program 0: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0xfffffffffffffff7, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000058001f000307f4f9002304000a04f55f08000100020100020800038005000000", 0x24) recvfrom$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @private}, 0x20000000) 08:49:04 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x65ca, 0x4) r1 = dup2(r0, r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000080)=0xfffffff9, 0x4) sendto$inet6(r0, &(0x7f0000000040)="0200e379c8070000000000001000406b9166f33604f7baf36734ba8b0ba2a541cacd4ad3a28c2ff0", 0x28, 0x0, 0x0, 0x0) recvmmsg$unix(r1, &(0x7f0000001dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@cred={{0x1c}}], 0x20}}], 0x1, 0x12000, 0x0) 08:49:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000080)={0x50, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x24, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x1c, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'sit0\x00'}]}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}]}, 0x50}}, 0x0) [ 873.049485][T13265] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 08:49:04 executing program 1: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write(r0, &(0x7f0000000100)='r\r', 0x2) 08:49:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="b40000000000000079104800000000006200340000000000950074000000000010c2a1870490104eff4ce2e12bc0c3d409563d922051dcf3083b7287d43ac2244770ed5dd0c9d2ab115b113f1e8f13b6d7ea17fd5aa725d67c1d2423f2d37800c1de023a87b0ae4a40b68645"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 873.122368][ T24] audit: type=1400 audit(1638089344.844:1209): avc: denied { read } for pid=13317 comm="syz-executor.3" laddr=fe80::b lport=255 faddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 08:49:04 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x5, 0x4, 0x1, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_UPDATE_ELEM(0x15, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) 08:49:04 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x65ca, 0x4) r1 = dup2(r0, r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000080)=0xfffffff9, 0x4) sendto$inet6(r0, &(0x7f0000000040)="0200e379c8070000000000001000406b9166f33604f7baf36734ba8b0ba2a541cacd4ad3a28c2ff0", 0x28, 0x0, 0x0, 0x0) recvmmsg$unix(r1, &(0x7f0000001dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@cred={{0x1c}}], 0x20}}], 0x1, 0x12000, 0x0) 08:49:04 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0xfffffffffffffff7, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000058001f000307f4f9002304000a04f55f08000100020100020800038005000000", 0x24) recvfrom$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @private}, 0x20000000) 08:49:04 executing program 1: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write(r0, &(0x7f0000000100)='r\r', 0x2) 08:49:04 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x7, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c0a, &(0x7f00000002c0)) 08:49:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="b40000000000000079104800000000006200340000000000950074000000000010c2a1870490104eff4ce2e12bc0c3d409563d922051dcf3083b7287d43ac2244770ed5dd0c9d2ab115b113f1e8f13b6d7ea17fd5aa725d67c1d2423f2d37800c1de023a87b0ae4a40b68645"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 08:49:05 executing program 2: r0 = epoll_create1(0x0) r1 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0xc}) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x6e) listen(r1, 0x0) shutdown(r1, 0x0) shutdown(r1, 0x1) poll(&(0x7f0000000780)=[{r0}], 0x1, 0x0) 08:49:05 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x65ca, 0x4) r1 = dup2(r0, r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000080)=0xfffffff9, 0x4) sendto$inet6(r0, &(0x7f0000000040)="0200e379c8070000000000001000406b9166f33604f7baf36734ba8b0ba2a541cacd4ad3a28c2ff0", 0x28, 0x0, 0x0, 0x0) recvmmsg$unix(r1, &(0x7f0000001dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@cred={{0x1c}}], 0x20}}], 0x1, 0x12000, 0x0) 08:49:05 executing program 1: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write(r0, &(0x7f0000000100)='r\r', 0x2) 08:49:05 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x65ca, 0x4) r1 = dup2(r0, r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000080)=0xfffffff9, 0x4) sendto$inet6(r0, &(0x7f0000000040)="0200e379c8070000000000001000406b9166f33604f7baf36734ba8b0ba2a541cacd4ad3a28c2ff0", 0x28, 0x0, 0x0, 0x0) recvmmsg$unix(r1, &(0x7f0000001dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@cred={{0x1c}}], 0x20}}], 0x1, 0x12000, 0x0) 08:49:05 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x7, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c0a, &(0x7f00000002c0)) 08:49:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="b40000000000000079104800000000006200340000000000950074000000000010c2a1870490104eff4ce2e12bc0c3d409563d922051dcf3083b7287d43ac2244770ed5dd0c9d2ab115b113f1e8f13b6d7ea17fd5aa725d67c1d2423f2d37800c1de023a87b0ae4a40b68645"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 08:49:05 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x5, 0x4, 0x1, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_UPDATE_ELEM(0x15, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) 08:49:05 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000e80)=[{{0x0, 0x0, 0x0}, 0x6e}], 0x1, 0x0) close(r1) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 08:49:05 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x7, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c0a, &(0x7f00000002c0)) 08:49:05 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x5, 0x4, 0x1, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_UPDATE_ELEM(0x15, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) 08:49:05 executing program 1: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write(r0, &(0x7f0000000100)='r\r', 0x2) 08:49:05 executing program 2: r0 = epoll_create1(0x0) r1 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0xc}) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x6e) listen(r1, 0x0) shutdown(r1, 0x0) shutdown(r1, 0x1) poll(&(0x7f0000000780)=[{r0}], 0x1, 0x0) 08:49:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="b40000000000000079104800000000006200340000000000950074000000000010c2a1870490104eff4ce2e12bc0c3d409563d922051dcf3083b7287d43ac2244770ed5dd0c9d2ab115b113f1e8f13b6d7ea17fd5aa725d67c1d2423f2d37800c1de023a87b0ae4a40b68645"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 08:49:05 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000e80)=[{{0x0, 0x0, 0x0}, 0x6e}], 0x1, 0x0) close(r1) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 08:49:05 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0xc0081) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick=0x22, {}, {}, @raw32}], 0xffc8) socketpair$nbd(0x1, 0x1, 0x0, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0x5, 0xbd, 0x0, 0x0, @time}], 0x1c) 08:49:05 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x5, 0x4, 0x1, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_UPDATE_ELEM(0x15, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) 08:49:05 executing program 4: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f00001e7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000003c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_POLL_REMOVE={0x7, 0x3}, 0x8) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x16b847409187de28, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 08:49:05 executing program 2: r0 = epoll_create1(0x0) r1 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0xc}) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x6e) listen(r1, 0x0) shutdown(r1, 0x0) shutdown(r1, 0x1) poll(&(0x7f0000000780)=[{r0}], 0x1, 0x0) 08:49:05 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000700)={@cgroup, 0xffffffffffffffff, 0x11}, 0x10) 08:49:05 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000e80)=[{{0x0, 0x0, 0x0}, 0x6e}], 0x1, 0x0) close(r1) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 08:49:05 executing program 2: r0 = epoll_create1(0x0) r1 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0xc}) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x6e) listen(r1, 0x0) shutdown(r1, 0x0) shutdown(r1, 0x1) poll(&(0x7f0000000780)=[{r0}], 0x1, 0x0) 08:49:05 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000700)={@cgroup, 0xffffffffffffffff, 0x11}, 0x10) 08:49:05 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000005c00)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='devpts\x00', &(0x7f00000000c0)='\x00', 0x0) 08:49:05 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000e80)=[{{0x0, 0x0, 0x0}, 0x6e}], 0x1, 0x0) close(r1) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 08:49:05 executing program 2: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) inotify_init1(0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xfd14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x64}}, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x7, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfd14) fallocate(r0, 0x100000003, 0x0, 0x28120001) 08:49:05 executing program 5: syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 08:49:05 executing program 4: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f00001e7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000003c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_POLL_REMOVE={0x7, 0x3}, 0x8) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x16b847409187de28, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 08:49:05 executing program 5: syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 08:49:05 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000700)={@cgroup, 0xffffffffffffffff, 0x11}, 0x10) 08:49:05 executing program 4: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f00001e7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000003c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_POLL_REMOVE={0x7, 0x3}, 0x8) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x16b847409187de28, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) [ 873.684113][ C0] sd 