0x2, 0x0) semget(0x0, 0x4, 0xda307fd8c23e3692) 17:01:07 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x6042, 0x0) 17:01:07 executing program 1: open$dir(&(0x7f0000002c40)='./file0\x00', 0x4942, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x44) 17:01:07 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000113c0), 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 17:01:07 executing program 0: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0) 17:01:07 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 17:01:07 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0xb7c2, 0x0) 17:01:07 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000113c0), 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 17:01:07 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x1210c0, 0x0) 17:01:07 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x200700, 0x0) 17:01:07 executing program 3: unlink(&(0x7f0000000540)='./file0\x00') 17:01:07 executing program 4: open$dir(&(0x7f0000000080)='./file0\x00', 0x80040, 0x1ed) 17:01:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 17:01:07 executing program 1: open$dir(&(0x7f00000002c0)='./file0\x00', 0x50140, 0x0) 17:01:07 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000113c0), 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 17:01:07 executing program 2: write$tun(0xffffffffffffffff, 0x0, 0x1c) 17:01:07 executing program 5: r0 = socket(0x11, 0x3, 0x0) accept$packet(r0, 0x0, 0x0) 17:01:07 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000113c0), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 17:01:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x17, &(0x7f0000000140), 0x4) 17:01:07 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x0) 17:01:07 executing program 5: syz_clone(0x0, &(0x7f0000005740), 0x0, 0x0, &(0x7f0000005880), 0x0) 17:01:07 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000113c0), 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 17:01:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x22) 17:01:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000000)='\"', 0x1) 17:01:07 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000113c0), 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) [ 207.690249][ T25] audit: type=1400 audit(1682874067.780:384): avc: denied { accept } for pid=13434 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 17:01:07 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000113c0), 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x0) 17:01:07 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000113c0), 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 17:01:07 executing program 3: open$dir(&(0x7f0000000140)='./file0\x00', 0x6942, 0x0) 17:01:07 executing program 0: open$dir(&(0x7f0000002c40)='./file0\x00', 0x4942, 0x0) utime(&(0x7f0000002500)='./file0/file0\x00', 0x0) 17:01:07 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x103402, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 17:01:07 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000113c0), 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 17:01:07 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000113c0), 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 17:01:07 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000000680), 0x404842, 0x0) 17:01:07 executing program 5: setxattr$incfs_metadata(&(0x7f0000001240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000002240), 0x0, 0x0, 0x0) 17:01:07 executing program 3: r0 = semget(0x1, 0x0, 0x0) semtimedop(r0, &(0x7f0000000000)=[{}], 0x1, &(0x7f0000000040)={0x0, 0x3938700}) 17:01:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 17:01:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x20000000}, 0xc) 17:01:07 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000113c0), 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) 17:01:07 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000113c0), 0x0, 0x0) setsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 17:01:07 executing program 5: open$dir(&(0x7f0000002c40)='./file0\x00', 0x4942, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2c0100, 0x0) 17:01:07 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000113c0), 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 17:01:08 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000113c0), 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 17:01:08 executing program 4: semget$private(0x0, 0x6, 0x320) 17:01:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000000)="ab", 0x1) 17:01:08 executing program 5: open$dir(&(0x7f0000002c40)='./file0\x00', 0x942, 0x81) 17:01:08 executing program 0: syz_clone(0x0, &(0x7f0000005740)="e5", 0x1, 0x0, 0x0, &(0x7f00000058c0)) 17:01:08 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000005880), 0x0) 17:01:08 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x3a70c0, 0x0) 17:01:08 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f00000001c0), 0x181000, 0x0) 17:01:08 executing program 2: open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 17:01:08 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000113c0), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 17:01:08 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x210841, 0x0) 17:01:08 executing program 0: open$dir(&(0x7f0000002240)='./file0\x00', 0x402002, 0x0) 17:01:08 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000113c0), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 17:01:08 executing program 2: semget(0x0, 0x0, 0x220) 17:01:08 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000000) 17:01:08 executing program 4: semget$private(0x0, 0x5, 0x682) 17:01:08 executing program 1: semget(0x1, 0x1, 0x400) 17:01:08 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000113c0), 0x0, 0x0) ioctl$BINDER_GET_EXTENDED_ERROR(r0, 0xc00c6211, 0x0) 17:01:08 executing program 0: semget$private(0x0, 0x1, 0x142) 17:01:08 executing program 2: semget(0x0, 0x0, 0x220) 17:01:08 executing program 3: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) 17:01:08 executing program 4: open$dir(&(0x7f0000002c40)='./file0\x00', 0x4942, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20200, 0x0) 17:01:08 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000113c0), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 17:01:08 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000113c0), 0x0, 0x0) accept$packet(r0, 0x0, 0x0) 17:01:08 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000004240), 0x480083, 0x0) 17:01:08 executing program 2: semget(0x0, 0x0, 0x220) 17:01:08 executing program 3: open$dir(&(0x7f0000002c40)='./file0\x00', 0x4942, 0x0) setxattr$incfs_metadata(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) 17:01:08 executing program 2: semget(0x0, 0x0, 0x220) 17:01:08 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000113c0), 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 17:01:08 executing program 1: semget(0x0, 0x2, 0x50) 17:01:08 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000004180), 0x4e080, 0x0) 17:01:08 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000113c0), 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, 0x0) 17:01:08 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0x8741, 0x109) 17:01:08 executing program 4: syz_clone(0x0, 0x0, 0x0, &(0x7f0000005840), 0x0, &(0x7f00000058c0)) 17:01:08 executing program 1: open$dir(&(0x7f0000002c40)='./file0\x00', 0x4942, 0x0) unlink(&(0x7f0000000100)='./file0/file0\x00') 17:01:08 executing program 5: open$dir(&(0x7f0000002c40)='./file0\x00', 0x4942, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40300, 0x0) 17:01:08 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f0000000140), 0x880, 0x0) 17:01:08 executing program 0: r0 = socket(0x11, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 17:01:08 executing program 3: open$dir(&(0x7f0000002c40)='./file0\x00', 0x4942, 0x0) open$dir(&(0x7f0000000500)='./file0\x00', 0x0, 0x10) 17:01:08 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000113c0), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 17:01:08 executing program 1: getresuid(&(0x7f0000001b80), &(0x7f0000001bc0), &(0x7f0000001c00)) 17:01:08 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg$unix(r0, 0x0, 0x12020) 17:01:08 executing program 2: setxattr$incfs_metadata(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0xffffffffffffffe2, 0x0) 17:01:08 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000113c0), 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 17:01:08 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000113c0), 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 17:01:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{}, "1263b5357e917d7f", "bf3a371579a6817cdaee41fc6b77265c", "21b653f1", "c828b13aa52ebd06"}, 0x28) 17:01:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000)=0x6, 0x4) 17:01:08 executing program 0: open$dir(&(0x7f0000002c40)='./file0\x00', 0x4942, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x20000, 0x134) 17:01:08 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) 17:01:08 executing program 3: semget$private(0x0, 0x2, 0x205) 17:01:08 executing program 4: semget$private(0x0, 0x2, 0x280) 17:01:08 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000113c0), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 17:01:08 executing program 1: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpgrp(0x0) tgkill(r1, r0, 0x0) 17:01:08 executing program 0: semget$private(0x0, 0x2, 0xb17a15546be24975) 17:01:08 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f00000113c0), 0x400, 0x0) 17:01:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000), 0x4) 17:01:08 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f0000000300), 0xa00, 0x0) 17:01:08 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000113c0), 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 17:01:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) 17:01:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, 0x0, 0x4000000) 17:01:08 executing program 4: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x3}], 0x1, 0x0) 17:01:08 executing program 5: semget$private(0x0, 0x3, 0x42) 17:01:08 executing program 1: open$dir(&(0x7f0000002c40)='./file0\x00', 0x4942, 0x0) utime(&(0x7f0000000000)='./file0\x00', 0x0) 17:01:08 executing program 0: syz_clone(0x0, &(0x7f0000005740), 0x0, 0x0, 0x0, &(0x7f00000058c0)) 17:01:08 executing program 2: r0 = socket(0x1, 0x5, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 17:01:08 executing program 4: r0 = socket(0x1, 0x3, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 17:01:08 executing program 5: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 17:01:08 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000113c0), 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 17:01:08 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000016c0)={0x0, @multicast2, @initdev}, &(0x7f0000001700)=0xc) 17:01:08 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000113c0), 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000000)='hugetlb.2MB.rsvd.limit_in_bytes\x00', 0x2, 0x0) 17:01:08 executing program 5: symlink(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') unlink(&(0x7f0000000400)='./file0\x00') 17:01:08 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000113c0), 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 17:01:08 executing program 3: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs2/binder1\x00', 0x0, 0x0) 17:01:08 executing program 2: semget(0x1, 0x4, 0x454) 17:01:08 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000113c0), 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 17:01:08 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x281, 0x0) write$tun(r0, 0x0, 0x0) 17:01:08 executing program 5: semget$private(0x0, 0x2, 0x51) 17:01:08 executing program 3: r0 = socket(0x11, 0x3, 0x0) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) 17:01:08 executing program 1: open$dir(&(0x7f0000002c40)='./file0\x00', 0x4942, 0x128) 17:01:08 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000113c0), 0x0, 0x0) recvmsg$unix(r0, 0x0, 0x0) 17:01:08 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x401, 0x4}, 0x400}, 0x0, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xca}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001a00)='blkio.bfq.time\x00', 0x26e1, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.idle_time\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000880)='ip60\xb7\xb5\x04F\x13\x87\xa1\xe3d\xbdx\x95\xb7\x13i\xe3\xa0\\XJ~\xdaW\xe0\x03\xaa\xcd\x12\x91\x18\x15\xd1\xd5\xfbB\xd0\xe2\xfdS\x94.\x8f{(\xf9\x1f\xa6I\n\x17WE\x15\x1c\xabX>\x0467\x9d\x01\xfe<\x02\x83\x99 \xfc^\xcb:\xcds\x89X\xcb\xd18\xb4\xea\x98\a\xeaB\xd4\x1e\xd0PB\x91\x15\xd3\xb8\xaf \xc6\x18\xf7\x84 z\x12\xdb\xbd\xce\xe6&\xe1;t\x82\x96\xe0Y\xe0\x85VGr=\xda\xdc\xd6\x9d\x0f\x98\xefZ5\xd2\xff\xff\xfa/\xc7isq\x9f\xeb\xf1\xd8l`\x06O\x81-\xdd\xb5\x12\xce?r\xe0\xfe\x02\xe2\xa8o\x1fRf\x18\fI\x99\xa6G\xc9\x86\xf1\xc3?%\xc7\x9c\xca\xb5a\xb2]\xc4\x11N\xbe\xc8\xed\xa5\x83\xd4\xc1\x00\xfa#O\xb6gR#\x19\xa9\xdf\x14\x1fc\x17.\xa0\xdd\xbf\x91)!\x9f\x98u\x85\xec>\xf6*\xbc\xaas\xd3\xae\xe6\x01\xeb\'\xc0\xd1e-$\x13K\x1ce\xd4*vX\xce?\xcf:\xe5\x88W') r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000552d, 0x6000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000002c0)}, 0x11400, 0x3f, 0x7a, 0x4, 0x4, 0xff, 0x745c, 0x0, 0x0, 0x0, 0xffffffffffff3dae}, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x80, 0xfe, 0x3f, 0x48, 0x7d, 0x0, 0x9e53, 0x91200, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x80004000007, 0x2370301f, 0x5, 0xd, 0xfffff011, 0x44e, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, 0x0, 0x8, r1, 0xb) perf_event_open(&(0x7f0000001a40)={0x2, 0x80, 0x1f, 0x6, 0x0, 0x7, 0x0, 0x9, 0x10000, 0x4, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x4, @perf_config_ext={0xfffffffffffbfffb, 0x2}, 0x81b0, 0xfffffffffffffffe, 0x0, 0x0, 0x80, 0x78, 0x400, 0x0, 0x7fffffff, 0x0, 0x99}, 0x0, 0x5, 0xffffffffffffffff, 0xb) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'dummy0\x00', 0x800}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge_slave_1\x00', 0x2}) bpf$ITER_CREATE(0x21, &(0x7f00000003c0)={r0}, 0x8) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f00000007c0)={0x4, &(0x7f0000000140)=[{0x3ff, 0x6, 0x0, 0xcc}, {0x8, 0x20, 0xff}, {0x5, 0x88, 0x8f, 0x7}, {0x7, 0xa9, 0xc8, 0x2}]}) bpf$ITER_CREATE(0x21, &(0x7f00000019c0), 0xfffffffffffffe5f) recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000540)=@l2tp={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000340), 0x2, &(0x7f0000000700)=""/2, 0xffffffffffffff5b}, 0x200001b2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001b40)=ANY=[@ANYBLOB="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"], 0x128}, 0x0) close(0xffffffffffffffff) bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0xa1) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f00000009c0)=""/4096) perf_event_open(&(0x7f00000004c0)={0x3, 0x80, 0x4, 0x8, 0x0, 0x0, 0x0, 0x21, 0xc4202, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000280), 0x4}, 0x48423, 0x80000000, 0xa, 0x0, 0x1, 0xfffffff4, 0x8, 0x0, 0x7, 0x0, 0x1}, 0x0, 0x1, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='blkio.bfq.io_queued_recursive\x00', 0x7a05, 0x1700) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000740)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000080)) 17:01:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r0) syz_genetlink_get_family_id$team(&(0x7f0000000780), r0) 17:01:08 executing program 1: setreuid(0x0, 0xee00) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002400)='./cgroup/syz0\x00', 0x200002, 0x0) 17:01:08 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @mcast1}}) 17:01:08 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x5, 0x4, 0x2, 0x3000}, 0x48) 17:01:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 17:01:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 17:01:08 executing program 2: rt_sigprocmask(0x1, &(0x7f0000000280), &(0x7f00000002c0), 0x8) 17:01:08 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/sctp\x00') getrandom(&(0x7f0000002380)=""/175, 0xaf, 0x0) 17:01:08 executing program 0: mount$9p_fd(0x0, 0x0, 0x0, 0x3080, 0x0) [ 208.829069][T13657] bridge0: port 2(bridge_slave_1) entered disabled state 17:01:08 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo\x00') 17:01:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001e40)=[{{0x0, 0x0, 0x0, 0x3000}}], 0x1, 0x0, &(0x7f0000001f00)={0x77359400}) 17:01:09 executing program 4: keyctl$search(0xa, 0x0, &(0x7f0000000400)='.dead\x00', 0x0, 0x0) 17:01:09 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000012c0), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x600e00) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000340)={r1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b4c0fa4c2bb06ecf25ffbea3649fff4395dbdc1df5e65d8cfafe75f4998992afa032e69cb7dfef6a96cb29d054310dfd2528e8683f5cf3f4d0b06f297f0473a0", "064fc7bd02f3b74bd6a086fb1d030b9f0990f0bb25cafafd91375c7456527fb2b7abf2321fd480145f3d7537739f797dfc6d05a7fb2d1c744486cc90cd6e271e", "8e2b2bdbbc73077fe3f72ed5d3161df0b2fad6c8f750d1196153d211197de64e"}}) 17:01:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000200)='bridge0\x00') 17:01:09 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x0, 0x0, 0x0, 0x0, 0x1405, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) 17:01:09 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000023000000850000000700000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000880)={&(0x7f0000000840)='./file0\x00'}, 0x10) 17:01:09 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_TESTMODE(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x200002) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x6, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}}}, 0x32) sendfile(r1, r0, 0x0, 0x80001d00c0d0) 17:01:09 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000113c0), 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) 17:01:09 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioctl$USBDEVFS_RESETEP(r0, 0xc0185502, &(0x7f0000000040)={0x1, 0x1}) 17:01:09 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="020023031c0005000500000002000020d3"]) 17:01:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000004c0)={'ip_vti0\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="73797a743d6cd1088d2c081ba6acac5711dd2645a0"]}) 17:01:09 executing program 4: syz_open_dev$loop(&(0x7f0000000040), 0xffffffffffffffff, 0x1830c0) 17:01:09 executing program 1: r0 = syz_open_dev$usbfs(0x0, 0x1ff, 0xa401) ioctl$USBDEVFS_REAPURB(r0, 0x4008550c, &(0x7f0000000040)) 17:01:09 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f00000004c0)=[{{&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000440)=[{&(0x7f00000001c0)="c4", 0x1}, {&(0x7f0000000200)='w', 0x1}], 0x2}}], 0x1, 0x40) 17:01:09 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="020023031c0005000500000002000020d3"]) 17:01:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'wg0\x00', &(0x7f0000000200)=@ethtool_gfeatures}) 17:01:09 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x802c550a, &(0x7f0000000180)=ANY=[@ANYBLOB="020023031100030005000000020000205ad3"]) 17:01:09 executing program 1: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) [ 209.393928][T13698] usb usb1: usbfs: process 13698 (syz-executor.0) did not claim interface 0 before use [ 209.407362][T13696] usb usb1: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 209.415346][T13696] vhci_hcd: USB_PORT_FEAT_BH_PORT_RESET req not supported for USB 2.0 roothub 17:01:09 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000140), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000012c0), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r1, 0x4c0a, &(0x7f0000000180)={r0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0xc, "57115d105ea4a1826937dfebbc386235242e67022c4765477d10b03d82fc89addb56440a36e4aa810800ebae1c40888f15ae36a46e40346b1e440f45c1b6a499", "3bbedee8fad1d3f44d6f968d318d0bb85b6506b9cde6880159c7546dc0d9d9b4d1392f3e54414f4711429f63a97af7c5a82b872305941467c66f1f3675af3045", "a952f4aa7ba36d04ee7cd38892fc96741cd2d403ef08977593ad2bc84a7d2274", [0xfffffffffffffffd, 0x1]}}) 17:01:09 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x3a) setsockopt$MRT6_DONE(r0, 0x29, 0xc9, 0x0, 0x0) 17:01:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000001a40), &(0x7f0000001a80)=0xffffffffffffff47) 17:01:09 executing program 1: socketpair(0x27, 0x0, 0x0, &(0x7f0000000140)) 17:01:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000180)=""/80, &(0x7f0000000200)=0x50) 17:01:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'dummy0\x00', &(0x7f00000000c0)=@ethtool_coalesce={0xf}}) [ 209.498442][T13709] usb usb1: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 209.526779][T13709] vhci_hcd: USB_PORT_FEAT_BH_PORT_RESET req not supported for USB 2.0 roothub [ 209.536408][T13713] usb usb1: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. 