0:0:1:0: tag#2705 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 873.693980][ C0] sd 0:0:1:0: tag#2705 CDB: opcode=0xe5 (vendor) [ 873.700345][ C0] sd 0:0:1:0: tag#2705 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 873.709398][ C0] sd 0:0:1:0: tag#2705 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 873.718462][ C0] sd 0:0:1:0: tag#2705 CDB[20]: ba 08:49:05 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000700)={@cgroup, 0xffffffffffffffff, 0x11}, 0x10) 08:49:05 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x2}, 0xc) 08:49:05 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000005c00)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='devpts\x00', &(0x7f00000000c0)='\x00', 0x0) 08:49:05 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x2}, 0xc) 08:49:05 executing program 5: syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 08:49:05 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000005c00)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='devpts\x00', &(0x7f00000000c0)='\x00', 0x0) 08:49:05 executing program 2: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) inotify_init1(0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xfd14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x64}}, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x7, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfd14) fallocate(r0, 0x100000003, 0x0, 0x28120001) 08:49:05 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000005c00)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='devpts\x00', &(0x7f00000000c0)='\x00', 0x0) 08:49:05 executing program 4: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f00001e7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000003c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_POLL_REMOVE={0x7, 0x3}, 0x8) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x16b847409187de28, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 08:49:05 executing program 5: syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 08:49:05 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x2}, 0xc) 08:49:05 executing program 4: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) inotify_init1(0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xfd14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x64}}, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x7, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfd14) fallocate(r0, 0x100000003, 0x0, 0x28120001) 08:49:05 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000005c00)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='devpts\x00', &(0x7f00000000c0)='\x00', 0x0) [ 873.912613][ C0] sd 0:0:1:0: tag#2708 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 873.922479][ C0] sd 0:0:1:0: tag#2708 CDB: opcode=0xe5 (vendor) [ 873.928850][ C0] sd 0:0:1:0: tag#2708 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 873.937889][ C0] sd 0:0:1:0: tag#2708 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 873.946955][ C0] sd 0:0:1:0: tag#2708 CDB[20]: ba 08:49:05 executing program 2: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) inotify_init1(0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xfd14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x64}}, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x7, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfd14) fallocate(r0, 0x100000003, 0x0, 0x28120001) 08:49:05 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x2}, 0xc) [ 874.003016][ C1] sd 0:0:1:0: tag#2711 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 874.012905][ C1] sd 0:0:1:0: tag#2711 CDB: opcode=0xe5 (vendor) [ 874.019259][ C1] sd 0:0:1:0: tag#2711 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 874.028314][ C1] sd 0:0:1:0: tag#2711 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 874.037361][ C1] sd 0:0:1:0: tag#2711 CDB[20]: ba 08:49:05 executing program 5: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) inotify_init1(0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xfd14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x64}}, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x7, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfd14) fallocate(r0, 0x100000003, 0x0, 0x28120001) 08:49:05 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000005c00)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='devpts\x00', &(0x7f00000000c0)='\x00', 0x0) [ 874.051257][ C0] sd 0:0:1:0: tag#2712 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 874.061115][ C0] sd 0:0:1:0: tag#2712 CDB: opcode=0xe5 (vendor) [ 874.067475][ C0] sd 0:0:1:0: tag#2712 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 874.076525][ C0] sd 0:0:1:0: tag#2712 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 874.085686][ C0] sd 0:0:1:0: tag#2712 CDB[20]: ba 08:49:05 executing program 0: connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 08:49:05 executing program 3: pwritev2(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x7fff, 0x0) 08:49:05 executing program 4: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) inotify_init1(0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xfd14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x64}}, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x7, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfd14) fallocate(r0, 0x100000003, 0x0, 0x28120001) [ 874.117598][ C0] sd 0:0:1:0: tag#2713 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 874.127460][ C0] sd 0:0:1:0: tag#2713 CDB: opcode=0xe5 (vendor) [ 874.133794][ C0] sd 0:0:1:0: tag#2713 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 874.142847][ C0] sd 0:0:1:0: tag#2713 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 874.151901][ C0] sd 0:0:1:0: tag#2713 CDB[20]: ba 08:49:05 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000005c00)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='devpts\x00', &(0x7f00000000c0)='\x00', 0x0) 08:49:05 executing program 5: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) inotify_init1(0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xfd14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x64}}, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x7, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfd14) fallocate(r0, 0x100000003, 0x0, 0x28120001) 08:49:05 executing program 3: pwritev2(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x7fff, 0x0) 08:49:05 executing program 2: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) inotify_init1(0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xfd14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x64}}, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x7, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfd14) fallocate(r0, 0x100000003, 0x0, 0x28120001) [ 874.228433][ C1] sd 0:0:1:0: tag#2718 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 874.238439][ C1] sd 0:0:1:0: tag#2718 CDB: opcode=0xe5 (vendor) [ 874.244781][ C1] sd 0:0:1:0: tag#2718 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 874.253840][ C1] sd 0:0:1:0: tag#2718 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 874.262894][ C1] sd 0:0:1:0: tag#2718 CDB[20]: ba 08:49:06 executing program 3: pwritev2(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x7fff, 0x0) 08:49:06 executing program 4: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) inotify_init1(0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xfd14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x64}}, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x7, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfd14) fallocate(r0, 0x100000003, 0x0, 0x28120001) 08:49:06 executing program 0: connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) [ 874.300322][ C1] sd 0:0:1:0: tag#2721 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 874.310193][ C1] sd 0:0:1:0: tag#2721 CDB: opcode=0xe5 (vendor) [ 874.316566][ C1] sd 0:0:1:0: tag#2721 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 874.325699][ C1] sd 0:0:1:0: tag#2721 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 874.334720][ C1] sd 0:0:1:0: tag#2721 CDB[20]: ba 08:49:06 executing program 3: pwritev2(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x7fff, 0x0) 08:49:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PIO_CMAP(r0, 0x540f, 0x0) [ 874.391949][ C1] sd 0:0:1:0: tag#2722 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 874.401847][ C1] sd 0:0:1:0: tag#2722 CDB: opcode=0xe5 (vendor) [ 874.408279][ C1] sd 0:0:1:0: tag#2722 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 874.417336][ C1] sd 0:0:1:0: tag#2722 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 874.426394][ C1] sd 0:0:1:0: tag#2722 CDB[20]: ba 08:49:06 executing program 0: connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 08:49:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PIO_CMAP(r0, 0x540f, 0x0) [ 874.439185][ C1] sd 0:0:1:0: tag#2725 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 874.449059][ C1] sd 0:0:1:0: tag#2725 CDB: opcode=0xe5 (vendor) [ 874.455387][ C1] sd 0:0:1:0: tag#2725 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 874.464468][ C1] sd 0:0:1:0: tag#2725 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 874.473521][ C1] sd 0:0:1:0: tag#2725 CDB[20]: ba 08:49:06 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PIO_CMAP(r0, 0x540f, 0x0) 08:49:06 executing program 5: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) inotify_init1(0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xfd14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x64}}, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x7, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfd14) fallocate(r0, 0x100000003, 0x0, 0x28120001) 08:49:06 executing program 0: connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 08:49:06 executing program 2: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x14, 0x0, 0x20000000) 08:49:06 executing program 4: r0 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="240000001800070419fffd946f610529802000001f04000000000a1526bb8b2b27000000", 0x24}], 0x1}, 0x0) 08:49:06 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PIO_CMAP(r0, 0x540f, 0x0) 08:49:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PIO_CMAP(r0, 0x540f, 0x0) [ 874.585559][ C0] sd 0:0:1:0: tag#2730 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 874.595400][ C0] sd 0:0:1:0: tag#2730 CDB: opcode=0xe5 (vendor) [ 874.601760][ C0] sd 0:0:1:0: tag#2730 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 874.610802][ C0] sd 0:0:1:0: tag#2730 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 874.619852][ C0] sd 0:0:1:0: tag#2730 CDB[20]: ba [ 874.629452][T14564] __nla_validate_parse: 1 callbacks suppressed 08:49:06 executing program 2: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x14, 0x0, 0x20000000) 08:49:06 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20040400) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) [ 874.629464][T14564] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 08:49:06 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PIO_CMAP(r0, 0x540f, 0x0) 08:49:06 executing program 2: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x14, 0x0, 0x20000000) 08:49:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PIO_CMAP(r0, 0x540f, 0x0) 08:49:06 executing program 4: r0 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="240000001800070419fffd946f610529802000001f04000000000a1526bb8b2b27000000", 0x24}], 0x1}, 0x0) 08:49:06 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updsa={0x13c, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast2}, {@in=@broadcast, 0x0, 0x3c}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'sha224\x00'}}}]}, 0x13c}}, 0x0) 08:49:06 executing program 2: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x14, 0x0, 0x20000000) 08:49:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9c0000001000010427bd7000fddbdf2500000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000740012800e00010069703665727370616e00000060000280080015000526080006000f00020000000400120008000c0009000000050016000100000008001500e8bd09001400070020010000000000000000000000000002140010000300000000000000000000000000000105000800a900000008000300a03e5f89817827df46abf862541338711cff691bb298242164007512a7b7488a896a9ed9fba3f26569cf19c0b01a90ac58a5732a5a2f63516c"], 0x9c}}, 0x0) 08:49:06 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20040400) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 08:49:06 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20040400) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 08:49:06 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updsa={0x13c, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast2}, {@in=@broadcast, 0x0, 0x3c}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'sha224\x00'}}}]}, 0x13c}}, 0x0) [ 874.767259][T14693] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 874.796987][T14698] netlink: 'syz-executor.5': attribute type 16 has an invalid length. 08:49:06 executing program 4: r0 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="240000001800070419fffd946f610529802000001f04000000000a1526bb8b2b27000000", 0x24}], 0x1}, 0x0) 08:49:06 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20040400) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 08:49:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9c0000001000010427bd7000fddbdf2500000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000740012800e00010069703665727370616e00000060000280080015000526080006000f00020000000400120008000c0009000000050016000100000008001500e8bd09001400070020010000000000000000000000000002140010000300000000000000000000000000000105000800a900000008000300a03e5f89817827df46abf862541338711cff691bb298242164007512a7b7488a896a9ed9fba3f26569cf19c0b01a90ac58a5732a5a2f63516c"], 0x9c}}, 0x0) 08:49:06 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000200000006000000000008000080000020000000e2f4655fe2f4655f0100ffff53ef010001000000e2f4655f000000000000000001000000000000000b0000000001000008000000d24201001283", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000009b94b11e46934f5489a26265ae170793010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x1000}, {&(0x7f0000010500)="ff030000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1000, 0x2000}, {&(0x7f0000012600)="ed41000000100000e2f4655fe2f4655fe2f4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x4100}, {&(0x7f0000012800)="8081000000180000e2f4655fe2f4655fe2f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4200}, {&(0x7f0000012a00)="8081000000180000e2f4655fe2f4655fe2f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4300}, {&(0x7f0000013100)="ed8100000a000000e2f4655fe2f4655fe2f4655f00000000000001008000000000000800010000000af301000400000000000000000000000100000070", 0x3d, 0x4e00}, {&(0x7f0000013400)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531", 0x49, 0x10000}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {0x0}, {&(0x7f0000013f00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f0000014d00)) r0 = creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) 08:49:06 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20040400) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 08:49:06 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updsa={0x13c, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast2}, {@in=@broadcast, 0x0, 0x3c}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'sha224\x00'}}}]}, 0x13c}}, 0x0) [ 874.901992][T14719] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 874.907933][T14720] loop2: detected capacity change from 0 to 4096 [ 874.913708][T14716] netlink: 'syz-executor.5': attribute type 16 has an invalid length. 08:49:06 executing program 4: r0 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="240000001800070419fffd946f610529802000001f04000000000a1526bb8b2b27000000", 0x24}], 0x1}, 0x0) 08:49:06 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20040400) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 08:49:06 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20040400) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 08:49:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9c0000001000010427bd7000fddbdf2500000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000740012800e00010069703665727370616e00000060000280080015000526080006000f00020000000400120008000c0009000000050016000100000008001500e8bd09001400070020010000000000000000000000000002140010000300000000000000000000000000000105000800a900000008000300a03e5f89817827df46abf862541338711cff691bb298242164007512a7b7488a896a9ed9fba3f26569cf19c0b01a90ac58a5732a5a2f63516c"], 0x9c}}, 0x0) 08:49:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9c0000001000010427bd7000fddbdf2500000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000740012800e00010069703665727370616e00000060000280080015000526080006000f00020000000400120008000c0009000000050016000100000008001500e8bd09001400070020010000000000000000000000000002140010000300000000000000000000000000000105000800a900000008000300a03e5f89817827df46abf862541338711cff691bb298242164007512a7b7488a896a9ed9fba3f26569cf19c0b01a90ac58a5732a5a2f63516c"], 0x9c}}, 0x0) [ 874.992151][T14734] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 875.002974][T14720] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 875.011300][T14739] netlink: 'syz-executor.5': attribute type 16 has an invalid length. 08:49:06 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@updsa={0x13c, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast2}, {@in=@broadcast, 0x0, 0x3c}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'sha224\x00'}}}]}, 0x13c}}, 0x0) 08:49:06 executing program 4: capset(0xfffffffffffffffe, 0x0) 08:49:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x34, r1, 0x1, 0x0, 0x0, {0xc}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcf}]}]}]}, 0x34}}, 0x0) 08:49:06 executing program 3: r0 = epoll_create1(0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x16}) epoll_pwait(r0, &(0x7f00000002c0)=[{}], 0x1, 0x0, 0x0, 0x0) [ 875.039944][ T24] audit: type=1400 audit(1638089346.764:1210): avc: denied { write } for pid=14714 comm="syz-executor.2" name="file1" dev="loop2" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 875.062645][ T24] audit: type=1400 audit(1638089346.764:1211): avc: denied { open } for pid=14714 comm="syz-executor.2" path="/root/syzkaller-testdir303528961/syzkaller.O5Ve3i/2263/file0/file1" dev="loop2" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 08:49:06 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000200000006000000000008000080000020000000e2f4655fe2f4655f0100ffff53ef010001000000e2f4655f000000000000000001000000000000000b0000000001000008000000d24201001283", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000009b94b11e46934f5489a26265ae170793010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x1000}, {&(0x7f0000010500)="ff030000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1000, 0x2000}, {&(0x7f0000012600)="ed41000000100000e2f4655fe2f4655fe2f4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x4100}, {&(0x7f0000012800)="8081000000180000e2f4655fe2f4655fe2f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4200}, {&(0x7f0000012a00)="8081000000180000e2f4655fe2f4655fe2f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4300}, {&(0x7f0000013100)="ed8100000a000000e2f4655fe2f4655fe2f4655f00000000000001008000000000000800010000000af301000400000000000000000000000100000070", 0x3d, 0x4e00}, {&(0x7f0000013400)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531", 0x49, 0x10000}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {0x0}, {&(0x7f0000013f00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f0000014d00)) r0 = creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) 08:49:06 executing program 3: r0 = epoll_create1(0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x16}) epoll_pwait(r0, &(0x7f00000002c0)=[{}], 0x1, 0x0, 0x0, 0x0) 08:49:06 executing program 4: capset(0xfffffffffffffffe, 0x0) [ 875.135748][T14851] netlink: 'syz-executor.5': attribute type 16 has an invalid length. 