17:01:09 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$USBDEVFS_REAPURB(r0, 0x4008550c, &(0x7f0000000040)) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x802c550a, &(0x7f0000001040)=ANY=[@ANYBLOB="02000300110003000500000002000020d3a3"]) 17:01:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000040), &(0x7f0000000100)=0x8) 17:01:09 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) read$char_usb(r0, &(0x7f0000000000)=""/145, 0xffffffffffffff2e) 17:01:09 executing program 1: r0 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000b00)='rxrpc_s\x00', &(0x7f0000000b40)={'syz', 0x3}, 0x0, 0x0, r0) 17:01:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @multicast2}}}, &(0x7f0000000240)=0x100) 17:01:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000180), &(0x7f0000000280)=0x100) 17:01:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @multicast1}}}, &(0x7f0000000640)=0x9c) [ 209.577798][T13713] vhci_hcd: invalid port number 46 [ 209.583052][T13713] vhci_hcd: default hub control req: 726f v7075 i002e l28530 17:01:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ip6_vti0\x00', &(0x7f0000000000)=@ethtool_rxfh_indir={0x39}}) 17:01:09 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000140)={0x1d, r2, 0x1, {0x0, 0x0, 0x4}}, 0x18) 17:01:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x1e, 0x0, &(0x7f0000000040)) 17:01:09 executing program 3: r0 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000a00)='rxrpc\x00', &(0x7f0000000a40)={'syz', 0x2}, &(0x7f0000000a80)="86", 0x1, r0) 17:01:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x20) 17:01:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7d, 0x0, &(0x7f0000000040)) 17:01:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x0, 0x30}, &(0x7f0000000080)=0x18) 17:01:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x10) 17:01:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000040)=0x84) 17:01:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000680)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000740)=0x98) 17:01:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 17:01:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @loopback}}}, 0x90) [ 209.690354][T13745] usb usb1: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 209.710732][T13745] vhci_hcd: invalid port number 46 [ 209.715934][T13745] vhci_hcd: default hub control req: 726f v7075 i002e l28530 17:01:09 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) 17:01:09 executing program 3: socketpair(0x29, 0x2, 0x8, &(0x7f0000000040)) 17:01:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, 0x0) 17:01:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140), &(0x7f0000000180)=0x10) 17:01:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x8) 17:01:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, 0x0, &(0x7f0000000100)) 17:01:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000080), 0x8) 17:01:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000001a40), &(0x7f0000001a80)=0xc) 17:01:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value, 0x8) 17:01:09 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000bc0), 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000), &(0x7f0000000200)={0x0, 0xfb, 0x7b, 0x0, 0x0, "03aa2b82f05aed75633e645af9e7b300", "94e211d6daae5e59238b9f926ca251d706414114827eae21c494b0c6f114c66ae072f0206e3d2b4a8f2f4925c802dd9d18c4ed242166bddd6593f6a61aa26cfc12e2509743befdd22b63aa869f64b43e01a3c9b0a82e3e0308b7e08d1159dae3217288d31270ae8a70ee111551eabc2a2e972b1bb0e0ce1daa632f25e6bf0429b74db79f69d83cfcd1d1a3a5b51dbcf3644a34c30425027f5a8aad678ab03aed53777edc50d75ba8f6788ab9569f5c31fca1697709235d557fb654cc0eb4884dad1dd8520c4b524809946b593f9cab442b872035a089ec93f6e6"}, 0xfffffffffffffe1c, 0x0) 17:01:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000002c0), &(0x7f0000000300)=0x18) 17:01:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000040)={0x0, 0x0, 0x1, "a3"}, 0x9) 17:01:09 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0x1000000000000}}, 0x0) 17:01:10 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xd, 0x0, &(0x7f0000000040)) 17:01:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000480), 0x4) 17:01:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 17:01:10 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendto(r0, 0x0, 0x0, 0xffff25230080ffff, 0x0, 0x0) 17:01:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x18b4, 0x1}, 0x48) 17:01:10 executing program 2: r0 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000a00)='rxrpc\x00', 0x0, &(0x7f0000000a80)="869fe195680b78dc336c5001d54b69d78c83412b046de83222e9a6304b", 0x1d, r0) 17:01:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, &(0x7f0000000200)) 17:01:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000080), 0x4) 17:01:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000280), 0x8) 17:01:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000100), 0x8) 17:01:10 executing program 5: add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000180)="840e213c2184768cc29f8163b8ee498196aa0c4660c804c85891f1ade3a5fe6871", 0x21, 0xfffffffffffffffb) 17:01:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000001c0), &(0x7f0000000200)=0x10) 17:01:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @private2}}}, 0x9c) 17:01:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000340), &(0x7f0000000440)=0x8) 17:01:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, &(0x7f0000000200)) 17:01:10 executing program 5: openat2(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0xb1f45b18210e44bf}, 0x18) 17:01:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, &(0x7f00000000c0)=0x9c) 17:01:10 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x5000) shmdt(0x0) 17:01:10 executing program 0: syz_emit_ethernet(0xe, &(0x7f0000000080), 0x0) 17:01:10 executing program 2: munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x1011, 0xffffffffffffffff, 0x0) 17:01:10 executing program 3: socketpair(0x2c, 0x3, 0xff, &(0x7f0000001580)) 17:01:10 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)=[{0x0}, {0x0}], 0x2, &(0x7f00000007c0)=[@rights], 0x10}, 0x0) 17:01:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x800, &(0x7f0000000000), 0x4) 17:01:10 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x40086602, &(0x7f00000003c0)) 17:01:10 executing program 3: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) 17:01:10 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000080), 0x0) 17:01:10 executing program 0: open(&(0x7f00000001c0)='./file0\x00', 0x2, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x200, 0x0) 17:01:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000000), 0x5d) 17:01:10 executing program 1: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(r0, 0x0, 0x0) 17:01:10 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 17:01:10 executing program 0: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMK(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700), r0) 17:01:10 executing program 4: socketpair(0x21, 0x0, 0x0, &(0x7f000000db40)) 17:01:10 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000e00)) 17:01:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='net_prio.prioidx\x00', 0x275a, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x80, r2, 0x7562f43b63fde81f, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x64, 0x33, @beacon={@with_ht, 0x0, @random, 0x2983, @val={0x0, 0x6, @default_ibss_ssid}, @void, @void, @void, @val={0x6, 0x2}, @val={0x5, 0x3}, @void, @val={0x2a, 0x1}, @void, @val={0x2d, 0x1a}, @val={0x72, 0x6}, @void, @void}}]}, 0x80}}, 0x0) [ 210.173434][ T25] audit: type=1400 audit(1682874070.260:385): avc: denied { setattr } for pid=13836 comm="syz-executor.4" path="/dev/ppp" dev="devtmpfs" ino=116 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 17:01:10 executing program 1: socketpair(0x8, 0x0, 0x0, &(0x7f0000000e00)) 17:01:10 executing program 2: bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000a80)={0xffffffffffffffff, 0x0}, 0x20) 17:01:10 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 17:01:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x10, &(0x7f0000000080)={r3}, 0x8) 17:01:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x48) 17:01:10 executing program 4: clock_adjtime(0x0, &(0x7f0000000000)={0x3d6}) 17:01:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x300}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x80000}], 0x300}}], 0x2, 0x60cd814) [ 210.258985][ T25] audit: type=1400 audit(1682874070.350:386): avc: denied { create } for pid=13859 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 17:01:10 executing program 2: symlink(&(0x7f0000000cc0)='.\x00', 0x0) 17:01:10 executing program 3: symlink(&(0x7f0000000cc0)='.\x00', &(0x7f0000000d00)='./file0\x00') 17:01:10 executing program 5: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000c40)={0x0}, 0x10) [ 210.337247][T13869] sctp: [Deprecated]: syz-executor.0 (pid 13869) Use of struct sctp_assoc_value in delayed_ack socket option. [ 210.337247][T13869] Use struct sctp_sack_info instead 17:01:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x300}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x80000}], 0x300}}], 0x2, 0x60cd814) 17:01:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0xff600000}, 0x0) 17:01:10 executing program 5: getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x0) rename(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000000c0)='./file0\x00') r2 = socket$nl_audit(0x10, 0x3, 0x9) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 17:01:10 executing program 2: bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000340)={&(0x7f0000000000)="56edeb03be3c8460ccea67f515761d05413ac20452d544e0c0b8a4c523931782edb4cd778ae465d71a9026f60386d38464b5b9eedbf82e8fc608d0c170b32a2534196b5cf9e9f8ab192a6b2667c0d9e27c94f0a644fa351ebb7ef127c00bb47a8943910234916d7a95ffc70ffa451967835607d8e93a85da5a039d5ef5652de124fec391cc5c9092efa34e3c22e2c51c3c9e3e332158145fef1b2e55e624a5204a5ed5daf972118f870e9d389814578269db96d49862aea4d8", &(0x7f00000000c0)=""/118, &(0x7f0000000140)="25db6087af32d53d7badf059c8305fd369dc6679f024479a4ae51dec7f4e584874ae458147b341e6c276128ecf6412eeea32e6a84cc393108015e64c93b7343a85446d4f990bec14e4a1c1f935d54360e64bcc7180bde161bd146f4dae1c6139d0649b5ec409351239bd78cd0c94733e6f5592f6f24c08f56ccacac819da8929fdf670708832a690a6be89c9f7d633c9e82676611d3048c46beba83f58cfe77d629c76b6db3efd5667ee023dcd4cfcd7c58040f6b5fda48759a01b5c38d3f820ad458147f1c424851226dca6c2c7da3e1edd86a754da9e52b79e6114985e8eaf2115d6050028e5b34cc5b9d8553483f41461fa1350111927", &(0x7f0000000240)="284012397d7ffd654dc86eef0ffb894571019408d4dccaf6f53839b93328ddb44894b3d5a308b0ba3da8ec64597852fbb15516844fb920a593f785504f59cb2cac9c7b269a834a05d04c6e31ffc4e9251931378f30e53170ef3d34df58d485b91a283610bdb4cebbb52e643f680abff038b25c1f0cc840a91e11c81676b1ea21bf121766e24ca8ed7777faacd4478c71095e8d0f830a0ae5437c94246017a1b7b8ea64bbed1fd612791f5ab5a99056529d55cfededbf9c5e7b08b183de171f93c86061647fc5794db78199627ca2eac6125fbfa77c", 0x6, 0xffffffffffffffff, 0x4}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000500)={&(0x7f0000000380)="3749e2a03dd3496be109887b5837712cb5057c49fa5e036fcab7e19960e9fd7e57f2fc47e27f94bda476e523862ba001d5043d3703f3c969fe27a36766c2e9f9da8e87c194c94c22cb2cf16b7779f1e0a6efed5f0100c349938151977abca49a17f6808c6997dfd767686544b1d2a8035fe0da", &(0x7f0000000400), &(0x7f0000000440)="219cf65230b50b45b8202213715a05c5df814a880a7a9a1a47abda75fe894e27ab70860ba594bb0dc1f0d152afd8ecc479f1232406501433513a3a0b0a2cea2ed804c192c895c877597e4f", &(0x7f00000004c0)="02d89bec8e2ec5a1", 0x8}, 0x38) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000840)={&(0x7f0000000800)='./file0\x00', 0x0, 0x10}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002180), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_OCB(0xffffffffffffffff, &(0x7f0000002240)={&(0x7f0000002140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000002200)={&(0x7f00000021c0)={0x34, r0, 0x2, 0x70bd26, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x32}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x3d8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x98a}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000001}, 0x4040800) ptrace$ARCH_ENABLE_TAGGED_ADDR(0x1e, 0xffffffffffffffff, 0x1, 0x4002) openat$nci(0xffffffffffffff9c, &(0x7f0000002280), 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000002ac0)={0x0, 0x3, 0x124, 0x9}, &(0x7f0000002b00)=0x10) 17:01:10 executing program 3: r0 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000040)='rxrpc_s\x00', &(0x7f0000000080)='/sys/fs/smackfs/cipso\x00') [ 210.381138][ T25] audit: type=1400 audit(1682874070.420:387): avc: denied { shutdown } for pid=13867 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 17:01:10 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r0, 0x29, 0x1e, &(0x7f0000000100)="9ca91f01", 0x4) 17:01:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x300}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x80000}], 0x300}}], 0x2, 0x60cd814) 17:01:10 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_group_source_req(r0, 0x29, 0x5, 0x0, 0x0) 17:01:10 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r0, 0x29, 0x16, &(0x7f0000000100)="9ca91f01", 0x4) 17:01:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x82) 17:01:10 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8993, &(0x7f0000000000)) 17:01:10 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_group_source_req(r0, 0x29, 0x2d, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x108) 17:01:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x5, @private1}, 0x1c) 17:01:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x300}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x80000}], 0x300}}], 0x2, 0x60cd814) 17:01:10 executing program 5: getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x0) rename(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000000c0)='./file0\x00') r2 = socket$nl_audit(0x10, 0x3, 0x9) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 17:01:10 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r0, 0x29, 0x7, &(0x7f0000000340)="67e388b6", 0x4) 17:01:10 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r0) 17:01:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c) 17:01:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x300}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x80000}], 0x300}}], 0x2, 0x60cd814) [ 210.624378][ T25] audit: type=1400 audit(1682874070.710:388): avc: denied { map } for pid=13886 comm="syz-executor.5" path="socket:[52312]" dev="sockfs" ino=52312 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 17:01:10 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_group_source_req(r0, 0x29, 0x4, 0x0, 0x0) 17:01:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x300}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x80000}], 0x300}}], 0x2, 0x60cd814) 17:01:10 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_group_source_req(r0, 0x29, 0x43, 0x0, 0x0) 17:01:10 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}}}, 0x108) 17:01:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x300}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x80000}], 0x300}}], 0x2, 0x60cd814) 17:01:11 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r0, 0x29, 0x23, &(0x7f0000000100)="9c", 0x1) 17:01:11 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89a1, &(0x7f0000000000)) 17:01:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 17:01:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x300}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x80000}], 0x300}}], 0x2, 0x60cd814) 17:01:11 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8931, &(0x7f0000000000)) 17:01:11 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8902, &(0x7f0000000000)) 17:01:11 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f0000000000)={0x2, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x2) 17:01:11 executing program 3: r0 = open(&(0x7f0000000180)='./bus\x00', 0x14957e, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x147042, 0x0) ftruncate(r1, 0x2007fff) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8088e3ad122bc192, 0x4002011, r0, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) 17:01:11 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f0000000140)="659adcae2e2db598e7e4f06f4023430f332527d1", 0x14) 17:01:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x300}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x80000}], 0x300}}], 0x2, 0x60cd814) 17:01:11 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000100)="9ca91f010ba4671bdcd14c99a902d3c2fbb78fc485f082585c43a183a554022f23f04e6a2a089d8d2471487a62b4cd1708e0539a59384b42c9853e5777175e588f4954e81db60478670bc57333444793ae7a8332a8d07b3ec8cf782d50f1a1f7b356031758dfbc288685be213661341414f475ecba085488f045c5da85b1e718b6de455cf023f89952cc78f1cd9375bb", 0x90) 17:01:11 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1658}, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) process_vm_writev(r0, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000121000), 0x0, 0x0) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_setup(0x185, &(0x7f00000002c0)={0x0, 0x1000}, &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) migrate_pages(0x0, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_complete(0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) memfd_secret(0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000005c0)='westwood\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xf04f, 0xe803}, 0x700) 17:01:11 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_group_source_req(r0, 0x29, 0x22, 0x0, 0x0) 17:01:11 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5411, &(0x7f0000000000)) 17:01:11 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x10000000) 17:01:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x300}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x80000}], 0x300}}], 0x2, 0x60cd814) 17:01:11 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8) getpeername$packet(r0, 0x0, 0x0) 17:01:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x300}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x80000}], 0x300}}], 0x2, 0x60cd814) 17:01:11 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00'}, 0x10) ftruncate(0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r3, &(0x7f0000002080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10, 0x60000000}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}], 0x30}}], 0x300, 0x0) 17:01:11 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_group_source_req(r0, 0x29, 0x4c, 0x0, 0x0) 17:01:11 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000140)={0x500, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x108) 17:01:11 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'security\x00'}, &(0x7f0000000080)=0x54) 17:01:11 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_group_source_req(r0, 0x29, 0x30, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x108) 17:01:12 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000140)={0x2, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x108) 17:01:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x300}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x80000}], 0x300}}], 0x2, 0x60cd814) 17:01:12 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8918, 0x0) 17:01:12 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_group_source_req(r0, 0x29, 0x4b, 0x0, 0x0) 17:01:12 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_group_source_req(r0, 0x29, 0x4d, 0x0, 0x0) 17:01:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x300}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x80000}], 0x300}}], 0x2, 0x60cd814) 17:01:12 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r0, 0x29, 0x38, &(0x7f0000000100)="9ca91f01", 0x4) 17:01:12 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_group_source_req(r0, 0x29, 0x1c, 0x0, 0x0) 17:01:12 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_group_source_req(r0, 0x29, 0x43, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x108) 17:01:12 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r0, 0x29, 0x48, &(0x7f0000000100)="9ca91f01", 0x4) 17:01:12 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2c}, 0x1c) 17:01:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x9, 0x3e1, 0x5, 0x847, 0x2}, 0x48) 17:01:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x300}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x80000}], 0x300}}], 0x2, 0x60cd814) 17:01:12 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r0, 0x29, 0x49, &(0x7f0000000100)="9ca91f01", 0x4) 17:01:12 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000100)="9ca91f012af60896", 0x8) 17:01:12 executing program 0: writev(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r4, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r4, &(0x7f0000002080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10, 0x60000000}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}], 0x30}}], 0x300, 0x0) 17:01:12 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x891d, &(0x7f0000000000)) 17:01:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x300}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x80000}], 0x300}}], 0x2, 0x60cd814) 17:01:12 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x38000, 0x2, 0x2f51, 0x2, 0x1}, 0x48) 17:01:12 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8941, 0x0) 17:01:12 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8992, &(0x7f0000000000)) 17:01:12 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r0, 0x29, 0x17, &(0x7f0000000100)="9ca91f01", 0x4) 17:01:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x300}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x80000}], 0x300}}], 0x2, 0x60cd814) 17:01:12 executing program 5: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) ptrace$cont(0x420e, r0, 0x8, 0x1000000000000) 17:01:12 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000100)="9c", 0x1) 17:01:12 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getpeername$packet(r0, 0x0, 0x0) 17:01:12 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x300}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x80000}], 0x300}}], 0x2, 0x60cd814) 17:01:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000740), 0x90) 17:01:13 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89e1, &(0x7f0000000000)) 17:01:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x10001}, 0x8) 17:01:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="140000008400000001000000000000000000000010000000bb"], 0x34}, 0x0) 17:01:13 executing program 4: ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/time_for_children\x00') close(r0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) 17:01:13 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x300}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x80000}], 0x300}}], 0x2, 