08:49:06 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8001c00001e000000000008000800080002000000", 0x24) 08:49:06 executing program 4: capset(0xfffffffffffffffe, 0x0) 08:49:06 executing program 3: r0 = epoll_create1(0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x16}) epoll_pwait(r0, &(0x7f00000002c0)=[{}], 0x1, 0x0, 0x0, 0x0) 08:49:06 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./file0/bus\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) link(&(0x7f0000000040)='./bus\x00', &(0x7f0000000140)='./file0\x00') 08:49:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x34, r1, 0x1, 0x0, 0x0, {0xc}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcf}]}]}]}, 0x34}}, 0x0) [ 875.244960][T14964] loop2: detected capacity change from 0 to 4096 08:49:07 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8001c00001e000000000008000800080002000000", 0x24) 08:49:07 executing program 3: r0 = epoll_create1(0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x16}) epoll_pwait(r0, &(0x7f00000002c0)=[{}], 0x1, 0x0, 0x0, 0x0) 08:49:07 executing program 4: capset(0xfffffffffffffffe, 0x0) 08:49:07 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./file0/bus\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) link(&(0x7f0000000040)='./bus\x00', &(0x7f0000000140)='./file0\x00') [ 875.292660][T14964] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 08:49:07 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000200000006000000000008000080000020000000e2f4655fe2f4655f0100ffff53ef010001000000e2f4655f000000000000000001000000000000000b0000000001000008000000d24201001283", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000009b94b11e46934f5489a26265ae170793010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x1000}, {&(0x7f0000010500)="ff030000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1000, 0x2000}, {&(0x7f0000012600)="ed41000000100000e2f4655fe2f4655fe2f4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x4100}, {&(0x7f0000012800)="8081000000180000e2f4655fe2f4655fe2f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4200}, {&(0x7f0000012a00)="8081000000180000e2f4655fe2f4655fe2f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4300}, {&(0x7f0000013100)="ed8100000a000000e2f4655fe2f4655fe2f4655f00000000000001008000000000000800010000000af301000400000000000000000000000100000070", 0x3d, 0x4e00}, {&(0x7f0000013400)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531", 0x49, 0x10000}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {0x0}, {&(0x7f0000013f00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f0000014d00)) r0 = creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) 08:49:07 executing program 3: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@multicast, @local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @multicast, @dev, @dev, @multicast2}}}}, 0x0) 08:49:07 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./file0/bus\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) link(&(0x7f0000000040)='./bus\x00', &(0x7f0000000140)='./file0\x00') 08:49:07 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8001c00001e000000000008000800080002000000", 0x24) 08:49:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x34, r1, 0x1, 0x0, 0x0, {0xc}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcf}]}]}]}, 0x34}}, 0x0) 08:49:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x34, r1, 0x1, 0x0, 0x0, {0xc}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcf}]}]}]}, 0x34}}, 0x0) 08:49:07 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, 'bond0\x00'}, 0x18) r1 = syz_open_dev$sg(&(0x7f0000000200), 0x1fffffffe, 0xaea2) ioctl$SG_IO(r1, 0x2285, &(0x7f0000001580)={0x53, 0x0, 0x7c, 0x0, @scatter={0x4, 0x0, &(0x7f00000013c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000012c0)=""/224, 0xe0}]}, &(0x7f0000001440)="821a917586ff276dc334505b986dbdf101d40da095e4b9b96055097947a4f8d4f6e2faac9cc9667e0bd1848cb69781abd774c74b442ff5ce821167def3da49e72429cd78ce64d04ace32831f33d6d0724676f6c8f7e9339c5ccce8abff12fcdf3d207aaec9805c1a24adfb24159986788efd74e439781b0d12d9e0c7", &(0x7f00000001c0)=""/39, 0x0, 0x10026, 0x3, &(0x7f0000001540)}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, 0x0, 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f00000024c0)={0x0, 0xfffffffffffffffc, 0x0, 0x6, @scatter={0x4, 0x0, &(0x7f00000022c0)=[{&(0x7f0000001fc0)=""/155, 0x9b}, {0x0}, {0x0}, {&(0x7f0000002280)=""/39, 0x27}]}, 0x0, 0x0, 0x400, 0x25, 0x0, &(0x7f0000002480)}) io_submit(0x0, 0x0, &(0x7f0000001cc0)) ioctl$SG_IO(r1, 0x2285, &(0x7f0000001f40)={0x53, 0x0, 0x56, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000001dc0)="9d8f792009e929bfe601be6d7795579fc4ca3121edeab8f92175ab8990bd18f111a12312143f1dc6e817bc7cb47ac371be4a8029efce6b31b6203f4f96a070910d8bf0ea14f2603a0e9dc16bd7706c0e15c3b6795324", &(0x7f0000001e40)=""/146, 0xad07, 0x4, 0x0, &(0x7f0000001f00)}) 08:49:07 executing program 3: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@multicast, @local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @multicast, @dev, @dev, @multicast2}}}}, 0x0) 08:49:07 executing program 0: syz_emit_ethernet(0x52, &(0x7f0000000000)={@link_local, @link_local, @void, {@ipv4={0x800, @tipc={{0x7, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @rand_addr, {[@noop, @ra={0x94, 0x2}]}}, @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}, 0x0) 08:49:07 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./file0/bus\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) link(&(0x7f0000000040)='./bus\x00', &(0x7f0000000140)='./file0\x00') 08:49:07 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8001c00001e000000000008000800080002000000", 0x24) 08:49:07 executing program 0: syz_emit_ethernet(0x52, &(0x7f0000000000)={@link_local, @link_local, @void, {@ipv4={0x800, @tipc={{0x7, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @rand_addr, {[@noop, @ra={0x94, 0x2}]}}, @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}, 0x0) [ 875.756568][T15239] loop2: detected capacity change from 0 to 4096 [ 875.767980][T15239] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 08:49:07 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000200000006000000000008000080000020000000e2f4655fe2f4655f0100ffff53ef010001000000e2f4655f000000000000000001000000000000000b0000000001000008000000d24201001283", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000009b94b11e46934f5489a26265ae170793010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x1000}, {&(0x7f0000010500)="ff030000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1000, 0x2000}, {&(0x7f0000012600)="ed41000000100000e2f4655fe2f4655fe2f4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x4100}, {&(0x7f0000012800)="8081000000180000e2f4655fe2f4655fe2f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4200}, {&(0x7f0000012a00)="8081000000180000e2f4655fe2f4655fe2f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4300}, {&(0x7f0000013100)="ed8100000a000000e2f4655fe2f4655fe2f4655f00000000000001008000000000000800010000000af301000400000000000000000000000100000070", 0x3d, 0x4e00}, {&(0x7f0000013400)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531", 0x49, 0x10000}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {0x0}, {&(0x7f0000013f00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f0000014d00)) r0 = creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) 08:49:07 executing program 3: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@multicast, @local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @multicast, @dev, @dev, @multicast2}}}}, 0x0) 08:49:07 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000480), 0x8, 0x0) 08:49:07 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, 'bond0\x00'}, 0x18) r1 = syz_open_dev$sg(&(0x7f0000000200), 0x1fffffffe, 0xaea2) ioctl$SG_IO(r1, 0x2285, &(0x7f0000001580)={0x53, 0x0, 0x7c, 0x0, @scatter={0x4, 0x0, &(0x7f00000013c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000012c0)=""/224, 0xe0}]}, &(0x7f0000001440)="821a917586ff276dc334505b986dbdf101d40da095e4b9b96055097947a4f8d4f6e2faac9cc9667e0bd1848cb69781abd774c74b442ff5ce821167def3da49e72429cd78ce64d04ace32831f33d6d0724676f6c8f7e9339c5ccce8abff12fcdf3d207aaec9805c1a24adfb24159986788efd74e439781b0d12d9e0c7", &(0x7f00000001c0)=""/39, 0x0, 0x10026, 0x3, &(0x7f0000001540)}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, 0x0, 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f00000024c0)={0x0, 0xfffffffffffffffc, 0x0, 0x6, @scatter={0x4, 0x0, &(0x7f00000022c0)=[{&(0x7f0000001fc0)=""/155, 0x9b}, {0x0}, {0x0}, {&(0x7f0000002280)=""/39, 0x27}]}, 0x0, 0x0, 0x400, 0x25, 0x0, &(0x7f0000002480)}) io_submit(0x0, 0x0, &(0x7f0000001cc0)) ioctl$SG_IO(r1, 0x2285, &(0x7f0000001f40)={0x53, 0x0, 0x56, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000001dc0)="9d8f792009e929bfe601be6d7795579fc4ca3121edeab8f92175ab8990bd18f111a12312143f1dc6e817bc7cb47ac371be4a8029efce6b31b6203f4f96a070910d8bf0ea14f2603a0e9dc16bd7706c0e15c3b6795324", &(0x7f0000001e40)=""/146, 0xad07, 0x4, 0x0, &(0x7f0000001f00)}) 08:49:07 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, 'bond0\x00'}, 0x18) r1 = syz_open_dev$sg(&(0x7f0000000200), 0x1fffffffe, 0xaea2) ioctl$SG_IO(r1, 0x2285, &(0x7f0000001580)={0x53, 0x0, 0x7c, 0x0, @scatter={0x4, 0x0, &(0x7f00000013c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000012c0)=""/224, 0xe0}]}, &(0x7f0000001440)="821a917586ff276dc334505b986dbdf101d40da095e4b9b96055097947a4f8d4f6e2faac9cc9667e0bd1848cb69781abd774c74b442ff5ce821167def3da49e72429cd78ce64d04ace32831f33d6d0724676f6c8f7e9339c5ccce8abff12fcdf3d207aaec9805c1a24adfb24159986788efd74e439781b0d12d9e0c7", &(0x7f00000001c0)=""/39, 0x0, 0x10026, 0x3, &(0x7f0000001540)}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, 0x0, 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f00000024c0)={0x0, 0xfffffffffffffffc, 0x0, 0x6, @scatter={0x4, 0x0, &(0x7f00000022c0)=[{&(0x7f0000001fc0)=""/155, 0x9b}, {0x0}, {0x0}, {&(0x7f0000002280)=""/39, 0x27}]}, 0x0, 0x0, 0x400, 0x25, 0x0, &(0x7f0000002480)}) io_submit(0x0, 0x0, &(0x7f0000001cc0)) ioctl$SG_IO(r1, 0x2285, &(0x7f0000001f40)={0x53, 0x0, 0x56, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000001dc0)="9d8f792009e929bfe601be6d7795579fc4ca3121edeab8f92175ab8990bd18f111a12312143f1dc6e817bc7cb47ac371be4a8029efce6b31b6203f4f96a070910d8bf0ea14f2603a0e9dc16bd7706c0e15c3b6795324", &(0x7f0000001e40)=""/146, 0xad07, 0x4, 0x0, &(0x7f0000001f00)}) 08:49:07 executing program 0: syz_emit_ethernet(0x52, &(0x7f0000000000)={@link_local, @link_local, @void, {@ipv4={0x800, @tipc={{0x7, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @rand_addr, {[@noop, @ra={0x94, 0x2}]}}, @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}, 0x0) [ 875.848010][T15249] ================================================================== [ 875.856105][T15249] BUG: KCSAN: data-race in ext4_free_inodes_count / ext4_free_inodes_set [ 875.864511][T15249] [ 875.866821][T15249] write to 0xffff888102f7100e of 2 bytes by task 15245 on cpu 1: [ 875.874521][T15249] ext4_free_inodes_set+0x1b/0x80 [ 875.879545][T15249] __ext4_new_inode+0x1cf9/0x2fc0 [ 875.884561][T15249] ext4_symlink+0x2cc/0x700 [ 875.889059][T15249] vfs_symlink+0x241/0x330 [ 875.893471][T15249] do_symlinkat+0x104/0x380 [ 875.897970][T15249] __x64_sys_symlink+0x52/0x60 [ 875.902734][T15249] do_syscall_64+0x44/0xd0 [ 875.907160][T15249] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 875.913049][T15249] [ 875.915358][T15249] read to 0xffff888102f7100e of 2 bytes by task 15249 on cpu 0: [ 875.922974][T15249] ext4_free_inodes_count+0x18/0x80 [ 875.928187][T15249] __ext4_new_inode+0x9f9/0x2fc0 [ 875.933129][T15249] ext4_symlink+0x2cc/0x700 [ 875.937630][T15249] vfs_symlink+0x241/0x330 [ 875.942043][T15249] do_symlinkat+0x104/0x380 [ 875.946537][T15249] __x64_sys_symlink+0x52/0x60 [ 875.951297][T15249] do_syscall_64+0x44/0xd0 [ 875.955707][T15249] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 875.961599][T15249] [ 875.963907][T15249] value changed: 0x1ade -> 0x1add [ 875.968923][T15249] [ 875.971235][T15249] Reported by Kernel Concurrency Sanitizer on: [ 875.977457][T15249] CPU: 0 PID: 15249 Comm: syz-executor.4 Not tainted 5.16.0-rc2-syzkaller #0 [ 875.986209][T15249] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 08:49:07 executing program 0: syz_emit_ethernet(0x52, &(0x7f0000000000)={@link_local, @link_local, @void, {@ipv4={0x800, @tipc={{0x7, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @rand_addr, {[@noop, @ra={0x94, 0x2}]}}, @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}, 0x0) 08:49:07 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, 'bond0\x00'}, 0x18) r1 = syz_open_dev$sg(&(0x7f0000000200), 0x1fffffffe, 0xaea2) ioctl$SG_IO(r1, 0x2285, &(0x7f0000001580)={0x53, 0x0, 0x7c, 0x0, @scatter={0x4, 0x0, &(0x7f00000013c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000012c0)=""/224, 0xe0}]}, &(0x7f0000001440)="821a917586ff276dc334505b986dbdf101d40da095e4b9b96055097947a4f8d4f6e2faac9cc9667e0bd1848cb69781abd774c74b442ff5ce821167def3da49e72429cd78ce64d04ace32831f33d6d0724676f6c8f7e9339c5ccce8abff12fcdf3d207aaec9805c1a24adfb24159986788efd74e439781b0d12d9e0c7", &(0x7f00000001c0)=""/39, 0x0, 0x10026, 0x3, &(0x7f0000001540)}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, 0x0, 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f00000024c0)={0x0, 0xfffffffffffffffc, 0x0, 0x6, @scatter={0x4, 0x0, &(0x7f00000022c0)=[{&(0x7f0000001fc0)=""/155, 0x9b}, {0x0}, {0x0}, {&(0x7f0000002280)=""/39, 0x27}]}, 0x0, 0x0, 0x400, 0x25, 0x0, &(0x7f0000002480)}) io_submit(0x0, 0x0, &(0x7f0000001cc0)) ioctl$SG_IO(r1, 0x2285, &(0x7f0000001f40)={0x53, 0x0, 0x56, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000001dc0)="9d8f792009e929bfe601be6d7795579fc4ca3121edeab8f92175ab8990bd18f111a12312143f1dc6e817bc7cb47ac371be4a8029efce6b31b6203f4f96a070910d8bf0ea14f2603a0e9dc16bd7706c0e15c3b6795324", &(0x7f0000001e40)=""/146, 0xad07, 0x4, 0x0, &(0x7f0000001f00)}) 08:49:07 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000480), 0x8, 0x0) 08:49:07 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, 'bond0\x00'}, 0x18) r1 = syz_open_dev$sg(&(0x7f0000000200), 0x1fffffffe, 0xaea2) ioctl$SG_IO(r1, 0x2285, &(0x7f0000001580)={0x53, 0x0, 0x7c, 0x0, @scatter={0x4, 0x0, &(0x7f00000013c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000012c0)=""/224, 0xe0}]}, &(0x7f0000001440)="821a917586ff276dc334505b986dbdf101d40da095e4b9b96055097947a4f8d4f6e2faac9cc9667e0bd1848cb69781abd774c74b442ff5ce821167def3da49e72429cd78ce64d04ace32831f33d6d0724676f6c8f7e9339c5ccce8abff12fcdf3d207aaec9805c1a24adfb24159986788efd74e439781b0d12d9e0c7", &(0x7f00000001c0)=""/39, 0x0, 0x10026, 0x3, &(0x7f0000001540)}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, 0x0, 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f00000024c0)={0x0, 0xfffffffffffffffc, 0x0, 0x6, @scatter={0x4, 0x0, &(0x7f00000022c0)=[{&(0x7f0000001fc0)=""/155, 0x9b}, {0x0}, {0x0}, {&(0x7f0000002280)=""/39, 0x27}]}, 0x0, 0x0, 0x400, 0x25, 0x0, &(0x7f0000002480)}) io_submit(0x0, 0x0, &(0x7f0000001cc0)) ioctl$SG_IO(r1, 0x2285, &(0x7f0000001f40)={0x53, 0x0, 0x56, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000001dc0)="9d8f792009e929bfe601be6d7795579fc4ca3121edeab8f92175ab8990bd18f111a12312143f1dc6e817bc7cb47ac371be4a8029efce6b31b6203f4f96a070910d8bf0ea14f2603a0e9dc16bd7706c0e15c3b6795324", &(0x7f0000001e40)=""/146, 0xad07, 0x4, 0x0, &(0x7f0000001f00)}) 08:49:07 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, 'bond0\x00'}, 0x18) r1 = syz_open_dev$sg(&(0x7f0000000200), 0x1fffffffe, 0xaea2) ioctl$SG_IO(r1, 0x2285, &(0x7f0000001580)={0x53, 0x0, 0x7c, 0x0, @scatter={0x4, 0x0, &(0x7f00000013c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000012c0)=""/224, 0xe0}]}, &(0x7f0000001440)="821a917586ff276dc334505b986dbdf101d40da095e4b9b96055097947a4f8d4f6e2faac9cc9667e0bd1848cb69781abd774c74b442ff5ce821167def3da49e72429cd78ce64d04ace32831f33d6d0724676f6c8f7e9339c5ccce8abff12fcdf3d207aaec9805c1a24adfb24159986788efd74e439781b0d12d9e0c7", &(0x7f00000001c0)=""/39, 0x0, 0x10026, 0x3, &(0x7f0000001540)}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, 0x0, 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f00000024c0)={0x0, 0xfffffffffffffffc, 0x0, 0x6, @scatter={0x4, 0x0, &(0x7f00000022c0)=[{&(0x7f0000001fc0)=""/155, 0x9b}, {0x0}, {0x0}, {&(0x7f0000002280)=""/39, 0x27}]}, 0x0, 0x0, 0x400, 0x25, 0x0, &(0x7f0000002480)}) io_submit(0x0, 0x0, &(0x7f0000001cc0)) ioctl$SG_IO(r1, 0x2285, &(0x7f0000001f40)={0x53, 0x0, 0x56, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000001dc0)="9d8f792009e929bfe601be6d7795579fc4ca3121edeab8f92175ab8990bd18f111a12312143f1dc6e817bc7cb47ac371be4a8029efce6b31b6203f4f96a070910d8bf0ea14f2603a0e9dc16bd7706c0e15c3b6795324", &(0x7f0000001e40)=""/146, 0xad07, 0x4, 0x0, &(0x7f0000001f00)}) 08:49:07 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000480), 0x8, 0x0) [ 875.996338][T15249] ================================================================== [ 876.247094][T15378] loop2: detected capacity change from 0 to 4096 [ 876.257859][T15378] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 08:49:08 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, 'bond0\x00'}, 0x18) r1 = syz_open_dev$sg(&(0x7f0000000200), 0x1fffffffe, 0xaea2) ioctl$SG_IO(r1, 0x2285, &(0x7f0000001580)={0x53, 0x0, 0x7c, 0x0, @scatter={0x4, 0x0, &(0x7f00000013c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000012c0)=""/224, 0xe0}]}, &(0x7f0000001440)="821a917586ff276dc334505b986dbdf101d40da095e4b9b96055097947a4f8d4f6e2faac9cc9667e0bd1848cb69781abd774c74b442ff5ce821167def3da49e72429cd78ce64d04ace32831f33d6d0724676f6c8f7e9339c5ccce8abff12fcdf3d207aaec9805c1a24adfb24159986788efd74e439781b0d12d9e0c7", &(0x7f00000001c0)=""/39, 0x0, 0x10026, 0x3, &(0x7f0000001540)}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, 0x0, 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f00000024c0)={0x0, 0xfffffffffffffffc, 0x0, 0x6, @scatter={0x4, 0x0, &(0x7f00000022c0)=[{&(0x7f0000001fc0)=""/155, 0x9b}, {0x0}, {0x0}, {&(0x7f0000002280)=""/39, 0x27}]}, 0x0, 0x0, 0x400, 0x25, 0x0, &(0x7f0000002480)}) io_submit(0x0, 0x0, &(0x7f0000001cc0)) ioctl$SG_IO(r1, 0x2285, &(0x7f0000001f40)={0x53, 0x0, 0x56, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000001dc0)="9d8f792009e929bfe601be6d7795579fc4ca3121edeab8f92175ab8990bd18f111a12312143f1dc6e817bc7cb47ac371be4a8029efce6b31b6203f4f96a070910d8bf0ea14f2603a0e9dc16bd7706c0e15c3b6795324", &(0x7f0000001e40)=""/146, 0xad07, 0x4, 0x0, &(0x7f0000001f00)}) 08:49:08 executing program 3: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@multicast, @local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @multicast, @dev, @dev, @multicast2}}}}, 0x0) 08:49:08 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, 'bond0\x00'}, 0x18) r1 = syz_open_dev$sg(&(0x7f0000000200), 0x1fffffffe, 0xaea2) ioctl$SG_IO(r1, 0x2285, &(0x7f0000001580)={0x53, 0x0, 0x7c, 0x0, @scatter={0x4, 0x0, &(0x7f00000013c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000012c0)=""/224, 0xe0}]}, &(0x7f0000001440)="821a917586ff276dc334505b986dbdf101d40da095e4b9b96055097947a4f8d4f6e2faac9cc9667e0bd1848cb69781abd774c74b442ff5ce821167def3da49e72429cd78ce64d04ace32831f33d6d0724676f6c8f7e9339c5ccce8abff12fcdf3d207aaec9805c1a24adfb24159986788efd74e439781b0d12d9e0c7", &(0x7f00000001c0)=""/39, 0x0, 0x10026, 0x3, &(0x7f0000001540)}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, 0x0, 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f00000024c0)={0x0, 0xfffffffffffffffc, 0x0, 0x6, @scatter={0x4, 0x0, &(0x7f00000022c0)=[{&(0x7f0000001fc0)=""/155, 0x9b}, {0x0}, {0x0}, {&(0x7f0000002280)=""/39, 0x27}]}, 0x0, 0x0, 0x400, 0x25, 0x0, &(0x7f0000002480)}) io_submit(0x0, 0x0, &(0x7f0000001cc0)) ioctl$SG_IO(r1, 0x2285, &(0x7f0000001f40)={0x53, 0x0, 0x56, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000001dc0)="9d8f792009e929bfe601be6d7795579fc4ca3121edeab8f92175ab8990bd18f111a12312143f1dc6e817bc7cb47ac371be4a8029efce6b31b6203f4f96a070910d8bf0ea14f2603a0e9dc16bd7706c0e15c3b6795324", &(0x7f0000001e40)=""/146, 0xad07, 0x4, 0x0, &(0x7f0000001f00)}) 08:49:08 executing program 1: r0 = socket(0x2, 0x1, 0x0) set_mempolicy(0x2, &(0x7f0000000000)=0xff, 0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'sit0\x00', &(0x7f00000000c0)=@ethtool_sset_info={0x37, 0x0, 0x94a2}}) 08:49:08 