0x60cd814) 17:01:13 executing program 2: shmget(0x1, 0x3000, 0x0, &(0x7f0000000000/0x3000)=nil) 17:01:13 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@un=@abs={0x8}, 0x8) 17:01:13 executing program 0: shmat(0xffffffffffffffff, &(0x7f0000ffd000/0x3000)=nil, 0x0) shmdt(0x0) 17:01:13 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x23, &(0x7f0000000840), &(0x7f0000000900)=0x90) 17:01:13 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x300}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x80000}], 0x300}}], 0x2, 0x60cd814) 17:01:13 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x51, 0x0, 0x0) 17:01:13 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x1) 17:01:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000000)="c06394d23e4d11c32eeec5edd0927f08e2d101c95bd6eed6d74d3fc7738d3cbdaaa7d69e2b8f6c80c513e592f331670fb3364ae7f7ef619e5cadc5ae4e7827be44b2a6431a5d7951892afa495c7d31dbceb0076767", 0x55, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 17:01:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x43, 0x0, 0x0) 17:01:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x300}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x80000}], 0x300}}], 0x2, 0x60cd814) 17:01:13 executing program 5: r0 = socket(0x1, 0x1, 0x0) setsockopt(r0, 0x0, 0x2, 0x0, 0x0) 17:01:13 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 17:01:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0xa) 17:01:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0xc, &(0x7f0000000380)={0x10, 0x2}, 0x10) 17:01:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000000)="c06394d23e4d11c32eeec5edd0927f08e2d101c95bd6eed6d74d3fc7738d3cbdaaa7d69e2b8f6c80c513e592f331670fb3364ae7f7ef619e5cadc5ae4e7827be44b2a6431a5d7951892afa495c7d31dbceb0076767edee34cf2f08a4665e2f35e650f74a913e84fb1fecc887ea34f2a0ee3c77af87c26caa7cc22066db06779f", 0x80, 0x8, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 17:01:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x300}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x80000}], 0x300}}], 0x2, 0x60cd814) 17:01:13 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000140)="51ea808e1334e7f74e0cf3783672cd3ba11a36c637a9eec2e68be22b24b2e275a3323819", 0x24, 0x0, &(0x7f00000001c0)={0x1c, 0x1c}, 0x1c) 17:01:13 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000100)="b1", 0x1, 0x0, &(0x7f0000000180)={0x7, 0x1c, 0x1}, 0x1c) close(r0) 17:01:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x300}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x80000}], 0x300}}], 0x2, 0x60cd814) 17:01:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x10}, 0x10) 17:01:13 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendmsg(r0, &(0x7f0000001600)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, 0x0, 0xc0}, 0x0) 17:01:13 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x1c) close(r0) 17:01:13 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) 17:01:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x300}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x80000}], 0x300}}], 0x2, 0x60cd814) 17:01:13 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000280)={0x1c, 0x1c, 0x2}, 0x1c) 17:01:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x15, &(0x7f0000000000)="1cf7916bdba0305df1f0140b3774a2ab", 0x10) 17:01:13 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, &(0x7f0000000000)={0x0, 0x2, '\x00', [@jumbo, @ra, @pad1, @pad1]}, 0x18) 17:01:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0xa, 0x0, 0x0) 17:01:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x300}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x80000}], 0x300}}], 0x2, 0x60cd814) 17:01:13 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="78db166a8bbca1f239993d862a", 0xd, 0x80, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 17:01:13 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f00000003c0), &(0x7f0000000280)=0x98) 17:01:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="140000008400000001000000000000000000000010000000bb"], 0x34}, 0x0) 17:01:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 17:01:13 executing program 2: r0 = socket(0x1, 0x1, 0x0) setsockopt(r0, 0x0, 0x2, &(0x7f0000000080)="0b3ab38774", 0x5) 17:01:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x300}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x80000}], 0x300}}], 0x2, 0x60cd814) 17:01:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) 17:01:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000380)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="1c"], 0x1c}, 0x0) 17:01:14 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) 17:01:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000b40)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001100)={0x0, 0x0, 0x0}, 0x0) 17:01:14 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000001040)={0x10, 0x2}, 0x10) 17:01:14 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="1a2a0fa178c800f0b7bf70fb9614f4c3a19095ff40a916404d0ded858ab25973944f7f166a2d8ec4b11feb496184665de267dd5494748437f6fd6ce59811c325118810a3cb940f4d4a09d0da701aac79d329932c4e40dcd92ee9a90a4fa11b784d72ae45aa5d2f9f50274e835e989358d82a79e79542371c4e06fbfba176a9c7e89db28c9972eb20369cd37111950fe2d78ac38f1be19d5c14c9779f73a54a7915ec24bca5317bdf682425649897cd39ad9296c7754e132c64b375d5230ea4036f40ab39b77e1ee08a780fa30441c7dab3c5024fffde8d2a910982929f4e9a724f1fec443a6a3323f89741accf2648325db770941f175c286e3149c0653eaeb8bda60c786ecccf2d47516402649233dbbab54071054a07ea182db806a0e0b85d98b9b9aa189a17711d936fb9d94f4f45a3d2a6e7f144449d62571a52796701a90f33203bef65ba31dc147b4c8b528debfba9bb8165f1e25c12a0a133d775b19ac049df7b942d7c636241c0894849a5cc63a63b62ee939a85c0df48c3902e8d0aa666795ddd5db736d4df17333b11f69ddf807b0fe1047eddcba344312fd48969480033ae4c192a11fe8b2d57642419f813d706ab898310f86707f0cbf68e9717c20173b7f578c9eb80d9fdba818392a0a965823f93f730efba439b73c4b92604dacf63ad749754b2fd26b6fd7a6bb52cd4a4d6b571df2b8d0547c48c2d4f6d9942250a05eeaed772dbbe305a21e031763faae11501c5f4870daaa305c217a0f4028bf730e1d5a4b63160b42a8f9f6ac122a30fc2a5a7f044c9e6627264442d89547366b9d2de516916aa6e2bc1a12b19940bae6701bd285750ffa32f7305cca7150b4b344a65e1991c839b3848cc38522b55482024aa6ec97050c64b3ca2bc391ce2bda5907c584ba5ac29aa47f78c6f7283ba0ed26294ad3340c4b044fe370825ef2446a4f151c9e69b7eb44bdc4d5c93dc2c81ef29f359fba8967cf97f9d666bc11cb108b822601fb58b4e6489e66f423ce909f92d9517f27cd49f312b4b7a3e5cf21cb17f17668b8eb4ac08d39bfd8e9e5f7e8f12f4687c75c52aa2c4e5ca19f8617be6edbe94b22aac5d24fb881b2cd8ed805401db3c2651935368c5e4a1b7ebe4989420a57f001c4da7478af253ba04daf60e6f0035bfb4f253792912b9e00fe74a2cd9cae9db0a933198ac778b41c50886d02f06bf9b5f6bd369705ae8c0a1831c33d0ea6fa8b40108c2a7e0875d567c507f514ff9c6d4893c190029d10ce50060bb3b1c8c5cdf0a9f9a8be75f0bc2caaeead51abba2bffea21149a09ba392bea9748c9370c2ae8c4f02d2e933b2e1708938864d646987cf552afd770ea57357c1af6b8d559abb31dfc59e4c010ca7230a45a33ee34067791b7df2948cd6bc9ac766b06369f70aaf10b127c82afbb96cd320305ce30ad0bfe480923de4fdc24dac98ba23f2f4a9cd294ebcbdf9a120a4eafff6e5259ca2f6a2ecbb134a1d9f8fe3f81ded5b15230c14d7fb658e06392a7890c40f60c29c8f11606d8ecd221db24f8e6222fe5b76b26dbf2f56e65db6c459295866cf30a097c1800646bab14bcaf635a8a2e27dcbba8cb49be79a93a1b785e22758f7194bbac420629be31254865e262308815a7aff18db83c24c741ca7a607ab80e573bf526fe4c8143cd3727c9d8c3b3e306511eac0443c6335a652f9bf679ce4e37066dd0055ce79ff3efd15baef19206ae705bf18216350a363ee937c6c1e35fda661076d8182d868e4c94db4869defe3906912c1130962061090ca6d29fb5e96aabbbaf40ee830ee1a1f0010c472f9427f88850bc1ceeed1c02a433dd58c131f9a8a26c6a8ec2228babed2ada3225705db27f15a2cd22b558707a988108e35e0d7eac33d3f2276a3eaf856dcf8a82b9bee774998e5fc6a1d6c819c416282cb9e7321a05532a5fa70dfbf32ab47e8ec19f9dcfdbbbc082272929ecb1ff810e5c833111f2352993c9e85773a4ba587a6591466f3014e12b555e7ed4a95cd2659c7364dce7842ed3ca35c5c66d47fd2945bf006f0eb1b5c545601dcf94dcc93fada90d1e454309e2423d62a6e2d90510b8c98726ea0a73656d655bb4d940c3e13e73e7141d8184b345c88644f4eb788aa92ddb000a2f969e2e42aae773789a05892a38e0b230ab3a50599cf3a3ef9bd6c2045360abcc6f81be2cf8aa9389712d662ca4edeb00838dc944418ebf3a863e2aedbcc6aec65f4ed2ecfdec81750e206976d55436f4dc05f011121ce0f3973f72ceb87fa7465084c715d56cb760c548b356cad5bca2a22e168dfb92d35fb8675c047404aee11ef9e9c9084a931a12c0e88bbef7ee976cf5340122281c43de66cfbec4026f61eb72742d8b0f0cb10b4e869f6a478536edce0d8729a3dd8f8f024b43de8ba8ea899d4995920b6902ce6a1c4fb87c770f1621605a1ccd32ef66f7678a54b5d99ef1838b8c58eaf5055e94924d752368e024219682bdc1974b715c06e613e891d5cdb98a979300a57fa376e1e51301fe56a0da5b657a74b0472c8d1bea38e4e50606de94c57938fa1dadda0dc872336608b40f85adfe4459852b87cbe678a66001359dc4082d8945711de61880fe23aeb6e3d5dd2f81d934eb53fc696007f165679afc67092dc8ef80b970aa1e7a67c095c95f666915d678fe805970abdf1b91c9819f3a19222f603c10fa5104b6e07f3db3318595a63314d54f932eab0ad4aabbca224da47bbab925273c744e5af7d6618955b123b2f8ce8733b50d6e03f3c5e50d9f94c5a0fdb9f5bc48e98d6dd3dec33a209b3588ccbfd7919ff9aa1f943847914d5a9a46debcb3fdb37aa89c56eaf322bb7be3000da54d8fc435d8bca5484a1b79801557572e79a10dcf6bb30b7cc0b987ef405", 0x801, 0x105, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 17:01:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x300}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x80000}], 0x300}}], 0x2, 0x60cd814) 17:01:14 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f00000019c0)={@local={0xfe, 0x80, '\x00', 0x0}}, 0x14) 17:01:14 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140), &(0x7f0000001700)=0x4) 17:01:14 executing program 0: socket$inet6_udp(0x1c, 0x2, 0x0) 17:01:14 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x147042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x1000000201005) r2 = open(&(0x7f0000000040)='./bus\x00', 0x147042, 0x0) sendfile(r2, r0, 0x0, 0x7fffffff00000044) 17:01:14 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @broadcast, @val, {@ipv6}}, 0x0) 17:01:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x300}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x80000}], 0x300}}], 0x2, 0x60cd814) 17:01:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000000)="c06394d23e4d11c32eeec5edd0927f08e2d101c95bd6eed6d74d3fc7738d3cbdaaa7d69e2b8f6c80c513e592f331670fb3364ae7f7ef619e5cadc5ae4e7827be44b2a6431a5d7951892afa495c7d31dbceb0076767edee34cf2f08a4665e2f35e650f74a913e84fb1fecc887ea34f2a0ee3c77af87c26caa7cc22066db06779f4462f1a509db513256eaec1e2c95c0c3697004d1c1", 0x95, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 17:01:14 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000280)={0x1c, 0x1c, 0x3}, 0x1c) 17:01:14 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 17:01:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x300}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x80000}], 0x300}}], 0x2, 0x60cd814) 17:01:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[], 0x34}, 0x0) 17:01:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreqn(r0, 0x0, 0x8, 0x0, &(0x7f00000000c0)) 17:01:14 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 17:01:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x300}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x80000}], 0x300}}], 0x2, 0x60cd814) 17:01:14 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000480), &(0x7f0000000540)=0x98) 17:01:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x2018a, &(0x7f0000000080)={0x10, 0x2}, 0x10) 17:01:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, 0x0, 0x0) 17:01:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x300}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x80000}], 0x300}}], 0x2, 0x60cd814) 17:01:14 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) sendmsg$inet_sctp(r2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@authinfo={0x10}], 0x10}, 0x0) 17:01:14 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x147042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x1000000201005) r2 = open(&(0x7f0000000040)='./bus\x00', 0x147042, 0x0) sendfile(r2, r0, 0x0, 0x7fffffff00000044) 17:01:14 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x1c) 17:01:15 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/31, 0x1f}, 0x1) 17:01:15 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) 17:01:15 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f00000000c0)=',', 0x1, 0x0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) 17:01:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x300}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x80000}], 0x300}}], 0x2, 0x60cd814) 17:01:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x300}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x80000}], 0x300}}], 0x2, 0x60cd814) 17:01:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000740), 0x90) 17:01:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000900), &(0x7f0000000940)=0x10) 17:01:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 17:01:15 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) 17:01:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x13, 0x0, 0x0) 17:01:15 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x147042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x1000000201005) r2 = open(&(0x7f0000000040)='./bus\x00', 0x147042, 0x0) sendfile(r2, r0, 0x0, 0x7fffffff00000044) 17:01:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x300}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x80000}], 0x300}}], 0x2, 0x60cd814) 17:01:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000380)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000880)=ANY=[], 0x1c}, 0x0) 17:01:15 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000140)="51ea808e1334e7f74e0cf3783672cd3ba11a36c637a9eec2e68be22b24b2e275a332", 0x22, 0x0, &(0x7f00000001c0)={0x1c, 0x1c}, 0x1c) 17:01:15 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 17:01:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0xe, 0x0, 0x0) 17:01:15 executing program 2: syz_clone(0xf0080000, &(0x7f0000000000)="1a6378bdfffc72fceae4780f4ed5705f5d78d851e9909399dff3c8039be7867486afd33af594295a5abb18738bffbd2d22886830e04c2f27a7f9aed5d9e04718ed93", 0x42, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0)) syz_clone(0x10100000, &(0x7f0000000340)="ab4c0749c0cda79cee6ae295c303cebccfa455fcbe16957723fe7587d55de5e4631651de5043d8419ffd337f855dc1c0c920acf110f89fa2b88855", 0x3b, &(0x7f0000000380), 0x0, &(0x7f0000000400)="d16ca83b300483646015b9ae9e63584b8cabb991b1f00ef084a496842a8fb5c5b5b4b95ab84039e628f112dc1a52b608a38c0d53799898aa9fa705a6b5b52c49a84d290c9d20fcd3f67e4368cf4b0b29c906307c579a8785755924bad2f4a4baae33c7b50d6688f9e59b38de58365f5e0f4cc04f2310ae822746af97c8bc596b2d3bf98d380659d4137de681848a7bef21a87fdc7c7f3eb46b1c248e272c5c3089da9abc7874fe499e7ca753d97f36110dca5e842b07014f333a4cd46eada1f7a635684d86b89b2709595eaac0973b4144708effa265015b10874439bf162ed3111a4e5d3d42d9470e72") syz_clone(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000180)="3ea57c6af02def75e58ee050de21f6a82be740c5d0366924e63eed21e67a51a3240b5d714097e11448e50adc2fd16feb9b10b773b8510f6b3254083575df429ae9732e3285cdf6df189f76cf7a7d25d1bb3e8066241575bd8e7bac9d948d32250d271f628c484a82f04043478d616d437eb685966ee1ddd51ba16a21c9c0a824da91b7a930731af798a8109c3e18322c43212ecb317c0870a18f32ccc5ea660ce535f3be1b0c22684c2d6b84801d03e8b9a217a8e7bf3b2ae5c8d9d6295738dd47b3a4e8a62aecc933272172683090d65e512fc8b318b3b37df35ffa4f6b0a76a3f7") 17:01:15 executing program 5: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) unlinkat(r0, 0x0, 0x0) open(&(0x7f0000000380)='./bus\x00', 0x201, 0x80) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006, 0x17800}) syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000000)='./file1\x00', 0x844, &(0x7f0000000480), 0x1, 0x23b, &(0x7f00000005c0)="$eJzs3bFrU10YB+C3bb6vrUuKCIIIXhDBKbQF94ooFIuKJUhFitGmUppSsFDQoa2T4OTi6OhWEXRw0/9BcHERF3G0m4P0SnslaW0qVZtcMc+z5OWe88s95wznJkNOrh+dm52aX5heW/sYfX1dURi5tZ6mXTEQ3dETmZUAAP4lX9I0PqeZvMcCALSH5z8AdJ49Pv8vtXFIAECL/f73/0cTr95XqiOn9tA17a2X7yZ/fYwAwP4an7h6fv31if7RePEwYu7+YnmxnL1m7aenYyZqUY3BKMbXiLQuq8+Njp0dTDb0R5Tnlr/nlxfLPdvzQ1GMgYgrF3bmh5LM9vx/cWBrfjiKcaj5/Yeb5v+Pk8e35EtRjDc3Yz5qMbXxkWRLfmkoSc5cHPsh37vZDwAAAAAAAAAAAAAAAAAAAAAAWqGU1A00O7+nVNqtPcvv/Xygxvk8DzbzhThSiHv5zh4AAAAAAAAAAAAAAAAAAAD+Dgt37s5WarXq7Xpx4/LMwe1XFPtcbCx8C29xLCJaPYvnq9W3Tyavjee/mG0smq/qs/wH9pOiOyI2i8OPRyovlz582tknVhpXugrZvlCpNdkskjZvTgAAAAAAAAAAAAAAAAAA0GEaPwPerUfa3gEBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQA4a////B8Vqf/Zmu/TJGp/mOk8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADrbtwAAAP//j2usdg==") 17:01:15 executing program 4: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet6_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) 17:01:15 executing program 0: r0 = socket(0x11, 0xa, 0x0) bind$vsock_stream(r0, &(0x7f00000001c0)={0x28, 0x0, 0x0, @host}, 0x10) 17:01:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x300}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x80000}], 0x300}}], 0x2, 0x60cd814) 17:01:15 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x10) [ 215.926712][ T25] audit: type=1400 audit(1682874076.010:389): avc: denied { setopt } for pid=14273 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 216.033494][T14279] loop5: detected capacity change from 0 to 256 [ 216.370103][T14279] FAT-fs (loop5): Directory bread(block 64) failed [ 216.376731][T14279] FAT-fs (loop5): Directory bread(block 65) failed [ 216.383383][T14279] FAT-fs (loop5): Directory bread(block 66) failed [ 216.390002][T14279] FAT-fs (loop5): Directory bread(block 67) failed [ 216.400326][T14279] FAT-fs (loop5): Directory bread(block 68) failed [ 216.406999][T14279] FAT-fs (loop5): Directory bread(block 69) failed [ 216.413549][T14279] FAT-fs (loop5): Directory bread(block 70) failed [ 216.420116][T14279] FAT-fs (loop5): Directory bread(block 71) failed [ 216.426752][T14279] FAT-fs (loop5): Directory bread(block 72) failed [ 216.433377][T14279] FAT-fs (loop5): Directory bread(block 73) failed 17:01:16 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x147042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x1000000201005) r2 = open(&(0x7f0000000040)='./bus\x00', 0x147042, 0x0) sendfile(r2, r0, 0x0, 0x7fffffff00000044) 17:01:16 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000280)={r0}) 17:01:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x300}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x80000}], 0x300}}], 0x2, 0x60cd814) 17:01:16 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000980)={&(0x7f0000000940)='./file0\x00'}, 0x10) 17:01:16 executing program 2: r0 = socket(0x11, 0xa, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000040)) 17:01:16 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0}, 0x8045) 17:01:16 executing program 4: syz_clone(0xf0080000, &(0x7f0000000000)="1a6378bdfffc72fceae4780f4ed5705f5d78d851e9909399dff3c8039be7867486", 0x21, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0)="a185bad97f2dcc3de7ebe52ceba9b17960cd5596a4b0ce2764a4dff49231f248c3065361b6220c9ea2815c3eaa1ca59db9784361830b015ccfbf1ba596726779ec960c2d57759ec16d12f45ae618fdffeafca3fd4e3e85c3f719f91150") ptrace$ARCH_FORCE_TAGGED_SVA(0x1e, 0x0, 0x0, 0x4004) 17:01:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x300}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x80000}], 0x300}}], 0x2, 0x60cd814) 17:01:16 executing program 0: syz_clone(0xf0080000, &(0x7f0000000000)="1a6378bdfffc72fceae4780f4ed5705f5d78d851e9909399dff3c8039be7867486afd33af594295a5abb18738bffbd2d22886830e04c2f27a7f9aed5d9e04718ed93", 0x42, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0)="a185bad97f2dcc3de7ebe52ceba9b17960cd5596a4b0ce2764a4dff49231f248c3065361b6220c9ea2815c3eaa1ca59db9784361830b015ccfbf1ba596726779ec960c2d57759ec16d12f45ae618fdffeafca3fd4e3e85c3f719f91150b99d9cd0ab4c3e4d177fa06d9d83") syz_clone(0x10100000, &(0x7f0000000340)="ab4c0749c0cda79cee6ae295c303cebccfa455fcbe16957723fe7587d55de5e4631651de5043d8419ffd337f855dc1c0c920acf110f89fa2b88855", 0x3b, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="d16ca83b300483646015b9ae9e63584b8cabb991b1f00ef084a496842a8fb5c5b5b4b95ab84039e628f112dc1a52b608a38c0d53799898aa9fa705a6b5b52c49a84d290c9d20fcd3f67e4368cf4b0b29c906307c579a8785755924bad2f4a4baae33c7b50d6688f9e59b38de58365f5e0f4cc04f2310ae822746af97c8bc596b2d3bf98d380659d4137de681848a7bef21a87fdc7c7f3eb46b1c248e272c5c3089da9abc7874fe499e7ca753d97f36110dca5e842b07014f333a4cd46eada1f7a635684d86b89b2709595eaac0973b4144708effa265015b10874439bf162ed3111a4e5d3d42d9470e72") syz_clone(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000180)="3ea57c6af02def75e58ee050de21f6a82be740c5d0366924e63eed21e67a51a3240b5d714097e11448e50adc2fd16feb9b10b773b8510f6b3254083575df429ae9732e3285cdf6df189f76cf7a7d25d1bb3e8066241575bd8e7bac9d948d32250d271f628c484a82f04043478d616d437eb685966ee1ddd51ba16a21c9c0a824da91b7a930731af798a8109c3e18322c43212ecb317c0870a18f32ccc5ea660ce535f3be1b0c22684c2d6b84801d03e8b9a217a8e7bf3b2ae5c8d9d6295738dd47b3a4e8a62aecc933272172683090d65e512fc8b318b3b37df35ffa4f6b0a76a3f7") syz_clone(0x80001200, &(0x7f0000000100)="c5720e2c474c628b10531c7e67b0c03a40674264765008f1a33e807060c30cf2c5e1979321c97b7197aff5b2a9f4405558e794c382a449d5364d6cebf7e46fe94f91eb63f7404d37086fd211876185dfdd2c519834aa49f5f13e874d1050f5803f805942f4249e177a0f60bf5668b29dcabeaf7697238b7d5e6784438de8b5b9ba4dbe68b0fc4f4a8c7498056a17e6bb788fe9126879bcb20010ee", 0x9b, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)="7b605477af418267cacbc212d0ae77ea2f36685212794a30666a39b20e2b26369e92ae0e2c50501b73a828d3350723bc26597cf7b0b417db5fc0d8eb3145642608ced2b88d1ed6f3a10bf45f01b51f07f2b08abf5d285c48e5aa9dc8e45b8217") 17:01:16 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.freeze\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000f40), 0x0, 0x0) 17:01:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0xe, 0x4, 0x4, 0xbf01, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 17:01:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x300}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x80000}], 0x300}}], 0x2, 0x60cd814) 17:01:17 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@volatile={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x2a}, 0x20) 17:01:17 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000f3ff0095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='rcu_stall_warning\x00', r0}, 0x10) close(r1) 17:01:17 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002500), 0x600040, 0x0) close(r0) 17:01:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x300}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x80000}], 0x300}}], 0x2, 0x60cd814) 17:01:17 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0xfffffffffffffe97, 0x4, [@int]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000440)=""/4096, 0x2c, 0x1000, 0x1}, 0x20) 17:01:17 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000980)={&(0x7f0000000940)='./file0\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 17:01:17 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0x1b}, 0x48) 17:01:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x300}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x80000}], 0x300}}], 0x2, 0x60cd814) 17:01:17 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) 17:01:17 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x16, 0x0, 0x2000, 0x3, 0x4}, 0x48) 17:01:17 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x2, 0x4, 0x0, 0xfffffffd}, 0x48) 17:01:17 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x12, 0x2, &(0x7f0000000200)=@raw=[@btf_id], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:01:17 executing program 0: io_uring_setup(0x5066, &(0x7f0000003cc0)={0x0, 0x0, 0x400}) 17:01:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8914, &(0x7f0000000440)={'tunl0\x00', 0x0}) 17:01:17 executing program 3: clock_gettime(0x0, &(0x7f00000039c0)) 17:01:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x300}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x80000}], 0x300}}], 0x2, 0x60cd814) 17:01:17 executing program 2: connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) pipe2$watch_queue(&(0x7f0000000180), 0x80) 17:01:18 executing program 3: syz_emit_ethernet(0xe, &(0x7f0000000000)={@local, @broadcast}, 0x0) 17:01:18 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) syz_genetlink_get_family_id$fou(&(0x7f0000001980), 0xffffffffffffffff) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000006c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 17:01:18 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@abs, 0x6e) 17:01:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000), 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x300}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x80000}], 0x300}}], 0x2, 0x60cd814) 17:01:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f00000002c0)) 17:01:18 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000003e40), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000003ec0), &(0x7f0000003f00)) 17:01:18 executing program 2: syz_io_uring_setup(0x2a2f, &(0x7f0000003e40), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) 17:01:18 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 17:01:18 executing program 3: syz_open_pts(0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001d80), 0x0, 0x0) 17:01:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000), 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x300}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x80000}], 0x300}}], 0x2, 0x60cd814) 17:01:18 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001f00)=@bpf_tracing={0x1a, 0x3, &(0x7f0000001d40)=@framed, &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:01:18 executing program 3: syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) syz_open_procfs$userns(0x0, 0x0) 17:01:18 executing program 2: syz_open_pts(0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001640)=[{0x0}, {&(0x7f0000001540)=""/47, 0x2f}, {&(0x7f0000001580)=""/154, 0x9a}], 0x3, &(0x7f0000001680)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}, 0x10000) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001d80), 0x105000, 0x0) 17:01:18 executing program 4: syz_emit_ethernet(0xa2, &(0x7f0000000000)={@broadcast, @local, @val, {@ipv4}}, 0x0) 17:01:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000), 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x300}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x80000}], 0x300}}], 0x2, 0x60cd814) 17:01:18 executing program 5: sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x0, 0x20, 0x70bd2a, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x58}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x18}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x32}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$NL80211_CMD_SET_PMKSA(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x208, 0x70bd2a, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_FILS_CACHE_ID={0x6, 0xfd, 0x2a6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x81}, 0x28840) sendmsg$NL80211_CMD_PROBE_MESH_LINK(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x6c, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xf95, 0x22}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_FRAME={0x3d, 0x33, @mgmt_frame=@action_no_ack={@wo_ht={{0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1}, {}, @broadcast, @device_a, @initial, {0x2}}, @tdls_chsw_req={0xc, 0x5, {0x80, 0x20, @val={0x3e, 0x1, 0x1}, {0x65, 0x12, {@from_mac, @broadcast}}, {0x68, 0x4, {0x5, 0x6}}}}}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20000000}, 0xc4) socketpair(0xf, 0xa, 0x8000, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_NOACK_MAP(r1, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x24, 0x0, 0x100, 0x70bd27, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x5}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x41) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000480)={'wlan0\x00'}) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000500), r1) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0xf4, r3, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x70}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xfffffffe}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x3}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0xfff}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x81}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x4aa1f53c}}]}, 0xf4}, 0x1, 0x0, 0x0, 0x24000005}, 0x20004004) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000006c0)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000740)={r4, 0x3, r0, 0x8, 0x80000}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000780)) syz_clone3(&(0x7f0000000a40)={0x42000000, &(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880), {0x2c}, &(0x7f00000008c0)=""/72, 0x48, &(0x7f0000000940)=""/147, &(0x7f0000000a00)=[r5, r5, r5, r5, r5, r5, r5], 0x7}, 0x58) syz_genetlink_get_family_id$SEG6(&(0x7f0000000f40), r1) memfd_create(&(0x7f0000001700)='-(B\x00', 0x1) 17:01:18 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) munlock(&(0x7f00009d9000/0x4000)=nil, 0x4000) 17:01:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) 17:01:18 executing program 2: syz_open_procfs(0x0, 0xfffffffffffffffc) 17:01:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x300}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x80000}], 0x300}}], 0x2, 0x60cd814) 17:01:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x300}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x80000}], 0x300}}], 0x2, 0x60cd814) 17:01:18 executing program 2: select(0x40, &(0x7f0000002180), 0x0, 0x0, &(0x7f0000002240)) 17:01:18 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001c80)=@nat={'nat\x00', 0x1b, 0x5, 0x560, 0x128, 0x0, 0xffffffff, 0x0, 0x378, 0x490, 0x490, 0xffffffff, 0x490, 0x490, 0x5, 0x0, {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@ipv6header={{0x28}}, @common=@srh={{0x30}, {0x2b}}]}, @common=@unspec=@CONNSECMARK={0x28}}, {{@ipv6={@local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth1_vlan\x00', 'wlan0\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'bridge_slave_1\x00', 'batadv_slave_1\x00'}, 0x0, 0x118, 0x160, 0x0, {}, [@common=@dst={{0x48}}, @common=@mh={{0x28}, {"9902"}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4=@multicast1}}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'veth0_to_hsr\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "8150"}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@multicast1, @ipv4=@private, @port, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5c0) 17:01:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x300}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x80000}], 0x300}}], 0x2, 0x60cd814) 17:01:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x1) 17:01:18 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f00000000c0)={0x2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 17:01:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x300}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x80000}], 0x300}}], 0x2, 0x60cd814) [ 218.378509][T14400] x_tables: duplicate underflow at hook 1 17:01:18 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net\x00') 17:01:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x22701, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "066009448901008300000000003311f183c7c2"}) ioctl$TCGETA(r1, 0x5419, &(0x7f0000000140)) 17:01:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x300}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x80000}], 0x300}}], 0x2, 0x60cd814) 17:01:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="e6", 0x1}], 0x1}, 0x0) 17:01:18 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f00000000c0)={0x2}, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 17:01:18 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000006c0)='smaps\x00') quotactl_fd$Q_QUOTAON(r0, 0x0, 0x0, 0x0) 17:01:18 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f00000000c0)={0x2}, 0x0, 0x0, 0x0) 17:01:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x300}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x80000}], 0x300}}], 0x2, 0x60cd814) 17:01:18 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001c80)=@nat={'nat\x00', 0x1b, 0x5, 0x560, 0x128, 0x0, 0xffffffff, 0x0, 0x378, 0x490, 0x490, 0xffffffff, 0x490, 0x490, 0x5, 0x0, {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@ipv6header={{0x28}}, @common=@srh={{0x30}}]}, @common=@unspec=@CONNSECMARK={0x28}}, {{@ipv6={@local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth1_vlan\x00', 'wlan0\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'bridge_slave_1\x00', 'batadv_slave_1\x00'}, 0x0, 0x118, 0x160, 0x0, {}, [@common=@dst={{0x48}}, @common=@mh={{0x28}, {"9902"}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4=@multicast1}}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'veth0_to_hsr\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "8150"}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@multicast1, @ipv4=@private, @port, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5c0) 17:01:18 executing program 5: getgroups(0x1, &(0x7f0000000000)=[0xee01]) 17:01:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="6400000010000104000000000000000074000000", @ANYRES32=0x0, @ANYBLOB="0000cc0000000000440012800b0001006272696467650000340002800c002000000000000000000005002c0002"], 0x64}}, 0x0) 17:01:18 executing program 3: syz_open_procfs(0x0, &(0x7f0000001e40)='auxv\x00') 17:01:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x300}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x80000}], 0x300}}], 0x2, 0x60cd814) [ 218.800756][T14433] x_tables: duplicate underflow at hook 1 [ 218.821179][T14434] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 17:01:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x22701, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "066009448901008300000000003311f183c7c2"}) ioctl$TCGETA(r1, 0x5419, &(0x7f0000000140)) 17:01:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000001c0)=""/230, 0xe6}], 0x1}, 0x0) recvmsg$unix(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)='L', 0x1}], 0x1}, 0x0) 17:01:19 executing program 5: sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, 0x0, 0x861445e9b424c8c7) 17:01:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x300}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x80000}], 0x300}}], 0x2, 0x60cd814) 17:01:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001cc0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) 17:01:19 executing program 0: syz_open_procfs(0x0, &(0x7f0000000940)='net/udplite\x00') 17:01:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x300}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x80000}], 0x300}}], 0x2, 0x60cd814) 17:01:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x22701, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "066009448901008300000000003311f183c7c2"}) ioctl$TCGETA(r1, 0x5419, &(0x7f0000000140)) 17:01:19 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f0000000700), 0x80440, 0x0) 17:01:19 executing program 0: ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000140)={{0x1, 0x1, 0x18}, './file0\x00'}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)) 17:01:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080), 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x300}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x80000}], 0x300}}], 0x2, 0x60cd814) 17:01:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001cc0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x8, 0x1}, 0x48) 17:01:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x22701, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "066009448901008300000000003311f183c7c2"}) ioctl$TCGETA(r1, 0x5419, &(0x7f0000000140)) 17:01:20 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000540), 0x101001, 0x0) 17:01:20 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000700)='ns/time\x00') 17:01:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080), 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x300}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x80000}], 0x300}}], 0x2, 0x60cd814) 17:01:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, 0x0, 0x0) 17:01:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080), 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x300}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x80000}], 0x300}}], 0x2, 0x60cd814) 17:01:20 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) rt_sigqueueinfo(0x0, 0x0, 0x0) 17:01:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x22701, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "066009448901008300000000003311f183c7c2"}) ioctl$TCGETA(r1, 0x5419, &(0x7f0000000140)) 17:01:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) quotactl_fd$Q_QUOTAON(r0, 0xffffffff80000202, 0xee00, 0x0) 17:01:20 executing program 3: select(0x0, 0x0, &(0x7f00000021c0), 0x0, 0x0) 17:01:20 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001f00)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xfffffffffffffef0) 17:01:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x300}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x80000}], 0x300}}], 0x2, 0x60cd814) [ 220.428294][ T25] audit: type=1326 audit(1682874080.520:390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14476 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe06d256169 code=0x7ffc0000 [ 220.503492][ T25] audit: type=1326 audit(1682874080.520:391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14476 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=129 compat=0 ip=0x7fe06d256169 code=0x7ffc0000 [ 220.527782][ T25] audit: type=1326 audit(1682874080.520:392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14476 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe06d256169 code=0x7ffc0000 17:01:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x22701, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "066009448901008300000000003311f183c7c2"}) ioctl$TCGETA(r1, 0x5419, &(0x7f0000000140)) 17:01:21 executing program 0: pselect6(0x40, &(0x7f0000000000), &(0x7f00000000c0)={0x2}, 0x0, &(0x7f0000000140)={0x77359400}, 0x0) 17:01:21 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000006c0)='smaps\x00') quotactl_fd$Q_QUOTAON(r0, 0xffffffff80000200, 0x0, 0x0) 17:01:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x300}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x80000}], 0x300}}], 0x2, 0x60cd814) 17:01:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x300}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x80000}], 0x300}}], 0x2, 0x60cd814) 17:01:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x22701, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "066009448901008300000000003311f183c7c2"}) ioctl$TCGETA(r1, 0x5419, &(0x7f0000000140)) 17:01:21 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)) 17:01:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001cc0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 17:01:21 executing program 3: select(0x40, &(0x7f0000002180), 0x0, 0x0, 0x0) 17:01:21 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)) 17:01:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1}, 0x48) 17:01:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, 0x0, 0x0, 0x60cd814) [ 221.297103][ T25] audit: type=1400 audit(1682874081.390:393): avc: denied { ioctl } for pid=14503 comm="syz-executor.4" path="/dev/mISDNtimer" dev="devtmpfs" ino=224 ioctlcmd=0x4940 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 17:01:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, 0x0, 0x0, 0x60cd814) 17:01:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f0000000e40)={0x14}, 0x14}}, 0x0) 17:01:22 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0}, 0x10) 17:01:22 executing program 2: select(0x40, &(0x7f0000002180), 0x0, &(0x7f0000002200)={0x3}, &(0x7f0000002240)) 17:01:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001cc0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x18, 0x1}, 0x48) 17:01:22 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)=0xffffffffffffffcd) 17:01:22 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x8]}, 0x8}) 17:01:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, 0x0, 0x0, 0x60cd814) 17:01:22 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001840)={&(0x7f0000000040), 0xe, 0x0}, 0x0) 17:01:22 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f00000008c0)=ANY=[], &(0x7f0000000780)=""/206, 0x1000000, 0xce, 0x1}, 0x20) 17:01:22 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x8, [@var={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x2e, 0x2e]}}, &(0x7f0000000140)=""/129, 0x30, 0x81, 0x1}, 0x20) 17:01:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000900)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001c80)={0x0, 0x0, 0x0}, 0x20048015) 17:01:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x1}}], 0x1, 0x60cd814) 17:01:22 executing program 3: socketpair(0x20, 0x0, 0x0, &(0x7f0000000340)) 17:01:22 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f00000008c0)=ANY=[@ANYBLOB="9feb010064"], &(0x7f0000000780)=""/206, 0xb9, 0xce, 0x1}, 0x20) 17:01:22 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNSETIFF(r0, 0x401c5820, 0x0) 17:01:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x1}}], 0x1, 0x60cd814) 17:01:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000900)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001c00)=[@ip_tos_int={{0xf}}], 0x18}, 0x0) [ 222.236504][ T25] audit: type=1400 audit(1682874082.320:394): avc: denied { ioctl } for pid=14545 comm="syz-executor.0" path="socket:[54464]" dev="sockfs" ino=54464 ioctlcmd=0x5820 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 222.286878][ T25] audit: type=1400 audit(1682874082.360:395): avc: denied { create } for pid=14548 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=iucv_socket permissive=1 17:01:23 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x3, 0xa, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2}, 0x48) 17:01:23 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001580)={&(0x7f00000001c0), 0x10, 0x0}, 0x0) 17:01:23 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNSETIFF(r0, 0x89e1, 0x0) 17:01:23 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/64, 0x40}], 0x1}, 0x0) close(r0) 17:01:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x1}}], 0x1, 0x60cd814) 17:01:23 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/64, 0x40}], 0x1, &(0x7f0000001800)=""/74, 0x4a}, 0x0) close(r0) 17:01:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x60cd814) 17:01:23 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000440)="da", 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f00000003c0)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)=""/218, 0xda}], 0x1, &(0x7f00000002c0)=""/251, 0xfb}, 0x0) 17:01:23 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x1a, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2000}, 0x80) 17:01:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x60cd814) 17:01:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=ANY=[@ANYBLOB="110000000000000000000000010000000500000000000000110000000000000000000000010000000900000000000000110000000000000000000000010000000400000000000000140000000000000001"], 0x118}, 0x0) 17:01:23 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNSETIFF(r0, 0x541b, 0x0) 17:01:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x60cd814) 17:01:23 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=@base={0x1, 0x0, 0x0, 0x0, 0x1008, 0x1}, 0x48) 17:01:23 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f0000000340)=""/250, 0x5f5e0ff, 0xfa}, 0x20) 17:01:23 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETCARRIER(r0, 0x400454e2, 0x0) 17:01:23 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNSETIFF(r0, 0x8940, 0x0) 17:01:23 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x305902, 0x0) close(r0) 17:01:23 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000440)="da", 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/218, 0xda}], 0x1}, 0x0) 17:01:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000003c0)}}], 0x2, 