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000480), 0x8, 0x0) 08:49:08 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'lock', ' ', 'none'}, 0xa) 08:49:08 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, 'bond0\x00'}, 0x18) r1 = syz_open_dev$sg(&(0x7f0000000200), 0x1fffffffe, 0xaea2) ioctl$SG_IO(r1, 0x2285, &(0x7f0000001580)={0x53, 0x0, 0x7c, 0x0, @scatter={0x4, 0x0, &(0x7f00000013c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000012c0)=""/224, 0xe0}]}, &(0x7f0000001440)="821a917586ff276dc334505b986dbdf101d40da095e4b9b96055097947a4f8d4f6e2faac9cc9667e0bd1848cb69781abd774c74b442ff5ce821167def3da49e72429cd78ce64d04ace32831f33d6d0724676f6c8f7e9339c5ccce8abff12fcdf3d207aaec9805c1a24adfb24159986788efd74e439781b0d12d9e0c7", &(0x7f00000001c0)=""/39, 0x0, 0x10026, 0x3, &(0x7f0000001540)}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, 0x0, 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f00000024c0)={0x0, 0xfffffffffffffffc, 0x0, 0x6, @scatter={0x4, 0x0, &(0x7f00000022c0)=[{&(0x7f0000001fc0)=""/155, 0x9b}, {0x0}, {0x0}, {&(0x7f0000002280)=""/39, 0x27}]}, 0x0, 0x0, 0x400, 0x25, 0x0, &(0x7f0000002480)}) io_submit(0x0, 0x0, &(0x7f0000001cc0)) ioctl$SG_IO(r1, 0x2285, &(0x7f0000001f40)={0x53, 0x0, 0x56, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000001dc0)="9d8f792009e929bfe601be6d7795579fc4ca3121edeab8f92175ab8990bd18f111a12312143f1dc6e817bc7cb47ac371be4a8029efce6b31b6203f4f96a070910d8bf0ea14f2603a0e9dc16bd7706c0e15c3b6795324", &(0x7f0000001e40)=""/146, 0xad07, 0x4, 0x0, &(0x7f0000001f00)}) 08:49:08 executing program 1: r0 = socket(0x2, 0x1, 0x0) set_mempolicy(0x2, &(0x7f0000000000)=0xff, 0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'sit0\x00', &(0x7f00000000c0)=@ethtool_sset_info={0x37, 0x0, 0x94a2}}) 08:49:08 executing program 5: set_mempolicy(0x8001, &(0x7f00000002c0)=0x1, 0x7) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x90) 08:49:08 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, 'bond0\x00'}, 0x18) r1 = syz_open_dev$sg(&(0x7f0000000200), 0x1fffffffe, 0xaea2) ioctl$SG_IO(r1, 0x2285, &(0x7f0000001580)={0x53, 0x0, 0x7c, 0x0, @scatter={0x4, 0x0, &(0x7f00000013c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000012c0)=""/224, 0xe0}]}, &(0x7f0000001440)="821a917586ff276dc334505b986dbdf101d40da095e4b9b96055097947a4f8d4f6e2faac9cc9667e0bd1848cb69781abd774c74b442ff5ce821167def3da49e72429cd78ce64d04ace32831f33d6d0724676f6c8f7e9339c5ccce8abff12fcdf3d207aaec9805c1a24adfb24159986788efd74e439781b0d12d9e0c7", &(0x7f00000001c0)=""/39, 0x0, 0x10026, 0x3, &(0x7f0000001540)}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, 0x0, 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f00000024c0)={0x0, 0xfffffffffffffffc, 0x0, 0x6, @scatter={0x4, 0x0, &(0x7f00000022c0)=[{&(0x7f0000001fc0)=""/155, 0x9b}, {0x0}, {0x0}, {&(0x7f0000002280)=""/39, 0x27}]}, 0x0, 0x0, 0x400, 0x25, 0x0, &(0x7f0000002480)}) io_submit(0x0, 0x0, &(0x7f0000001cc0)) ioctl$SG_IO(r1, 0x2285, &(0x7f0000001f40)={0x53, 0x0, 0x56, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000001dc0)="9d8f792009e929bfe601be6d7795579fc4ca3121edeab8f92175ab8990bd18f111a12312143f1dc6e817bc7cb47ac371be4a8029efce6b31b6203f4f96a070910d8bf0ea14f2603a0e9dc16bd7706c0e15c3b6795324", &(0x7f0000001e40)=""/146, 0xad07, 0x4, 0x0, &(0x7f0000001f00)}) 08:49:08 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRESHEX, @ANYBLOB="6e9c390194f5d9d7475b1e8cefa44af02fee96f6ee1969a268cf49e89d68c53bc5b81f0314756d73e2a5df40fca3d18fc26d27794b4956f0b88211c5ed6f64c5d15fb0761f2067ffd67769af4d4de512a36580ffe11e23034212bb"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xdc, 0x0, &(0x7f0000000080)) 08:49:08 executing program 1: r0 = socket(0x2, 0x1, 0x0) set_mempolicy(0x2, &(0x7f0000000000)=0xff, 0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'sit0\x00', &(0x7f00000000c0)=@ethtool_sset_info={0x37, 0x0, 0x94a2}}) 08:49:08 executing program 0: r0 = syz_io_uring_setup(0x5de6, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SPLICE={0x1e, 0x4, 0x0, @fd_index, 0x1}, 0x1) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000002d40)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000340)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_CLOSE, 0x0) io_uring_enter(r0, 0x6372, 0x0, 0x0, 0x0, 0x0) 08:49:08 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x80003fc, 0x0, 0x0, 0xf1d}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e2357f9ffffffffffffff0521018701546fabca1b4e8a06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0) 08:49:08 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRESHEX, @ANYBLOB="6e9c390194f5d9d7475b1e8cefa44af02fee96f6ee1969a268cf49e89d68c53bc5b81f0314756d73e2a5df40fca3d18fc26d27794b4956f0b88211c5ed6f64c5d15fb0761f2067ffd67769af4d4de512a36580ffe11e23034212bb"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xdc, 0x0, &(0x7f0000000080)) 08:49:08 executing program 1: r0 = socket(0x2, 0x1, 0x0) set_mempolicy(0x2, &(0x7f0000000000)=0xff, 0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'sit0\x00', &(0x7f00000000c0)=@ethtool_sset_info={0x37, 0x0, 0x94a2}}) 08:49:08 executing program 5: set_mempolicy(0x8001, &(0x7f00000002c0)=0x1, 0x7) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x90) 08:49:08 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'lock', ' ', 'none'}, 0xa) 08:49:08 executing program 0: r0 = syz_io_uring_setup(0x5de6, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SPLICE={0x1e, 0x4, 0x0, @fd_index, 0x1}, 0x1) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000002d40)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000340)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_CLOSE, 0x0) io_uring_enter(r0, 0x6372, 0x0, 0x0, 0x0, 0x0) 08:49:08 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRESHEX, @ANYBLOB="6e9c390194f5d9d7475b1e8cefa44af02fee96f6ee1969a268cf49e89d68c53bc5b81f0314756d73e2a5df40fca3d18fc26d27794b4956f0b88211c5ed6f64c5d15fb0761f2067ffd67769af4d4de512a36580ffe11e23034212bb"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xdc, 0x0, &(0x7f0000000080)) 08:49:08 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x80003fc, 0x0, 0x0, 0xf1d}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e2357f9ffffffffffffff0521018701546fabca1b4e8a06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0) 08:49:08 executing program 5: set_mempolicy(0x8001, &(0x7f00000002c0)=0x1, 0x7) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x90) 08:49:08 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRESHEX, @ANYBLOB="6e9c390194f5d9d7475b1e8cefa44af02fee96f6ee1969a268cf49e89d68c53bc5b81f0314756d73e2a5df40fca3d18fc26d27794b4956f0b88211c5ed6f64c5d15fb0761f2067ffd67769af4d4de512a36580ffe11e23034212bb"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xdc, 0x0, &(0x7f0000000080)) [ 876.728308][ T24] audit: type=1400 audit(1638089348.454:1212): avc: denied { write } for pid=15734 comm="syz-executor.2" name="vga_arbiter" dev="devtmpfs" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 08:49:08 executing program 5: set_mempolicy(0x8001, &(0x7f00000002c0)=0x1, 0x7) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x90) 08:49:08 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x80003fc, 0x0, 0x0, 0xf1d}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e2357f9ffffffffffffff0521018701546fabca1b4e8a06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0) 08:49:08 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRESHEX, @ANYBLOB="6e9c390194f5d9d7475b1e8cefa44af02fee96f6ee1969a268cf49e89d68c53bc5b81f0314756d73e2a5df40fca3d18fc26d27794b4956f0b88211c5ed6f64c5d15fb0761f2067ffd67769af4d4de512a36580ffe11e23034212bb"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xdc, 0x0, &(0x7f0000000080)) 08:49:08 executing program 0: r0 = syz_io_uring_setup(0x5de6, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SPLICE={0x1e, 0x4, 0x0, @fd_index, 0x1}, 0x1) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000002d40)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000340)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_CLOSE, 0x0) io_uring_enter(r0, 0x6372, 0x0, 0x0, 0x0, 0x0) 08:49:08 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'lock', ' ', 'none'}, 0xa) 08:49:08 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRESHEX, @ANYBLOB="6e9c390194f5d9d7475b1e8cefa44af02fee96f6ee1969a268cf49e89d68c53bc5b81f0314756d73e2a5df40fca3d18fc26d27794b4956f0b88211c5ed6f64c5d15fb0761f2067ffd67769af4d4de512a36580ffe11e23034212bb"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xdc, 0x0, &(0x7f0000000080)) 08:49:08 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'lock', ' ', 'none'}, 0xa) 08:49:08 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x80003fc, 0x0, 0x0, 0xf1d}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e2357f9ffffffffffffff0521018701546fabca1b4e8a06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0) 08:49:08 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRESHEX, @ANYBLOB="6e9c390194f5d9d7475b1e8cefa44af02fee96f6ee1969a268cf49e89d68c53bc5b81f0314756d73e2a5df40fca3d18fc26d27794b4956f0b88211c5ed6f64c5d15fb0761f2067ffd67769af4d4de512a36580ffe11e23034212bb"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xdc, 0x0, &(0x7f0000000080)) 08:49:08 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRESHEX, @ANYBLOB="6e9c390194f5d9d7475b1e8cefa44af02fee96f6ee1969a268cf49e89d68c53bc5b81f0314756d73e2a5df40fca3d18fc26d27794b4956f0b88211c5ed6f64c5d15fb0761f2067ffd67769af4d4de512a36580ffe11e23034212bb"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xdc, 0x0, &(0x7f0000000080)) 08:49:08 executing program 0: r0 = syz_io_uring_setup(0x5de6, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SPLICE={0x1e, 0x4, 0x0, @fd_index, 0x1}, 0x1) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000002d40)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000340)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_CLOSE, 0x0) io_uring_enter(r0, 0x6372, 0x0, 0x0, 0x0, 0x0) 08:49:08 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2081090, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x1c4a6, &(0x7f0000000040)={[{@noacl}]}) 08:49:08 