0x60cd814) 17:01:23 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000340)=""/250, 0x1a, 0xfa, 0x1}, 0x20) 17:01:23 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f00000008c0)=ANY=[@ANYBLOB], &(0x7f0000000780)=""/206, 0x1000000, 0xce, 0x1}, 0x20) 17:01:23 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001580)={&(0x7f00000001c0)=@nameseq={0x1e, 0x2, 0x0, {0x1, 0x1}}, 0x10, 0x0}, 0x0) 17:01:23 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x1a, 0x4, &(0x7f0000000040)=@framed={{}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x22ee4}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2000}, 0x80) 17:01:23 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000900)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3e80}, 0x0) 17:01:23 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x1a, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x22ee4}, 0x80) 17:01:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000003c0)}}], 0x2, 0x60cd814) 17:01:23 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001580)={&(0x7f00000001c0)=@nameseq={0x1e, 0x2, 0x0, {0x1, 0x1}}, 0x10, 0x0}, 0x0) 17:01:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=ANY=[@ANYBLOB="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"], 0x118}, 0x7d66ec0640fea8e1) 17:01:23 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x1c, 0x1, &(0x7f0000000000)=@raw=[@generic], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:01:23 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x1a, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2000}, 0x80) 17:01:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000003c0)}}], 0x2, 0x60cd814) 17:01:23 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000013c0)=@base={0x12, 0x2, 0x0, 0x3}, 0x48) 17:01:23 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNSETIFF(r0, 0x4b47, 0x0) 17:01:23 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001580)={&(0x7f00000001c0)=@nameseq={0x1e, 0x2, 0x0, {0x1, 0x1}}, 0x10, 0x0}, 0x0) 17:01:23 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x1a, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2000}, 0x80) 17:01:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1}}], 0x2, 0x60cd814) 17:01:23 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000015c0)={&(0x7f0000000040)={0x2, 0x0, @loopback}, 0x20000050, 0x0}, 0x0) 17:01:23 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNSETIFF(r0, 0x40049409, 0x0) 17:01:23 executing program 5: socketpair(0x10, 0x3, 0x5, &(0x7f0000000080)) 17:01:23 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xe, 0x4, 0x0, 0x10001}, 0x48) 17:01:23 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001580)={&(0x7f00000001c0)=@nameseq={0x1e, 0x2, 0x0, {0x1, 0x1}}, 0x10, 0x0}, 0x0) 17:01:23 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNSETIFF(r0, 0xc0189436, 0x0) 17:01:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1}}], 0x2, 0x60cd814) 17:01:23 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNSETIFF(r0, 0x80086601, 0x0) 17:01:23 executing program 3: sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001580)={&(0x7f00000001c0)=@nameseq={0x1e, 0x2, 0x0, {0x1, 0x1}}, 0x10, 0x0}, 0x0) 17:01:23 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000900)='syz1\x00', 0x1ff) 17:01:23 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/2486], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000003c0)=r1, 0x4) bpf$ENABLE_STATS(0x20, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000540)={0x0, 0x8, &(0x7f0000000340)=[{&(0x7f00000000c0)="e03f030012006bcd9e", 0x33fe0}], 0x1}, 0x0) 17:01:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1}}], 0x2, 0x60cd814) [ 223.391105][ T25] audit: type=1400 audit(1682874083.480:396): avc: denied { create } for pid=14640 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 17:01:23 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000a7e6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) getpid() 17:01:23 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x1000a7e6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) getpid() syz_open_procfs$namespace(0x0, 0x0) 17:01:23 executing program 3: sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001580)={&(0x7f00000001c0)=@nameseq={0x1e, 0x2, 0x0, {0x1, 0x1}}, 0x10, 0x0}, 0x0) 17:01:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)}], 0x1}}], 0x2, 0x60cd814) 17:01:23 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000a7e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) getpid() 17:01:23 executing program 3: sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001580)={&(0x7f00000001c0)=@nameseq={0x1e, 0x2, 0x0, {0x1, 0x1}}, 0x10, 0x0}, 0x0) 17:01:23 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = socket$kcm(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001380)={&(0x7f0000000000)={0xa, 0x2, @private}, 0x1c, &(0x7f0000001300)=[{&(0x7f0000000040)="c1", 0xffd0}], 0xb}, 0x0) 17:01:23 executing program 3: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001580)={&(0x7f00000001c0)=@nameseq={0x1e, 0x2, 0x0, {0x1, 0x1}}, 0x10, 0x0}, 0x0) 17:01:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)}], 0x1}}], 0x2, 0x60cd814) 17:01:23 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000970000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:01:23 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:01:23 executing program 3: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001580)={&(0x7f00000001c0)=@nameseq={0x1e, 0x2, 0x0, {0x1, 0x1}}, 0x10, 0x0}, 0x0) 17:01:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)}], 0x1}}], 0x2, 0x60cd814) 17:01:23 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x1000a7e6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r1 = getpid() syz_open_procfs$namespace(r1, 0x0) 17:01:23 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/2486], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000003c0)=r1, 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x6, 0x8, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x1}, [@map_idx_val={0x18, 0x5}, @cb_func, @func]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[0xffffffffffffffff]}, 0x80) sendmsg$inet(r0, &(0x7f0000000540)={0x0, 0x8, &(0x7f0000000340)=[{&(0x7f00000000c0)="e03f030012006bcd9e", 0x33fe0}], 0x1}, 0x0) 17:01:23 executing program 3: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001580)={&(0x7f00000001c0)=@nameseq={0x1e, 0x2, 0x0, {0x1, 0x1}}, 0x10, 0x0}, 0x0) 17:01:23 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffdfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:01:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x1}], 0x1}}], 0x1, 0x60cd814) 17:01:23 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:01:23 executing program 2: syz_clone(0x830e5080, 0x0, 0x0, &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) 17:01:23 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x1000a7e6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) r2 = getpid() syz_open_procfs$namespace(r2, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x19, 0x1, 0x4, 0x0, 0x3ff, 0x101, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x101, 0x0, 0x200000, 0x0, 0x10000000000000, 0x3ff, 0x1f, 0x0, 0xc206, 0x0, 0x52}, r2, 0x6, r0, 0x3) 17:01:23 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001580)={&(0x7f00000001c0)=@nameseq={0x1e, 0x2, 0x0, {0x1, 0x1}}, 0x10, 0x0}, 0x0) 17:01:23 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x7fffffff}, 0xb0}, 0x80) sendmsg$inet(r0, &(0x7f0000001380)={&(0x7f0000000000)={0xa, 0x2, @private}, 0x1c, &(0x7f0000001300)=[{&(0x7f0000000040)="c1", 0xffd0}], 0xb}, 0x0) 17:01:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x1}], 0x1}}], 0x1, 0x60cd814) 17:01:23 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001580)={&(0x7f00000001c0)=@nameseq={0x1e, 0x2, 0x0, {0x1, 0x1}}, 0x10, 0x0}, 0x0) 17:01:23 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x23000) 17:01:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x1}], 0x1}}], 0x1, 0x60cd814) 17:01:23 executing program 0: write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfdef) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) bpf$ITER_CREATE(0x21, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x23000) 17:01:23 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001580)={&(0x7f00000001c0)=@nameseq={0x1e, 0x2, 0x0, {0x1, 0x1}}, 0x10, 0x0}, 0x0) 17:01:23 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001580)={&(0x7f00000001c0)=@nameseq={0x1e, 0x2, 0x0, {0x1, 0x1}}, 0x10, 0x0}, 0x0) 17:01:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x1}], 0x1}}], 0x2, 0x60cd814) 17:01:24 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001580)={&(0x7f00000001c0)=@nameseq={0x1e, 0x2, 0x0, {0x1, 0x1}}, 0x10, 0x0}, 0x0) 17:01:24 executing program 5: r0 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={r0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000340)='memory.events\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r0, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000040)='blkio.bfq.io_wait_time\x00'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000540)=0x9) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x8) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x1, 0x80, 0x80, 0x1f, 0x1b, 0xf, 0x0, 0xf393, 0x48068, 0x4, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800, 0x0, @perf_config_ext={0x3f, 0x81}, 0x2800, 0x0, 0x5, 0x1, 0x9, 0xffff, 0xe1, 0x0, 0xfffffff7, 0x0, 0xfffffffffffffff7}, 0xffffffffffffffff, 0x0, r1, 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = perf_event_open(&(0x7f0000000440)={0x4, 0x80, 0x40, 0x1f, 0x7, 0x5, 0x0, 0x8, 0x400, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x1, @perf_config_ext={0x3, 0x80}, 0x349, 0x2, 0x2, 0x4, 0x5, 0x7, 0x7f, 0x0, 0xfff, 0x0, 0x8000000000000001}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x8) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f0000000180)={'macvlan1\x00', @link_local}) openat$cgroup_ro(r4, &(0x7f00000001c0)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x4, 0x1, 0x5, 0x0, 0x6, 0x4240, 0x9, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000300), 0x4}, 0x2610, 0x8, 0x0, 0x9, 0x4, 0x100, 0x5, 0x0, 0x8, 0x0, 0x4}, 0xffffffffffffffff, 0xd, r3, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086602, &(0x7f0000000180)=0x1) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) getpid() ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000500)) openat$cgroup_ro(r5, &(0x7f0000000340)='cpuacct.stat\x00', 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000940)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r6, &(0x7f0000000200), 0x23000) 17:01:24 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000a7e6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 17:01:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x1}], 0x1}}], 0x2, 0x60cd814) 17:01:24 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x24) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10, 0x2}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0xa, &(0x7f0000000080)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1f000000}, @generic={0x6f}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @exit]}, &(0x7f0000000000)='GPL\x00', 0x6, 0xfdcb, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:01:24 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001580)={&(0x7f00000001c0)=@nameseq={0x1e, 0x2, 0x0, {0x1, 0x1}}, 0x10, 0x0}, 0x0) 17:01:24 executing program 2: r0 = perf_event_open$cgroup(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 17:01:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x1}], 0x1}}], 0x2, 0x60cd814) 17:01:24 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10, 0x2}, 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0xa, &(0x7f0000000080)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1f000000}, @generic={0x6f}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @exit]}, &(0x7f0000000000)='GPL\x00', 0x6, 0xfdcb, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000d40)={r1, 0xe0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000740)=[0x0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 17:01:24 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, 0x0, 0x0) 17:01:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x1}], 0x1}}], 0x2, 0x60cd814) 17:01:24 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) 17:01:24 executing program 2: r0 = perf_event_open$cgroup(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) [ 223.999533][ T25] audit: type=1400 audit(1682874084.090:397): avc: denied { cpu } for pid=14735 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 17:01:24 executing program 5: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x5460, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x23000) 17:01:24 executing program 4: syz_clone(0x10803480, 0x0, 0x0, 0x0, 0x0, 0x0) 17:01:24 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, 0x0, 0x0) 17:01:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x1}], 0x1}}], 0x2, 0x60cd814) 17:01:24 executing program 2: r0 = perf_event_open$cgroup(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 17:01:24 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, 0x0, 0x0) 17:01:24 executing program 2: r0 = perf_event_open$cgroup(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 17:01:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x1}], 0x1}}], 0x2, 0x60cd814) 17:01:24 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) 17:01:24 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10, 0x2}, 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0xa, &(0x7f0000000080)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1f000000}, @generic={0x6f}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @exit]}, &(0x7f0000000000)='GPL\x00', 0x6, 0xfdcb, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000d40)={r1, 0x0, 0x0}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) 17:01:25 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10, 0x2}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0xa, &(0x7f0000000080)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1f000000}, @generic={0x6f}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @exit]}, &(0x7f0000000000)='GPL\x00', 0x6, 0xfdcb, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:01:25 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000040)=0xffffffffffffffff, 0x12) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) 17:01:25 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 17:01:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x1}], 0x1}}], 0x2, 0x60cd814) 17:01:25 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0xa, 0x62, 0x2, 0x80, 0x40, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 17:01:25 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) 17:01:25 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) 17:01:25 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10, 0x2}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0xa, &(0x7f0000000080)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1f000000}, @generic={0x6f}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @exit]}, &(0x7f0000000000)='GPL\x00', 0x6, 0xfdcb, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:01:25 executing program 4: syz_open_dev$sg(&(0x7f0000000100), 0x2, 0x201) 17:01:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x1}], 0x1}}], 0x2, 0x60cd814) 17:01:25 executing program 4: add_key(&(0x7f0000000080)='blacklist\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) 17:01:25 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0), 0xa0500, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r1 = openat$nci(0xffffffffffffff9c, &(0x7f0000001600), 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000001640)) 17:01:25 executing program 0: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) shmdt(0x0) 17:01:25 executing program 2: add_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) 17:01:25 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001580)={&(0x7f00000001c0)=@nameseq={0x1e, 0x2, 0x0, {0x0, 0x1}}, 0x10, 0x0}, 0x0) 17:01:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x1}], 0x1}}], 0x2, 0x60cd814) 17:01:25 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x80605414, 0x0) 17:01:25 executing program 0: pipe(&(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$nfc_llcp(r0, 0x0, 0x0, 0x40800) 17:01:25 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000ec0)={0x0, 0x0, 0x0, &(0x7f0000000d40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:01:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x5, 0x136, [], 0x0, 0x0, &(0x7f0000001140)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x0, 0x0, 0x0, 'geneve1\x00', 'veth1_vlan\x00', 'dvmrp0\x00', 'pimreg0\x00', @remote, [], @remote, [], 0x6e, 0x6e, 0xa6, [], [], @arpreply={'arpreply\x00', 0x10}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x2}]}, 0x1ae) 17:01:25 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001580)={&(0x7f00000001c0)=@nameseq={0x1e, 0x2, 0x0, {0x0, 0x1}}, 0x10, 0x0}, 0x0) 17:01:25 executing program 4: select(0x40, &(0x7f0000000700), &(0x7f0000000740), 0x0, &(0x7f00000007c0)={0x0, 0x2710}) 17:01:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void, @val={0xc}}}}, 0x20}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000440), r0) 17:01:25 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000039c0)='ns/user\x00') ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 17:01:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)}], 0x1}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x1}], 0x1}}], 0x2, 0x60cd814) 17:01:25 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001580)={&(0x7f00000001c0)=@nameseq={0x1e, 0x2, 0x0, {0x0, 0x1}}, 0x10, 0x0}, 0x0) 17:01:25 executing program 4: add_key(&(0x7f00000002c0)='rxrpc\x00', 0x0, &(0x7f0000000340)="c7", 0x1, 0xfffffffffffffffe) 17:01:25 executing program 5: pipe(0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080), 0x80400, 0x0) 17:01:25 executing program 2: syz_genetlink_get_family_id$nbd(&(0x7f0000000000), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) io_uring_setup(0x6555, &(0x7f0000000480)={0x0, 0x0, 0x20}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000e80), 0xffffffffffffffff) 17:01:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)}], 0x1}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x1}], 0x1}}], 0x2, 0x60cd814) 17:01:25 executing program 0: socketpair(0x23, 0x0, 0x6, &(0x7f0000000980)) 17:01:25 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001580)={&(0x7f00000001c0)=@nameseq={0x1e, 0x2, 0x0, {0x1}}, 0x10, 0x0}, 0x0) 17:01:25 executing program 4: socketpair(0x2, 0x1, 0x1, &(0x7f0000001c00)) [ 225.174729][ T25] audit: type=1400 audit(1682874085.260:398): avc: denied { append } for pid=14826 comm="syz-executor.5" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 17:01:25 executing program 0: shmget$private(0x0, 0x3000, 0x78000b46, &(0x7f0000ffd000/0x3000)=nil) 17:01:25 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001580)={&(0x7f00000001c0)=@nameseq={0x1e, 0x2, 0x0, {0x1}}, 0x10, 0x0}, 0x0) 17:01:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)}], 0x1}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x1}], 0x1}}], 0x2, 0x60cd814) 17:01:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x5, 0x90, [0x20001140], 0x0, 0x0, &(0x7f0000001140)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x3}]}, 0x108) 17:01:25 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001580)={&(0x7f00000001c0)=@nameseq={0x1e, 0x2, 0x0, {0x1}}, 0x10, 0x0}, 0x0) 17:01:25 executing program 0: r0 = add_key(&(0x7f0000000180)='big_key\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='+', 0x1, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000580), 0x0, 0x0, 0x0, r0) 17:01:25 executing program 4: io_setup(0x1ef4, &(0x7f0000001240)) 17:01:25 executing program 2: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={0x70}, 0x20) 17:01:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x1}], 0x1}}], 0x2, 0x0) 17:01:25 executing program 5: add_key(&(0x7f0000000240)='cifs.idmap\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="f6cdc02f0cdc462a8947cbce304a297d0648979b9f9f77fbceb8c555d280a14337", 0xfffff, 0xffffffffffffffff) 17:01:25 executing program 0: syz_genetlink_get_family_id$nbd(&(0x7f0000000000), 0xffffffffffffffff) getitimer(0x0, &(0x7f0000000040)) syz_extract_tcp_res(0x0, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) getitimer(0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0, r0) io_uring_setup(0x6555, &(0x7f0000000480)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r1}) inotify_init1(0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 17:01:25 executing program 3: add_key(0x0, 0x0, &(0x7f0000000080)='C', 0x1, 0x0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) 17:01:25 executing program 2: socket(0x2b, 0x1, 0x7b) 17:01:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x1}], 0x1}}], 0x2, 0x0) 17:01:25 executing program 5: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffd, &(0x7f0000000040)='blacklist\x00', &(0x7f0000000080)='*s\x00') 17:01:25 executing program 3: add_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='x', 0x1, 0xfffffffffffffffb) 17:01:25 executing program 2: r0 = fsopen(&(0x7f0000000040)='selinuxfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 17:01:25 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 17:01:25 executing program 4: select(0x0, 0x0, &(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)={0x0, 0x2710}) 17:01:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="ca", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000018c0)="db", 0x1}], 0x1}}], 0x2, 0x0) 17:01:25 executing program 5: add_key(&(0x7f0000000000)='ceph\x00', 0x0, &(0x7f0000000080)=' ', 0x1, 0xffffffffffffffff) 17:01:25 executing program 5: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x7000) 17:01:25 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) io_uring_setup(0x6555, &(0x7f0000000480)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 17:01:25 executing program 0: syz_open_dev$sg(&(0x7f0000000100), 0x0, 0x4080) 17:01:25 executing program 3: select(0x40, &(0x7f0000000700), &(0x7f0000000740), 0x0, 0x0) 17:01:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f00000001c0)=[{&(0x7f00000000c0)="ff", 0x1}], 0x1, &(0x7f0000001640)=[@init={0x14}], 0x14}, 0x0) 17:01:25 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x23, &(0x7f0000000000), &(0x7f00000000c0)=0x90) 17:01:25 executing program 2: mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 225.470039][ T25] audit: type=1400 audit(1682874085.560:399): avc: denied { mount } for pid=14880 comm="syz-executor.2" name="/" dev="selinuxfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=filesystem permissive=1 17:01:25 executing program 5: syz_emit_ethernet(0xe81, &(0x7f0000002740)={@local, @broadcast, @void, {@mpls_mc={0x8848, {[], @ipv4=@igmp={{0x5, 0x4, 0x0, 0x0, 0xe73, 0x0, 0x0, 0x0, 0x2, 0x0, @multicast2, @private}, {0x0, 0x0, 0x0, @dev, "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"}}}}}}, 0x0) 17:01:25 executing program 0: mlock(&(0x7f0000184000/0x2000)=nil, 0x2000) sigaltstack(&(0x7f0000919000), 0x0) munmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000) 17:01:25 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000000), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) io_uring_setup(0x6555, &(0x7f0000000480)) 17:01:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000040)={&(0x7f0000001900)={0xee4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PEERS={0xb50, 0x8, 0x0, 0x1, [{0xe8}, {0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}]}, {0xa28, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x340, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ALLOWEDIPS={0x694, 0x9, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x16c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14}]}]}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PEERS={0x344, 0x8, 0x0, 0x1, [{0x170, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x144, 0x9, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x38}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{}, {0x0, 0x2, @empty}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}]}, {0x6c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "376a02e48bb62915105ec9c5093cbcb8827608fdfda9f22f84d8ae22af00f03e"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_FLAGS={0x8}]}, {0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "6c4b496ad9a7d33560f91529feeb0c8a66920542dd4875446a4d762499d298b1"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x1c, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_FLAGS={0x8}]}, {0xa0, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "35e603155589b90cb3acd5d342e2466cb2375696e023830ec4240cd2e5c81560"}, @WGPEER_A_FLAGS={0x8}]}, {0x5c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}]}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0xee4}}, 0x0) 17:01:25 executing program 2: syz_emit_ethernet(0x26, &(0x7f0000003f40)={@multicast, @local, @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp_prespec={0x44, 0x4}]}}}}}}, 0x0) 17:01:25 executing program 0: syz_genetlink_get_family_id$netlbl_cipso(0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000300), r0) [ 225.546944][ T25] audit: type=1400 audit(1682874085.630:400): avc: denied { read } for pid=14892 comm="syz-executor.0" name="sg0" dev="devtmpfs" ino=113 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 17:01:25 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000d80), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000dc0)={{}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) 17:01:25 executing program 1: add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) [ 225.630581][T14913] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14913 comm=syz-executor.4 [ 225.650798][ T25] audit: type=1400 audit(1682874085.630:401): avc: denied { open } for pid=14892 comm="syz-executor.0" path="/dev/sg0" dev="devtmpfs" ino=113 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 17:01:26 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f00000001c0)={[{@noload}, {@resuid}, {@nodiscard}, {@lazytime}, {@errors_remount}, {@quota}]}, 0x3, 0x44b, &(0x7f0000002180)="$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") 17:01:26 executing program 1: rmdir(0x0) symlink(&(0x7f0000000cc0)='./file0\x00', &(0x7f0000000d00)='./file0\x00') 17:01:26 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 17:01:26 executing program 5: syz_emit_ethernet(0x22, &(0x7f0000003f40)={@multicast, @local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}}}}}, 0x0) 17:01:26 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r5, 0x12081ff) pwritev2(r4, &(0x7f0000000180)=[{&(0x7f00000002c0)='Y', 0x1}], 0x1, 0x0, 0x0, 0x12) r6 = open(&(0x7f0000000040)='./file0\x00', 0x147042, 0x0) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r7, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000140)={0x0, r4}) 17:01:26 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mlock2(&(0x7f0000498000/0x1000)=nil, 0x1000, 0x1) process_vm_writev(r1, &(0x7f0000000240)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1, &(0x7f0000000880)=[{&(0x7f0000003480)=""/4096, 0x20003480}], 0x1, 0x0) madvise(&(0x7f00003f6000/0x1000)=nil, 0x200000, 0x15) 17:01:26 executing program 1: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mlock2(&(0x7f0000498000/0x1000)=nil, 0x1000, 0x0) process_vm_writev(r1, &(0x7f0000000240)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1, &(0x7f0000000880)=[{&(0x7f0000003480)=""/4096, 0x20003480}], 0x1, 0x0) madvise(&(0x7f00003f6000/0x1000)=nil, 0x200000, 0x15) 17:01:26 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, &(0x7f0000000240), &(0x7f0000000280)=0x4) 17:01:26 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x40049409, &(0x7f0000000000)={'vcan0\x00'}) 17:01:26 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r0, 0x0, 0x5, 0x0, 0x0) [ 226.375576][T14927] loop2: detected capacity change from 0 to 512 [ 226.389001][T14927] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 226.402135][T14927] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode 17:01:26 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8927, &(0x7f0000000000)={'vcan0\x00'}) [ 226.439142][ T25] audit: type=1400 audit(1682874086.530:402): avc: denied { getopt } for pid=14936 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 226.452920][T14927] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (8768!=33349) [ 226.468633][T14927] EXT4-fs (loop2): group descriptors corrupted! 17:01:26 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x891e, &(0x7f0000000000)={'vcan0\x00'}) 17:01:26 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8943, &(0x7f0000000000)={'vcan0\x00'}) 17:01:26 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000014c0)=@base={0x17, 0x0, 0xa5, 0x4, 0x401}, 0x48) 17:01:26 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x5460, 0x0) 17:01:26 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x19, 0x2, &(0x7f0000000140)=@raw=[@btf_id], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:01:26 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)) 17:01:27 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SIOCGETSGCNT(r1, 0x89e1, &(0x7f00000000c0)={@loopback, @multicast1}) 17:01:27 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8912, 0x0) 17:01:27 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$MRT(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)) 17:01:27 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x42000}, 0xc) 17:01:27 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0xc}]}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 17:01:27 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, 0x0, 0x0) 17:01:27 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1c, 0x2, &(0x7f0000000140)=@raw=[@btf_id], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:01:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) 17:01:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000700), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, r1, 0x701}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) 17:01:27 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xd2, &(0x7f0000000040)={@private, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xffffffffffffffff, "263ca23b7f0d3c7ca6cec04756f4f499214b2980e812d763b5e3f6539c23c764"}, 0x3c) 17:01:27 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001440)={&(0x7f0000001300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}]}}, 0x0, 0x2a, 0x0, 0x1}, 0x20) [ 227.227935][ T25] audit: type=1400 audit(1682874087.320:403): avc: denied { bind } for pid=14963 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 17:01:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x8, &(0x7f0000000000)={@empty}, 0x20) 17:01:27 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x5451, 0x0) 17:01:27 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x7, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:01:27 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000000), 0xc) 17:01:27 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x11, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:01:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000700), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, r1, 0x701}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) 17:01:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000700), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, r1, 0x701}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) 17:01:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000700), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, r1, 0x701}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) 17:01:27 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1b, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:01:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x13, &(0x7f0000000000)={@empty}, 0x20) 17:01:27 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1a, 0x0, 0x0) 17:01:27 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) accept4(r0, 0x0, 0x0, 0x0) [ 227.354932][ T25] audit: type=1400 audit(1682874087.440:404): avc: denied { connect } for pid=14991 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 17:01:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x19, 0x0, 0x0) 17:01:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000700), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, r1, 0x701}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) 17:01:27 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x401c5820, 0x0) 17:01:27 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000014c0)=@base={0x17, 0x0, 0xa5, 0x4}, 0x48) 17:01:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000700), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, r1, 0x701}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) 17:01:27 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000080)={0x2}, 0xc) 17:01:27 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), r0) 17:01:27 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) accept$inet6(r0, 0x0, 0x0) 17:01:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000700), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, r1, 0x701}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) 17:01:27 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x12, 0x2, &(0x7f0000000140)=@raw=[@btf_id], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:01:27 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x894a, &(0x7f0000000000)={'vcan0\x00'}) 17:01:27 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc) getsockname$netlink(r0, 0x0, &(0x7f0000000040)) 17:01:27 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r0, 0x0, 0x5, 0x0, 0x300) 17:01:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3, &(0x7f0000000000)={@empty}, 0x20) 17:01:27 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001440)={&(0x7f0000001300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, 0x0, 0x2a, 0x0, 0x1}, 0x20) 17:01:27 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_mreqn(r0, 0x0, 0x9, 0x0, &(0x7f00000001c0)) 17:01:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x400b}, {0x14}}}, 0x30}}, 0x0) 17:01:27 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_mreqn(r0, 0x0, 0x21, 0x0, &(0x7f00000001c0)) 17:01:27 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) 17:01:27 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_mreqn(r0, 0x0, 0x13, 0x0, &(0x7f00000001c0)) 17:01:27 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x17, &(0x7f00000000c0)="4df22b16", 0x4) 17:01:27 executing program 0: bpf$PROG_LOAD_XDP(0x9, &(0x7f0000000440)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:01:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x3}}}, 0x30}}, 0x0) 17:01:27 executing program 1: r0 = socket(0x25, 0x5, 0x0) connect$pppl2tp(r0, 0x0, 0x0) 17:01:27 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0xf4240, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:01:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0x1f}}}}, 0x30}}, 0x0) 17:01:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="cc0000000201010300000000000000000a0000050c0001800600034000000000080007400000000708001540000000040600124000010000100004800c00018005000300fa000000100004800c00018005000200030000006c0001802c00018014000300fe88000000000000000000000080010114000400ff0200000000000000000000000000010c00028005000100110000000c000280050001002f00000006000340000000000600034000030000140001"], 0xcc}}, 0x0) 17:01:27 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_mreqn(r0, 0x0, 0x3, 0x0, &(0x7f00000001c0)) 17:01:27 executing program 2: bpf$PROG_LOAD_XDP(0x23, &(0x7f0000000440)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:01:27 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x86959000) 17:01:27 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) [ 227.660866][ T25] audit: type=1400 audit(1682874087.750:405): avc: denied { connect } for pid=15050 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 17:01:27 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x15, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:01:27 executing program 4: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r0}, 0x10) [ 227.736647][T15065] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 227.760198][ T25] audit: type=1400 audit(1682874087.850:406): avc: denied { map } for pid=15063 comm="syz-executor.1" path="socket:[55428]" dev="sockfs" ino=55428 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 17:01:27 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x80000000) 17:01:27 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x0, @any, 0x6, 0x2}, 0xe) 17:01:27 executing program 4: unshare(0xc000080) [ 227.783912][ T25] audit: type=1400 audit(1682874087.850:407): avc: denied { read } for pid=15063 comm="syz-executor.1" path="socket:[55428]" dev="sockfs" ino=55428 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 227.784238][T15065] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 227.816980][T15065] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 17:01:28 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_mreqn(r0, 0x0, 0x22, 0x0, &(0x7f00000001c0)) 17:01:28 executing program 5: sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a80), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000ac0)={0x44, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_HIDDEN_SSID={0xa, 0x7e, @default_ibss_ssid}, @NL80211_ATTR_KEYS={0x4}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x3f}, @NL80211_ATTR_FREQ_FIXED={0x4}, @chandef_params, @NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HT_OPMODE={0x6}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x40001}, 0x4000000) 17:01:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r1, 0x1, 0x0, 0x0, {{0x0}, {}, {0x14}}}, 0x30}}, 0x0) 17:01:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000a80)={0x1c, 0x2, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_STATUS={0x8}]}, 0x1c}}, 0x0) 17:01:28 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x1d, r2}, 0x10, &(0x7f0000000100)={&(0x7f0000000080)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "4adcbe7e4ef5e0d3c502e3da22b579c51d92449ad3895ec36f229053903a224d95cb6237e8bb6902ccc3490d38787d8b7cf7b0f4f9e4ee88c60c21fe03f14451"}, 0x48}}, 0x0) 17:01:28 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:01:28 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x0, @any, 0x6}, 0xe) 17:01:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x14, 0x0, 0x1a, 0x101}, 0x14}}, 0x0) 17:01:28 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x5452, &(0x7f00000000c0)={'syztnl1\x00', 0x0}) 17:01:28 executing program 0: add_key(&(0x7f0000000180)='big_key\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 17:01:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, 0x0, 0xb, 0x301, 0x0, 0x0, {0x3}, [@NFTA_COMPAT_NAME={0x5, 0x1, '\x00'}, @NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_TYPE={0x8}]}, 0x2c}}, 0x0) 17:01:28 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) 17:01:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000201ffff0000000000000000039e"], 0x34}}, 0x0) 17:01:28 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) [ 228.168224][T15088] netlink: 'syz-executor.5': attribute type 126 has an invalid length. 17:01:28 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x4012, r0, 0xde87f000) 17:01:28 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x200, @any, 0x0, 0x2}, 0xe) 17:01:28 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0xc, &(0x7f00000000c0)=@framed={{}, [@func, @func, @cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffc}, @initr0, @call, @map_idx]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:01:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, 0x0, 0xb, 0x301, 0x0, 0x0, {0x3}, [@NFTA_COMPAT_NAME={0x5, 0x1, '\x00'}, @NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_TYPE={0x8}]}, 0x2c}}, 0x0) 17:01:28 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_mreqn(r0, 0x0, 0xb, 0x0, &(0x7f00000001c0)) 17:01:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x101}, 0x14}}, 0x0) [ 228.254800][T15108] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 17:01:28 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:01:28 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5c}}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:01:28 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) 17:01:28 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x8f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x104, 0x0, &(0x7f0000000040)="b90703600000f007049e0ff086dd1fffffe10ec5110873c1de7d2afe8000", 0x0, 0x104, 0x12000000, 0x10c, 0x0, &(0x7f0000000380)="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", &(0x7f0000000100)}, 0x24) 17:01:28 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x3}}, &(0x7f00000002c0)=""/227, 0x1a, 0xe3, 0x1}, 0x20) 17:01:28 executing program 5: syz_clone(0x40008400, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:01:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x2c, 0x2, 0x1, 0x201, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @dev}}}]}]}, 0x2c}}, 0x0) 17:01:28 executing program 1: bpf$PROG_LOAD_XDP(0xa, &(0x7f0000000440)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:01:28 executing program 0: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x1a, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x95, &(0x7f0000000100)=""/149, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1200}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001440)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 17:01:28 executing program 3: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x1a, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x95, &(0x7f0000000100)=""/149, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1200}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001440)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x48) 17:01:28 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000005240)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000001e40)='ext4_journal_start\x00', r0}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000a7e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) 17:01:28 executing program 2: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 17:01:28 executing program 1: syz_clone(0x24d05500, 0x0, 0x0, 0x0, 0x0, 0x0) 17:01:28 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:01:28 executing program 3: r0 = socket$inet6(0x18, 0x1, 0x0) shutdown(r0, 0x1) bind$inet(r0, &(0x7f0000000040), 0xc) 17:01:28 executing program 2: utimensat(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0xaa3141cc59bb0113) 17:01:28 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) select(0x40, &(0x7f00000001c0)={0x9}, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000080)={0x7fffffffffffffff}, 0x0, 0x0, 0x0) 17:01:28 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f0000000000), 0x2) 17:01:28 executing program 4: setitimer(0x2, &(0x7f0000000080)={{0x0, 0x2}, {0x0, 0x7ff}}, 0x0) 17:01:28 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_int(r0, &(0x7f0000000000), 0xfdef) recvmsg(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000740)=[{0x0}, {&(0x7f0000000240)=""/120, 0x8ec0}], 0xf, 0x0, 0xb000000}, 0x0) 17:01:28 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_int(r0, &(0x7f0000000000), 0xfdef) recvmsg(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000740)=[{0x0}, {&(0x7f0000000240)=""/120, 0xec0}], 0xf, 0x0, 0xb000000}, 0x0) 17:01:28 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10}, 0x0) [ 228.536186][ T25] audit: type=1400 audit(1682874088.620:408): avc: denied { shutdown } for pid=15153 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 228.561819][ T25] audit: type=1400 audit(1682874088.640:409): avc: denied { bind } for pid=15153 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 