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRESHEX, @ANYBLOB="6e9c390194f5d9d7475b1e8cefa44af02fee96f6ee1969a268cf49e89d68c53bc5b81f0314756d73e2a5df40fca3d18fc26d27794b4956f0b88211c5ed6f64c5d15fb0761f2067ffd67769af4d4de512a36580ffe11e23034212bb"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xdc, 0x0, &(0x7f0000000080)) 08:49:08 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x3, &(0x7f0000000080)=[{0x35}, {0x7c}, {0x6}]}) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:49:08 executing program 4: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2401, 0x7) 08:49:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000005c0)={'filter\x00', 0x4, "9c761769"}, &(0x7f0000000680)=0x28) [ 876.975578][ T24] audit: type=1400 audit(1638089348.704:1213): avc: denied { remount } for pid=15779 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 08:49:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffffc}]}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}]}, 0x40}}, 0x0) 08:49:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000005c0)={'filter\x00', 0x4, "9c761769"}, &(0x7f0000000680)=0x28) 08:49:08 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRESHEX, @ANYBLOB="6e9c390194f5d9d7475b1e8cefa44af02fee96f6ee1969a268cf49e89d68c53bc5b81f0314756d73e2a5df40fca3d18fc26d27794b4956f0b88211c5ed6f64c5d15fb0761f2067ffd67769af4d4de512a36580ffe11e23034212bb"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xdc, 0x0, &(0x7f0000000080)) [ 877.052255][ T24] audit: type=1326 audit(1638089348.774:1214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15787 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9b28df3ae9 code=0x0 08:49:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffffc}]}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}]}, 0x40}}, 0x0) 08:49:08 executing program 5: mount$bind(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000000)=ANY=[], 0xffffffe3) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x540, 0x0) rename(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./bus\x00') 08:49:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000005c0)={'filter\x00', 0x4, "9c761769"}, &(0x7f0000000680)=0x28) 08:49:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffffc}]}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}]}, 0x40}}, 0x0) [ 877.103651][T15780] EXT4-fs (sda1): Mount option "noacl" will be removed by 3.5 [ 877.103651][T15780] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 877.103651][T15780] [ 877.143259][T15780] EXT4-fs (sda1): re-mounted. Opts: noacl,,errors=continue. Quota mode: none. 08:49:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@ipv4_newrule={0x30, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_IIFNAME={0x14, 0x3, 'lo\x00'}]}, 0x30}}, 0x0) 08:49:08 executing program 4: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2401, 0x7) 08:49:09 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x3, &(0x7f0000000080)=[{0x35}, {0x7c}, {0x6}]}) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:49:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000005c0)={'filter\x00', 0x4, "9c761769"}, &(0x7f0000000680)=0x28) 08:49:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffffc}]}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}]}, 0x40}}, 0x0) 08:49:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@ipv4_newrule={0x30, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_IIFNAME={0x14, 0x3, 'lo\x00'}]}, 0x30}}, 0x0) 08:49:09 executing program 4: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2401, 0x7) 08:49:09 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2401, 0x7) [ 877.869208][ T24] audit: type=1326 audit(1638089349.594:1215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15787 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9b28df3ae9 code=0x0 08:49:09 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40086607, &(0x7f00000000c0)={0x3}) r1 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dc4b) write$binfmt_elf32(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c460000000000000000000000000300060000000000000000003800000000000000001900000000200001000000000000000000000003"], 0x69) close(r1) openat$cgroup_type(r1, &(0x7f00000001c0), 0x2, 0x0) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000100)) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)={0x24, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x6}]}, 0x24}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 877.938222][ T24] audit: type=1326 audit(1638089349.664:1216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16027 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9b28df3ae9 code=0x0 08:49:09 executing program 1: set_mempolicy(0x2, &(0x7f0000000340)=0x9, 0x7) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000080)=[{0x15}, {0x6}]}) 08:49:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@ipv4_newrule={0x30, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_IIFNAME={0x14, 0x3, 'lo\x00'}]}, 0x30}}, 0x0) 08:49:09 executing program 4: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2401, 0x7) 08:49:09 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2401, 0x7) 08:49:09 executing program 4: r0 = fsopen(&(0x7f0000000180)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000080)='lazytime\x00', 0x0, 0x0) [ 878.040648][T16045] EXT4-fs warning (device sda1): ext4_group_extend:1805: can't shrink FS - resize aborted [ 878.041229][ T24] audit: type=1326 audit(1638089349.764:1217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16044 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8b895d1ae9 code=0x0 [ 878.107556][ T24] audit: type=1400 audit(1638089349.834:1218): avc: denied { mount } for pid=16093 comm="syz-executor.4" name="/" dev="rpc_pipefs" ino=125815 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=filesystem permissive=1 08:49:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@ipv4_newrule={0x30, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_IIFNAME={0x14, 0x3, 'lo\x00'}]}, 0x30}}, 0x0) 08:49:10 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x3, &(0x7f0000000080)=[{0x35}, {0x7c}, {0x6}]}) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:49:10 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2401, 0x7) 08:49:10 executing program 1: set_mempolicy(0x2, &(0x7f0000000340)=0x9, 0x7) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000080)=[{0x15}, {0x6}]}) 08:49:10 executing program 4: r0 = fsopen(&(0x7f0000000180)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000080)='lazytime\x00', 0x0, 0x0) 08:49:10 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40086607, &(0x7f00000000c0)={0x3}) r1 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dc4b) write$binfmt_elf32(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c460000000000000000000000000300060000000000000000003800000000000000001900000000200001000000000000000000000003"], 0x69) close(r1) openat$cgroup_type(r1, &(0x7f00000001c0), 0x2, 0x0) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000100)) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)={0x24, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x6}]}, 0x24}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 08:49:10 executing program 3: r0 = fsopen(&(0x7f0000000180)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000080)='lazytime\x00', 0x0, 0x0) 08:49:10 executing program 4: r0 = fsopen(&(0x7f0000000180)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000080)='lazytime\x00', 0x0, 0x0) [ 878.787852][ T24] audit: type=1326 audit(1638089350.514:1219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16262 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8b895d1ae9 code=0x0 [ 878.822405][T16269] EXT4-fs warning (device sda1): ext4_group_extend:1805: can't shrink FS - resize aborted 08:49:10 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8931, &(0x7f0000000340)={'veth1_to_bond\x00', 0x0}) 08:49:10 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40086607, &(0x7f00000000c0)={0x3}) r1 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dc4b) write$binfmt_elf32(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c460000000000000000000000000300060000000000000000003800000000000000001900000000200001000000000000000000000003"], 0x69) close(r1) openat$cgroup_type(r1, &(0x7f00000001c0), 0x2, 0x0) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000100)) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)={0x24, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x6}]}, 0x24}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 08:49:10 executing program 1: set_mempolicy(0x2, &(0x7f0000000340)=0x9, 0x7) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000080)=[{0x15}, {0x6}]}) 08:49:10 executing program 3: r0 = fsopen(&(0x7f0000000180)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000080)='lazytime\x00', 0x0, 0x0) 08:49:10 executing program 4: r0 = fsopen(&(0x7f0000000180)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000080)='lazytime\x00', 0x0, 0x0) 08:49:10 executing program 3: r0 = fsopen(&(0x7f0000000180)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000080)='lazytime\x00', 0x0, 0x0) [ 878.910501][T16283] EXT4-fs warning (device sda1): ext4_group_extend:1805: can't shrink FS - resize aborted 08:49:11 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x3, &(0x7f0000000080)=[{0x35}, {0x7c}, {0x6}]}) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:49:11 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40086607, &(0x7f00000000c0)={0x3}) r1 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dc4b) write$binfmt_elf32(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c460000000000000000000000000300060000000000000000003800000000000000001900000000200001000000000000000000000003"], 0x69) close(r1) openat$cgroup_type(r1, &(0x7f00000001c0), 0x2, 0x0) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000100)) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)={0x24, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x6}]}, 0x24}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 08:49:11 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{{}, {0x0, 0x0, 0x0, 