17:01:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, 0x0) 17:01:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)="5be3377dc86b20d78eca1b5e77247fb0b57c0194ec48642ebafca98bb0ec67954ea2a81a8442ea9209337e6cdf7a438b91beeaa97339a1d1043cd80cd4ef5de0c1a9761aa0c3362afae997b76520d0229ab1ee6e0db0956ea37b25f9e8f5d87fa30bef02e2861699a50456d560e27c132a4573e40bf3a7acbd8adcdf5febee6f18c51dba66170f39c15d5a9f6dd7073c", 0x90}, {0x0}, {0x0}, {&(0x7f00000001c0)="ac", 0x1}], 0x4}, 0x80c) 17:01:28 executing program 1: setitimer(0x0, &(0x7f0000000000)={{}, {0xfffffffffffffffb}}, 0x0) 17:01:28 executing program 3: lchown(&(0x7f0000000240)='./file1\x00', 0xffffffffffffffff, 0x0) lchown(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000002f80)='./file2\x00', 0x0, 0x0) 17:01:28 executing program 5: bpf$PROG_LOAD_XDP(0xe, &(0x7f0000000440)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:01:28 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f00000001c0)={0xffffffffffffffff}, 0x10) 17:01:28 executing program 4: pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x0) close(r0) accept(r0, 0x0, 0x0) 17:01:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, &(0x7f0000000140)=""/24, 0x18, 0x0, 0x0, 0x0) execve(0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180)="b2", 0x1, 0x0, 0x0, 0x0) 17:01:28 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000080)={0x0, 0xffffffffffffffff}, 0x10) 17:01:28 executing program 0: unlink(&(0x7f0000000000)='./file0\x00') mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 17:01:28 executing program 2: syz_emit_ethernet(0x7ff, &(0x7f0000000080)={@broadcast, @random="aa1187efb684", @val, {@ipv6}}, 0x0) 17:01:28 executing program 5: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x200, 0x0) 17:01:28 executing program 3: shmat(0xffffffffffffffff, &(0x7f0000efe000/0x3000)=nil, 0x0) shmat(0xffffffffffffffff, &(0x7f0000c3e000/0x2000)=nil, 0x0) 17:01:28 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @remote, @val, {@ipv4}}, 0x0) 17:01:28 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @local, @val, {@ipv6}}, 0x0) 17:01:28 executing program 2: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) dup2(r0, r1) 17:01:28 executing program 1: syz_emit_ethernet(0x39, &(0x7f0000001280)={@local, @broadcast, @val, {@ipv6}}, 0x0) 17:01:28 executing program 5: open$dir(&(0x7f0000000140)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) 17:01:28 executing program 4: munmap(&(0x7f0000c00000/0x400000)=nil, 0x400000) pipe2(&(0x7f0000000000), 0x0) madvise(&(0x7f0000e32000/0x4000)=nil, 0x4000, 0x0) 17:01:28 executing program 0: socketpair(0x21, 0x0, 0x1f, 0x0) 17:01:28 executing program 3: mlock(&(0x7f0000fed000/0x13000)=nil, 0x13000) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4) 17:01:28 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) truncate(&(0x7f0000003180)='./file0/file0\x00', 0x0) 17:01:28 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg(r0, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x8) 17:01:28 executing program 5: syz_emit_ethernet(0x8e, &(0x7f0000000280)={@broadcast, @random="79daf777f087", @val, {@ipv4}}, 0x0) 17:01:28 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) r1 = dup(r0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x2}, 0xc) 17:01:28 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000000)=""/82, &(0x7f00000000c0)=0x52) 17:01:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000840)=[{&(0x7f0000000080)="9e85d167a9cdfc22bb69caa7dffd95a1c1647b9db52be37c919149879007e49cb31326a3886cd2c923aabb26894381b934826bb78fc3fb4914c1ac5198999ef37d930549f27f3027ab9fa429e298f531f7da7e309f5425ddaa7db8f5a8f2e063daa49e1849c4848fc38feaff1b3aadb0ab3c2ec77802bd25", 0x78}, {&(0x7f0000000180)="30f7210dffdaa24225e73eb8fd85d551062f0fda9e39400c1c", 0x19}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 17:01:28 executing program 0: getdents(0xffffffffffffffff, 0x0, 0xffffff89) 17:01:28 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000100)={@broadcast, @random="79daf777f087", @val, {@ipv4}}, 0x0) 17:01:28 executing program 0: nanosleep(&(0x7f0000000000)={0xfffffffffffffffe}, 0x0) 17:01:28 executing program 5: setuid(0xffffffffffffffff) r0 = msgget(0x1, 0x20c) msgctl$IPC_RMID(r0, 0x0) 17:01:28 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000000100)={@local, @empty, @val, {@ipv4}}, 0x0) 17:01:29 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000001280)={@local, @broadcast, @val, {@ipv6}}, 0x0) 17:01:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x8, 0x0, 0x0) 17:01:29 executing program 3: name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1600) 17:01:29 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') 17:01:29 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) 17:01:29 executing program 4: pselect6(0x2a, 0x0, 0x0, &(0x7f0000000400), &(0x7f0000000440)={0x0, 0x3938700}, 0x0) 17:01:29 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000580), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x801c581f, 0x0) 17:01:29 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000580), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x5450, 0x0) 17:01:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x200, 0x0, 0x0) 17:01:29 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x5}, &(0x7f00000000c0), 0x0) 17:01:29 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000002b40)={0x4}, 0x0, 0x0, 0x0) 17:01:29 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x48042, 0x0) 17:01:29 executing program 4: fchownat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0xee00, 0x0) 17:01:29 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, 0x0) 17:01:29 executing program 0: linkat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0xffffffffffffffff, 0x0, 0xc00) 17:01:29 executing program 1: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={0x100087, 0x71}, 0x20) 17:01:29 executing program 5: newfstatat(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', &(0x7f0000000280), 0x0) 17:01:29 executing program 2: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0xffff) 17:01:29 executing program 1: r0 = io_uring_setup(0x3119, &(0x7f0000000240)) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 17:01:29 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x3f00, 0x0) 17:01:29 executing program 3: syz_io_uring_setup(0x3698, &(0x7f0000000c00)={0x0, 0x0, 0x200}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000c80), &(0x7f0000000cc0)) 17:01:29 executing program 4: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1300, 0x103) 17:01:29 executing program 0: open$dir(0x0, 0x15b841, 0x0) 17:01:29 executing program 5: r0 = syz_io_uring_setup(0x26f3, &(0x7f0000000000), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fed000/0x13000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES2(r0, 0xd, &(0x7f0000001540)={0x1, 0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/79, 0x4f}], &(0x7f0000000400)}, 0x20) 17:01:29 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x8000, 0x0) 17:01:29 executing program 0: syz_io_uring_setup(0x58ea, &(0x7f0000000600)={0x0, 0x0, 0x20}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000680), &(0x7f00000006c0)) 17:01:29 executing program 3: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000004e80)={0x1}, 0x0, 0x0) 17:01:29 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x41e801, 0x0) 17:01:29 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f0000000400), &(0x7f0000000440)={0x0, 0x3938700}, 0x0) 17:01:30 executing program 2: prctl$PR_SCHED_CORE(0x39, 0x0, 0x0, 0x0, &(0x7f0000000fc0)) 17:01:30 executing program 1: poll(&(0x7f00000000c0)=[{}], 0x59, 0x4) 17:01:30 executing program 5: lstat(&(0x7f0000002840)='./file0\x00', 0x0) mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) 17:01:30 executing program 4: faccessat(0xffffffffffffffff, 0x0, 0x121) 17:01:30 executing program 0: socketpair(0x717fb1bd886351f1, 0x0, 0x0, &(0x7f0000000000)) 17:01:30 executing program 1: prctl$PR_SCHED_CORE(0x29, 0x0, 0x0, 0x0, &(0x7f0000000fc0)) 17:01:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 17:01:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, &(0x7f0000000300)) 17:01:30 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x50, 0x0, &(0x7f0000000280)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @enter_looper], 0x0, 0x0, 0x0}) 17:01:30 executing program 3: pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, 0x0, 0x0) 17:01:30 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000002000)='./file0\x00', 0x4f8a82, 0x0) 17:01:30 executing program 4: shmat(0x0, &(0x7f0000fee000/0x12000)=nil, 0x0) 17:01:30 executing program 0: shmget(0x3, 0x1000, 0x200, &(0x7f0000ffb000/0x1000)=nil) 17:01:30 executing program 1: semget(0x2, 0x4, 0x36a) 17:01:30 executing program 5: semget(0x0, 0x0, 0x143) 17:01:30 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000001040), 0x0, 0x0) 17:01:30 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BINDER_GET_FROZEN_INFO(r0, 0xc00c620f, 0x0) 17:01:30 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BINDER_FREEZE(r0, 0x400c620e, 0x0) 17:01:30 executing program 2: r0 = socket$unix(0x1, 0x3, 0x0) recvmsg$unix(r0, &(0x7f0000004940)={0x0, 0x0, 0x0}, 0x40000040) 17:01:30 executing program 3: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000003d00), 0x1, 0x0) 17:01:30 executing program 5: r0 = socket$unix(0x1, 0x3, 0x0) sendto$unix(r0, 0x0, 0x0, 0x400c0, 0x0, 0x0) 17:01:30 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f00000113c0), 0x44183, 0x0) 17:01:30 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, 0x0) 17:01:30 executing program 1: openat$urandom(0xffffffffffffff9c, &(0x7f0000003f00), 0x181000, 0x0) 17:01:30 executing program 2: request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) 17:01:30 executing program 5: add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) 17:01:30 executing program 3: r0 = socket$unix(0x1, 0x3, 0x0) recvmsg$unix(r0, &(0x7f0000004940)={0x0, 0x0, &(0x7f0000004880)=[{&(0x7f0000004440)=""/198, 0xc6}], 0x1}, 0x0) 17:01:30 executing program 1: r0 = socket$unix(0x1, 0x3, 0x0) recvmsg$unix(r0, 0x0, 0x0) 17:01:30 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) recvmsg$unix(r0, &(0x7f0000004940)={0x0, 0x0, &(0x7f0000004880)=[{&(0x7f0000004440)=""/198, 0xc6}], 0x1}, 0x40000040) 17:01:30 executing program 2: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000003cc0)='cpuset.cpu_exclusive\x00', 0x2, 0x0) 17:01:30 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000003f00), 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 17:01:30 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 17:01:30 executing program 2: r0 = socket$unix(0x1, 0x3, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:01:30 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 17:01:30 executing program 4: syz_open_procfs$userns(0x0, &(0x7f0000003d80)) 17:01:30 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000011440), 0x60840, 0x0) 17:01:30 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f000000eac0), 0x10000, 0x0) 17:01:30 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f000000eec0)='./file0\x00', 0x0, 0x0) 17:01:31 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) 17:01:31 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000113c0), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 17:01:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfffffd9d) 17:01:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000004980)) 17:01:31 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, 0x0) 17:01:31 executing program 1: r0 = socket$unix(0x1, 0x3, 0x0) sendto$unix(r0, &(0x7f0000003f80)='s', 0x1, 0x0, 0x0, 0x0) 17:01:31 executing program 5: getresgid(&(0x7f0000011200), &(0x7f0000011240), &(0x7f0000011280)) 17:01:31 executing program 0: r0 = epoll_create(0x161) r1 = eventfd2(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 17:01:31 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002000, &(0x7f0000000040)) 17:01:31 executing program 3: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs2/binder0\x00', 0x7a9480c45df22101, 0x0) 17:01:31 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000000, 0x0) 17:01:31 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x100, &(0x7f0000003940)={0x0, 0x3938700}) 17:01:31 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$tcp_congestion(r0, 0x0, 0xfffffffffffffec0) 17:01:31 executing program 0: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RXATTRWALK(r0, 0x0, 0xffffffffffffffbf) 17:01:31 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2100, 0x0) 17:01:31 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = epoll_create(0x163) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) 17:01:31 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) write$eventfd(r0, 0x0, 0x0) 17:01:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfffffd9d) 17:01:31 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002040, &(0x7f0000000040)) 17:01:31 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000040, &(0x7f0000000040)) 17:01:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x2d, 0x0, &(0x7f0000005e80)) 17:01:32 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioctl$USBDEVFS_REAPURB(r0, 0x4008550c, &(0x7f0000000040)) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="02002303120003000500000002000020d3"]) 17:01:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x27, 0x0, &(0x7f0000000280)) 17:01:32 executing program 0: syz_clone3(&(0x7f0000000280)={0x20000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0xffffffffffffffff], 0x1}, 0x58) 17:01:32 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x16, 0x0, 0xb7, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1}, 0x48) 17:01:32 executing program 4: quotactl$Q_SETINFO(0x3, 0x0, 0x0, 0x0) [ 232.022274][T15427] usb usb1: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. 17:01:32 executing program 3: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(r0, 0x0, &(0x7f0000000380), 0x0) 17:01:32 executing program 2: mknodat(0xffffffffffffffff, 0x0, 0x370b820e4f464f16, 0x0) 17:01:32 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000000)=0xffffffffffffffff) 17:01:32 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000000480)=[{{&(0x7f0000000000)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="240000000000000001"], 0x60}}], 0x1, 0x0) 17:01:32 executing program 4: r0 = gettid() capset(&(0x7f0000000100)={0x20071026, r0}, 0x0) 17:01:32 executing program 5: sched_rr_get_interval(0x0, &(0x7f00000015c0)) pipe2$9p(&(0x7f0000000040), 0x0) 17:01:32 executing program 1: io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x0}) 17:01:32 executing program 2: io_setup(0x4, &(0x7f0000000600)=0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) io_submit(r0, 0x1, &(0x7f0000001740)=[&(0x7f00000006c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 17:01:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, 0x0) 17:01:32 executing program 5: bpf$MAP_CREATE(0x4, 0x0, 0xa9) 17:01:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x43, 0x0, &(0x7f0000000280)) 17:01:32 executing program 3: mount$9p_rdma(&(0x7f0000000000), &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0) 17:01:32 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x1ff, @any, 0x81}, 0xe) 17:01:32 executing program 4: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x9a33}) 17:01:32 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @any, 0x0, 0x1}, 0xe) 17:01:32 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000380), &(0x7f00000003c0)) 17:01:32 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000012c0), 0x0, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 17:01:32 executing program 1: rt_sigaction(0x0, 0xffffffffffffffff, 0x0, 0x8, &(0x7f00000001c0)) 17:01:32 executing program 5: mount$9p_rdma(&(0x7f0000000000), &(0x7f0000000040)='.\x00', &(0x7f0000000080), 0x0, 0x0) 17:01:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f000000c780)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002680)=""/193, 0xc1}, 0xfffffff7}], 0x1, 0x0, &(0x7f000000c9c0)={0x0, 0x3938700}) syz_genetlink_get_family_id$smc(&(0x7f0000000040), r0) 17:01:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x2c, 0x0, &(0x7f0000000280)) 17:01:32 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x7f62, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000000), &(0x7f0000000080)=0x10) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r2 = getpgid(0x0) getpgid(r2) sched_rr_get_interval(r2, &(0x7f0000000300)) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, 0x0) r3 = getpgid(0x0) getpgid(r3) sendmsg$nl_route(r1, &(0x7f0000001480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001440)={&(0x7f0000001400)=ANY=[@ANYBLOB="1c0000001a002000db1c143fff00fd0b00320000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) r4 = getpgid(0x0) syz_clone3(&(0x7f0000000280)={0x40800000, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180), {0x35}, &(0x7f0000000400)=""/4096, 0x1000, &(0x7f00000001c0)=""/66, &(0x7f0000000240)=[0x0, r3, 0x0, r4, 0x0], 0x5, {r0}}, 0x58) 17:01:32 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioctl$USBDEVFS_RESETEP(r0, 0x80045503, &(0x7f0000000040)={0x1, 0x1}) 17:01:32 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 17:01:32 executing program 4: statfs(&(0x7f0000000000)='./file0\x00', 0x0) chmod(&(0x7f0000000080)='./file0\x00', 0x0) 17:01:32 executing program 0: lstat(&(0x7f00000035c0)='./file0\x00', 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x40}, 0x18) 17:01:32 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x7f62, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000000), &(0x7f0000000080)=0x10) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r2 = getpgid(0x0) getpgid(r2) sched_rr_get_interval(r2, &(0x7f0000000300)) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, 0x0) r3 = getpgid(0x0) getpgid(r3) sendmsg$nl_route(r1, &(0x7f0000001480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001440)={&(0x7f0000001400)=ANY=[@ANYBLOB="1c0000001a002000db1c143fff00fd0b00320000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) r4 = getpgid(0x0) r5 = getpgid(0x0) getpgid(r5) syz_clone3(&(0x7f0000000280)={0x40800000, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180), {0x35}, &(0x7f0000000400)=""/4096, 0x1000, &(0x7f00000001c0)=""/66, &(0x7f0000000240)=[0x0, r3, r4, r5, 0x0], 0x5, {r0}}, 0x58) 17:01:32 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000140), 0x0, 0x0) connect$pppl2tp(r0, 0x0, 0x0) [ 232.287598][T15471] 9pnet_virtio: no channels available for device 127.0.0.1 17:01:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f000000c780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000040), r0) 17:01:32 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000e40)={0x2, &(0x7f0000000dc0)=[{}, {0x6}]}) 17:01:32 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) getsockopt(r0, 0x1, 0x4, 0x0, &(0x7f0000001100)) [ 232.391362][ T25] audit: type=1326 audit(1682874092.480:410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15487 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8514102169 code=0x0 17:01:33 executing program 2: syz_clone3(&(0x7f0000000280)={0x40800000, &(0x7f0000000100), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 17:01:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="4e1d21cbabe6d67c414fa8b69e", 0xd}, {&(0x7f0000000140)="1b", 0x1}, {&(0x7f0000000200)="e0", 0x1}, {&(0x7f00000002c0)='S', 0x1}], 0x4, &(0x7f0000001640)=[@ip_ttl={{0x14}}, @ip_retopts={{0x10}}], 0x28}, 0x0) 17:01:33 executing program 0: statfs(&(0x7f0000000000)='./file0\x00', 0x0) utimes(0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) 17:01:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x26, 0x0, &(0x7f0000000040)) 17:01:33 executing program 3: rt_sigsuspend(&(0x7f0000000500), 0x8) 17:01:33 executing program 0: syz_clone(0x4a001000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)="d3bbd1fbf3fe816b7130fd564c7dff82a8daedb43b70f56824a55c72f20ab12d8ddcb44ce77cc0800a72a1291a3fc7c04e387298b9959f692ae496378b4a7a") 17:01:33 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map=0x1, 0xffffffffffffffff, 0x20}, 0x10) 17:01:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00'}) 17:01:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x30, 0x0, &(0x7f0000000280)) 17:01:33 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000012c0), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000080)={r0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "918aee1415bcf7e52746804a449f8a90fd3ca7296b161f120ba9c81f9d16ce357700aac9f99a79390d9a6eeea62a6b22064857514b9baf0d288f13f6132d1b28", "19217f9bc586ba6adfcd4661992d51e1824b3e2116fb87108428389d4b54eda2162b4c45fa5fa6a6792fdb7875b8a31bde1ec57b26ab6967ffe55f39ea360a53", "f3c4a3513b8fa6580dc9a5d616970328e4e9541b245040d86b6983fcd12a6980"}}) 17:01:33 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x7f62, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000000), &(0x7f0000000080)=0x10) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r2 = getpgid(0x0) getpgid(r2) sched_rr_get_interval(r2, &(0x7f0000000300)) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, 0x0) r3 = getpgid(0x0) getpgid(r3) r4 = getpgid(0x0) getpgid(0x0) syz_clone3(&(0x7f0000000280)={0x40800000, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180), {0x35}, &(0x7f0000000400)=""/4096, 0x1000, &(0x7f00000001c0)=""/66, &(0x7f0000000240)=[0x0, r3, r4, 0x0, 0x0], 0x5, {r0}}, 0x58) 17:01:33 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000180)) 17:01:33 executing program 2: syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0x0) 17:01:33 executing program 4: openat2$dir(0xffffffffffffff9c, &(0x7f0000000940)='./file0\x00', &(0x7f0000000980)={0x8040}, 0x18) lstat(&(0x7f0000003480)='./file0\x00', &(0x7f00000034c0)) 17:01:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 17:01:33 executing program 0: getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_clone3(&(0x7f0000000280)={0x40800000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 