0x1}}, {{0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}], 0x10) bind$can_raw(r0, &(0x7f0000000000), 0x10) 08:49:11 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8931, &(0x7f0000000340)={'veth1_to_bond\x00', 0x0}) 08:49:11 executing program 1: set_mempolicy(0x2, &(0x7f0000000340)=0x9, 0x7) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000080)=[{0x15}, {0x6}]}) 08:49:11 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x80000000) 08:49:11 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8931, &(0x7f0000000340)={'veth1_to_bond\x00', 0x0}) 08:49:11 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x80000000) 08:49:11 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = dup(r0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x41, 0x0, 0x0) [ 879.727387][T16352] EXT4-fs warning (device sda1): ext4_group_extend:1805: can't shrink FS - resize aborted 08:49:11 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x6, 0x4, &(0x7f00000001c0)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x72}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:49:11 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{{}, {0x0, 0x0, 0x0, 0x1}}, {{0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}], 0x10) bind$can_raw(r0, &(0x7f0000000000), 0x10) 08:49:11 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8931, &(0x7f0000000340)={'veth1_to_bond\x00', 0x0}) 08:49:11 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x80000000) 08:49:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4, 0x5}]}]}, 0x40}}, 0x0) 08:49:12 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{{}, {0x0, 0x0, 0x0, 0x1}}, {{0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}], 0x10) bind$can_raw(r0, &(0x7f0000000000), 0x10) 08:49:12 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = dup(r0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x41, 0x0, 0x0) 08:49:12 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x6, 0x4, &(0x7f00000001c0)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x72}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:49:12 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x80000000) 08:49:12 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000007000000000000000c04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_allocate_inode\x00', r0}, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) 08:49:12 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x6, 0x4, &(0x7f00000001c0)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x72}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:49:12 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = dup(r0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x41, 0x0, 0x0) 08:49:12 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000140)="12", 0x1}], 0x1) close(r2) tee(r0, r1, 0x6, 0x0) 08:49:12 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{{}, {0x0, 0x0, 0x0, 0x1}}, {{0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}], 0x10) bind$can_raw(r0, &(0x7f0000000000), 0x10) 08:49:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4, 0x5}]}]}, 0x40}}, 0x0) 08:49:12 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000140)="12", 0x1}], 0x1) close(r2) tee(r0, r1, 0x6, 0x0) 08:49:12 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x6, 0x4, &(0x7f00000001c0)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x72}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:49:12 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = dup(r0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x41, 0x0, 0x0) 08:49:12 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000140)="12", 0x1}], 0x1) close(r2) tee(r0, r1, 0x6, 0x0) 08:49:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4, 0x5}]}]}, 0x40}}, 0x0) 08:49:12 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000007000000000000000c04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_allocate_inode\x00', r0}, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) 08:49:12 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0xa, 0x4, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x27}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:49:12 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000140)="12", 0x1}], 0x1) close(r2) tee(r0, r1, 0x6, 0x0) 08:49:12 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f000019b000/0x3000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x17) 08:49:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4, 0x5}]}]}, 0x40}}, 0x0) 08:49:12 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000140)="12", 0x1}], 0x1) close(r2) tee(r0, r1, 0x6, 0x0) 08:49:12 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000140)="12", 0x1}], 0x1) close(r2) tee(r0, r1, 0x6, 0x0) 08:49:12 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0xa, 0x4, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x27}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:49:12 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000007000000000000000c04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_allocate_inode\x00', r0}, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) 08:49:12 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000140)="12", 0x1}], 0x1) close(r2) tee(r0, r1, 0x6, 0x0) 08:49:12 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0xa, 0x4, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x27}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:49:12 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000007000000000000000c04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_allocate_inode\x00', r0}, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) 08:49:12 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) close_range(r0, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x40187013, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14}) 08:49:12 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f000019b000/0x3000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x17) 08:49:12 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$sock_timeval(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 08:49:12 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x8001) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000400)) 08:49:12 executing program 2: ppoll(0x0, 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) 08:49:12 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0xa, 0x4, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x27}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:49:12 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$sock_timeval(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 08:49:12 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x8001) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000400)) [ 881.002861][ T24] kauditd_printk_skb: 5 callbacks suppressed [ 881.002875][ T24] audit: type=1400 audit(1638089352.724:1225): avc: denied { getopt } for pid=16830 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 08:49:12 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) close_range(r0, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x40187013, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14}) 08:49:12 executing program 2: ppoll(0x0, 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) 08:49:12 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$sock_timeval(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 08:49:12 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f000019b000/0x3000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x17) 08:49:12 executing program 0: unshare(0x400) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x541d, 0x0) 08:49:12 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x8001) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000400)) 08:49:12 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$sock_timeval(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 08:49:12 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) close_range(r0, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x40187013, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14}) 08:49:12 executing program 2: ppoll(0x0, 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) 08:49:12 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x8001) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000400)) 08:49:12 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x3d8, 0x1a8, 0x0, 0x0, 0x0, 0x25, 0x308, 0x258, 0x258, 0x308, 0x258, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @local, [], [], 'wg2\x00', 'veth0_vlan\x00'}, 0x0, 0x160, 0x1a8, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1}}, @inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@loopback, @remote, [], [], 'vxcan1\x00', 'netpci0\x00'}, 0x0, 0x118, 0x160, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@dst={{0x48}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x438) 08:49:13 executing program 2: ppoll(0x0, 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) 08:49:13 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) close_range(r0, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x40187013, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14}) 08:49:13 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f000019b000/0x3000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x17) 08:49:13 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x3d8, 0x1a8, 0x0, 0x0, 0x0, 0x25, 0x308, 0x258, 0x258, 0x308, 0x258, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @local, [], [], 'wg2\x00', 'veth0_vlan\x00'}, 0x0, 0x160, 0x1a8, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1}}, @inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@loopback, @remote, [], [], 'vxcan1\x00', 'netpci0\x00'}, 0x0, 0x118, 0x160, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@dst={{0x48}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x438) 08:49:13 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x30, 0x0, 0x0, 0xfffff008}, {0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x100000003, 0x3b) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c)