17:01:34 executing program 3: syz_open_dev$loop(&(0x7f00000012c0), 0x0, 0x0) 17:01:34 executing program 1: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$unix(r1, &(0x7f0000000580)={&(0x7f0000000480)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f0000000540)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x18, 0x1, 0x1, [r0, r2]}}], 0x30}, 0x0) 17:01:34 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) fstat(r0, &(0x7f0000000140)) 17:01:34 executing program 4: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000100)={0x0, 0x80}, 0x18) 17:01:34 executing program 5: syz_open_dev$loop(&(0x7f0000006080), 0x0, 0x12002) 17:01:34 executing program 0: getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_clone3(&(0x7f0000000280)={0x40800000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 17:01:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f0000000140)) 17:01:34 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xe, 0x0, 0x0, 0x4}, 0x48) 17:01:34 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x8, 0x2, &(0x7f0000000000)=@raw=[@cb_func], &(0x7f0000000080)='GPL\x00', 0x4, 0xb0, &(0x7f00000001c0)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:01:34 executing program 3: syz_io_uring_setup(0x62a7, &(0x7f0000000040)={0x0, 0x0, 0x202}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 17:01:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000a00), 0x8) 17:01:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x4d, 0x0, &(0x7f0000000040)) 17:01:34 executing program 4: prctl$PR_SET_MM(0x1e, 0x0, &(0x7f0000ff6000/0x8000)=nil) 17:01:34 executing program 5: prctl$PR_SET_MM(0x7, 0x0, &(0x7f0000ff6000/0x8000)=nil) 17:01:34 executing program 3: r0 = socket(0x1d, 0x2, 0x2) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r0) 17:01:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x4, 0x0, &(0x7f0000000040)) 17:01:34 executing program 2: prctl$PR_SET_MM(0x18, 0x0, &(0x7f0000ff6000/0x8000)=nil) 17:01:34 executing program 0: getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_clone3(&(0x7f0000000280)={0x40800000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 17:01:34 executing program 5: capset(&(0x7f0000000500)={0x20071026}, 0x0) 17:01:34 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000140)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r2, 0x0, {0x0, 0x0, 0x4}, 0xff}, 0x18) 17:01:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, &(0x7f00000028c0)) 17:01:34 executing program 1: capget(&(0x7f0000000140)={0x19980330, 0xffffffffffffffff}, 0x0) 17:01:34 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8917, 0x0) 17:01:34 executing program 1: syz_clone(0x88000200, 0x0, 0x0, 0x0, 0x0, 0x0) 17:01:34 executing program 5: prctl$PR_SET_MM(0x2a, 0x0, &(0x7f0000ff6000/0x8000)=nil) 17:01:34 executing program 3: prctl$PR_SET_MM(0x27, 0x0, &(0x7f0000ff6000/0x8000)=nil) 17:01:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x200}, 0x10) 17:01:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, 0x0, 0x0) 17:01:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x8, 0x200}, 0x10) 17:01:34 executing program 0: getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_clone3(&(0x7f0000000280)={0x40800000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 17:01:34 executing program 3: prctl$PR_SET_MM(0x27, 0x0, &(0x7f0000ff6000/0x8000)=nil) 17:01:34 executing program 5: prctl$PR_SET_MM(0x29, 0x0, &(0x7f0000ff6000/0x8000)=nil) 17:01:34 executing program 1: prctl$PR_SET_MM(0x1b, 0x0, &(0x7f0000ff6000/0x8000)=nil) 17:01:34 executing program 2: capget(&(0x7f00000001c0)={0x20071026}, 0x0) 17:01:34 executing program 4: prctl$PR_SET_MM(0xe, 0x0, &(0x7f0000ff6000/0x8000)=nil) 17:01:34 executing program 1: syz_io_uring_setup(0x5781, &(0x7f0000000040), &(0x7f0000fec000/0x14000)=nil, &(0x7f0000fef000/0x4000)=nil, &(0x7f00000000c0), 0x0) mprotect(&(0x7f0000ff2000/0x4000)=nil, 0x4000, 0x0) 17:01:34 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socketpair(0x18, 0x0, 0x1, &(0x7f0000000840)) 17:01:34 executing program 2: capget(&(0x7f00000001c0)={0x20071026}, 0x0) 17:01:34 executing program 5: capget(&(0x7f0000000000)={0x19980330}, &(0x7f0000000180)) 17:01:34 executing program 4: getresuid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) 17:01:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x38, 0x0, &(0x7f0000000040)) 17:01:34 executing program 1: socketpair(0x0, 0xb, 0x0, &(0x7f0000000000)) 17:01:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000002880), &(0x7f00000028c0)=0x4) 17:01:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x49, 0x0, &(0x7f0000000040)) 17:01:34 executing program 3: prctl$PR_SET_MM(0x59616d61, 0x3, &(0x7f0000ff6000/0x8000)=nil) 17:01:34 executing program 2: capget(&(0x7f00000001c0)={0x20071026}, 0x0) 17:01:34 executing program 3: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8911, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 17:01:34 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f0000000040), 0x4) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xd2, &(0x7f0000000000)={@dev, @empty, 0x0, "cb3571ee71060076bd288f8af4c085fa5254576f2bb25606b2aca31712d55d00"}, 0x3c) 17:01:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001040)=@base={0x1b, 0x4, 0x0, 0x0, 0x0, 0x1}, 0x48) 17:01:34 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000bc0), 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000040), 0x0, 0x0, 0x1) 17:01:34 executing program 2: capget(&(0x7f00000001c0)={0x20071026}, 0x0) 17:01:34 executing program 0: add_key(&(0x7f0000000000)='rxrpc\x00', 0x0, &(0x7f0000000080)="2f35db0d4c4be5a0beb39a29850b8f5f19965ce140184672c6bec76114d0143b6ab8cfc2fe9f16b0aec530b301c01a50771ab6f7", 0x34, 0xfffffffffffffffc) 17:01:34 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/37, 0x25}], 0x1) 17:01:34 executing program 0: fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x5232, &(0x7f0000000540)={0x0, 0x0, 0x2}, &(0x7f0000ff5000/0x9000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000005c0), &(0x7f0000000600)) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000cc0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) 17:01:34 executing program 2: capget(0x0, 0x0) 17:01:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000100)={'tunl0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}}}}) 17:01:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000200), 0x4) 17:01:34 executing program 1: prctl$PR_SET_MM(0x3d, 0x0, &(0x7f0000ff6000/0x8000)=nil) [ 234.637576][ T25] audit: type=1400 audit(1682874094.730:411): avc: denied { setattr } for pid=15626 comm="syz-executor.1" name="vcsu" dev="devtmpfs" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tty_device_t tclass=chr_file permissive=1 17:01:34 executing program 4: prctl$PR_SET_MM(0x53564d41, 0x3, &(0x7f0000ff6000/0x8000)=nil) 17:01:34 executing program 3: prctl$PR_SET_MM(0x34, 0x0, &(0x7f0000ff6000/0x8000)=nil) 17:01:34 executing program 0: prctl$PR_SET_MM(0x2b, 0x0, &(0x7f0000ff6000/0x8000)=nil) 17:01:34 executing program 5: capget(&(0x7f0000000140)={0x19980330, 0xffffffffffffffff}, &(0x7f0000000180)) 17:01:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x48, 0x0, &(0x7f0000000040)) 17:01:34 executing program 2: capget(0x0, 0x0) 17:01:34 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) read$ptp(r0, &(0x7f0000000540)=""/4096, 0x1000) [ 234.736392][ T25] audit: type=1400 audit(1682874094.820:412): avc: denied { sqpoll } for pid=15642 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 17:01:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000), 0xffb2) 17:01:34 executing program 0: prctl$PR_SET_MM(0x2b, 0x0, &(0x7f0000ff6000/0x8000)=nil) 17:01:34 executing program 3: r0 = socket(0x18, 0x0, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 17:01:34 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f0000000040), r0) sendmsg$NFC_CMD_LLC_GET_PARAMS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 17:01:34 executing program 2: capget(0x0, 0x0) 17:01:34 executing program 2: capget(&(0x7f00000001c0), 0x0) 17:01:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x11, 0x0, &(0x7f0000000040)) 17:01:34 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x8, 0x6, &(0x7f0000000000)=@raw=[@func, @cb_func, @func, @cb_func], &(0x7f0000000080)='GPL\x00', 0x4, 0xb0, &(0x7f00000001c0)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:01:34 executing program 5: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ff5000/0x9000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) 17:01:34 executing program 0: mkdir(&(0x7f00000011c0)='./file0\x00', 0x0) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 17:01:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000280)="80", 0x1}], 0x1}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 17:01:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000040)=@file={0xa}, 0xa) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0xa}, 0xa) 17:01:35 executing program 2: capget(&(0x7f00000001c0), 0x0) 17:01:35 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f0000000040), r0) sendmsg$NFC_CMD_LLC_GET_PARAMS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 17:01:35 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f0000000040), r0) sendmsg$NFC_CMD_LLC_GET_PARAMS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 17:01:35 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 17:01:35 executing program 0: r0 = socket$inet6(0x18, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x800, 0x0, 0x0) 17:01:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fcntl$lock(r0, 0x7, 0x0) 17:01:35 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f0000000040), r0) sendmsg$NFC_CMD_LLC_GET_PARAMS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 17:01:35 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001b00), 0x10, 0x0, 0x0) 17:01:35 executing program 2: capget(&(0x7f00000001c0), 0x0) 17:01:35 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x0, './file0\x00'}, 0xa) 17:01:35 executing program 0: symlinkat(&(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00') utimensat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x2) 17:01:35 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f0000000040), r0) sendmsg$NFC_CMD_LLC_GET_PARAMS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 17:01:35 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1003, 0x3, 0x410, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000004000/0x2000)=nil, 0x2000) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) 17:01:35 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x4, 0x0, 0x0) 17:01:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000480)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00000005c0)=[{0x0}, {&(0x7f00000000c0)="ae32edbed9f725e44011df8690fdd7e5ed2fd70d2b156b4339b5cc8a19ba348eb11663ffc2e2953212157a2d4150918229f6891b151719c0e92d921af647a9111a2baab7c1eb685be5728f440d89a910a769ba9daafc7ff7336b0ebbf29f2ad9bfff48cb5ada591dfdde7c29f8a9b5c77115f972b0633e4acec2cd2e129d", 0x7e}, {&(0x7f0000000140)="57feb13db0d01abb9e6a3bd372067faa16eea1", 0x13}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 17:01:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r1}, {r1, 0x1}], 0x2, 0x0) close(r0) 17:01:35 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f0000000040), r0) sendmsg$NFC_CMD_LLC_GET_PARAMS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 17:01:35 executing program 2: mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 17:01:35 executing program 3: open$dir(&(0x7f0000000140)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) 17:01:35 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00'}) 17:01:35 executing program 1: add_key$keyring(&(0x7f0000001280), 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "249858690de3bb0db71207095129ea1f5a7d08b0eac0b5747ea7b925ee1931a339852cc271bb9ab2a23402246b33322653bf976460a95c008e6d1f3f532d9feb"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000100)={r0}, &(0x7f0000000140)={'enc=', 'oaep', ' hash=', {'xxhash64\x00'}}, 0x0, 0x0) 17:01:35 executing program 2: syz_clone(0xb0c4200, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)="ab") write$eventfd(0xffffffffffffffff, 0x0, 0x0) 17:01:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000006c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_MAX_RETRIES={0x5}]}]}, 0x28}}, 0x0) 17:01:35 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r0, 0x2df) 17:01:35 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) memfd_create(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x1155) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xc9ffffff, 0x0, 0x0, 0xb9c, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) 17:01:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="743300002d00010025bd7000fbdbdf2500000000", @ANYRES32, @ANYBLOB="1000e0ff08000700060006000d0001006d"], 0x3374}}, 0x0) 17:01:35 executing program 5: clock_getres(0x6, &(0x7f0000000000)) pselect6(0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffd516}, 0x0, &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) 17:01:35 executing program 1: syz_clone(0x43000000, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) 17:01:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvmmsg(r1, &(0x7f00000002c0), 0x10, 0x0, 0x0) 17:01:36 executing program 2: r0 = syz_clone(0x43000000, &(0x7f0000000200)="bb610d504da1f877e15de55152540b9cbd5d0b00000000000080642ec7007786c4eb9a7c735e4dc97e6f12652ff32a5390f86117b89f051ba74eb7", 0x3b, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)="4911cbfb3f45f247853c83d593da9dffedf6858a10a2fd0504a3ec9c4e9feee8308fe22b9ffc61e40be075d4401df509a09d3836ca76d9bbf725faf9b3aff77c435584525895a3846164f87d5884c9aa7ed4e3f9edca27") ptrace$getsig(0x4202, r0, 0x0, &(0x7f0000000180)) socket$inet6_udp(0xa, 0x2, 0x0) [ 235.904444][T15746] netlink: 13120 bytes leftover after parsing attributes in process `syz-executor.3'. 17:01:36 executing program 0: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000280)={0x0, "919a274fc8b8bbff1350391c3bd9fc4a9725fa511df56c38f9ba7b9a836bbd7f9b453a86ef64a3bad269329548115219725915697a2871af963b157dca7bd4b2"}, 0x48, 0xfffffffffffffffc) 17:01:36 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f0000000040), r0) sendmsg$NFC_CMD_LLC_GET_PARAMS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000a40)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_FIRMWARE_NAME={0x9, 0x14, '}-\x13^}'}, @NFC_ATTR_FIRMWARE_NAME={0x4}]}, 0x24}}, 0x0) 17:01:36 executing program 3: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000a00)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 17:01:36 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) getpeername$packet(r0, 0x0, 0x0) 17:01:36 executing program 0: openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) time(&(0x7f0000000000)) 17:01:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}]}]}, 0x2c}}, 0x0) 17:01:36 executing program 4: syz_open_dev$vcsu(&(0x7f0000006040), 0xffffffffffffffff, 0x0) 17:01:36 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$MRT_DEL_VIF(r0, 0x0, 0xcb, 0x0, 0x0) 17:01:36 executing program 5: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$MRT_DEL_VIF(r0, 0x0, 0xcb, 0x0, 0x0) 17:01:36 executing program 4: openat$nci(0xffffffffffffff9c, &(0x7f0000002280), 0x2, 0x0) 17:01:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="743300002d00010025bd7000fbdbdf2500000000", @ANYRES32, @ANYBLOB="1000e0ff08000700060006000d0001"], 0x3374}}, 0x0) 17:01:36 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000001cc0)={0x0, 0x0, 0x0, &(0x7f0000000900)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:01:36 executing program 3: select(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000180)={0x0, 0x2710}) 17:01:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)={0x14, r1, 0x1}, 0x14}}, 0x0) 17:01:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x4}]}, 0x34}}, 0x0) 17:01:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x4}]}, 0x34}}, 0x0) 17:01:36 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) sendmsg$inet(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5000}, 0x0) 17:01:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}]}, 0x3c}}, 0x0) 17:01:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x4}]}, 0x38}}, 0x0) 17:01:36 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xa8) [ 236.786405][T15784] netlink: 13120 bytes leftover after parsing attributes in process `syz-executor.1'. 17:01:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)={0x1c, r1, 0x1, 0x0, 0x0, {0x3}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x1c}}, 0x0) 17:01:36 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x3, &(0x7f0000000040)=[{0x45}, {0x25}, {0x6, 0x0, 0x0, 0x7fff7ffa}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) 17:01:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x8, 0x2, 0x0, 0x1, [{0x4}]}]}, 0x20}}, 0x0) 17:01:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x28, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}]}, 0x40}}, 0x0) 17:01:37 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 17:01:37 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000100)={@local, @random="af9231f098aa", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da282", 0x18, 0x3c, 0x0, @local, @mcast2, {[@hopopts={0x0, 0x2, '\x00', [@jumbo, @calipso={0x7, 0x8}]}]}}}}}, 0x0) [ 236.877458][T15801] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 236.892164][T15807] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 17:01:37 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000100)={@local, @random="af9231f098aa", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da282", 0x10, 0x0, 0x0, @local, @mcast2, {[@hopopts={0x2c, 0x0, '\x00', [@padn]}]}}}}}, 0x0) 17:01:37 executing program 2: dup(0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xff39, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) 17:01:37 executing program 5: syz_emit_ethernet(0x1fff, &(0x7f0000000980)={@empty, @local, @val, {@ipv6}}, 0x0) 17:01:37 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x6, 0x4, 0x2000, 0x2, 0x900}, 0x48) 17:01:37 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x6, 0x4, 0x2000, 0x2, 0x180}, 0x48) 17:01:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a40)={0x14}, 0x14}}, 0x0) 17:01:37 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x6, 0x4, 0x2000, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x8}, 0x48) 17:01:37 executing program 5: syz_clone(0xc1000, 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000180)="a7") 17:01:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xff39, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) socket(0x0, 0x0, 0x0) 17:01:37 executing program 4: r0 = socket(0x1e, 0x2, 0x0) connect(r0, 0x0, 0x0) 17:01:37 executing program 0: socketpair(0x22, 0x0, 0x26, &(0x7f00000001c0)) 17:01:37 executing program 4: dup(0xffffffffffffffff) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xff39, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) 17:01:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty}}) 17:01:37 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xa, 0x3e1, 0x6, 0x847}, 0x48) 17:01:37 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xff39, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) 17:01:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000180)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000140)=0x10) 17:01:37 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={0xa, 0x0, 0x0, @private1, 0x2}, 0x20) 17:01:37 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)) 17:01:37 executing program 5: syz_clone(0x80080600, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 17:01:37 executing program 3: copy_file_range(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) setrlimit(0x3, &(0x7f0000000000)={0x800000000, 0x10000003ff}) 17:01:37 executing program 5: shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x7000) 17:01:37 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)) 17:01:37 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x20, r0, 0x719, 0x0, 0x0, {0x7}, [@TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}]}]}, 0x20}}, 0x0) 17:01:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x10, &(0x7f0000000080)={@multicast1, @empty}, 0xc) 17:01:37 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) 17:01:37 executing program 0: r0 = socket(0x18, 0x0, 0x1) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) 17:01:37 executing program 4: shmget(0x1, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) 17:01:37 executing program 3: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xff39, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) 17:01:37 executing program 2: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xff39, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) 17:01:37 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)) 17:01:37 executing program 4: socketpair(0x2a, 0x2, 0x0, &(0x7f00000001c0)) 17:01:37 executing program 0: munmap(&(0x7f0000001000/0x12000)=nil, 0x12000) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)=ANY=[], 0x128}, 0x0) 17:01:37 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)) 17:01:37 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaf9231f098aa86dd604dfe8000000000000000000000000000aaff02000000000000000000000000000100000000000000000101"], 0x0) 17:01:37 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r6, @ANYBLOB="01980000e70000002000128008000100677265001400028008000100", @ANYRES32, @ANYBLOB="08000700ac"], 0x40}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r3, @ANYBLOB="01980000000000002000128008000100677265001400028008000100", @ANYRES32=r6, @ANYBLOB="08000700ac1e0054"], 0x40}}, 0x0) sendto$packet(r0, &(0x7f0000000540)="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", 0x128, 0xc, &(0x7f00000000c0)={0x11, 0x8906, r3, 0x1, 0x0, 0x6, @random="e63800000020"}, 0x14) 17:01:37 executing program 0: socketpair(0xa, 0x3, 0x8, &(0x7f0000000100)) 17:01:37 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)) 17:01:37 executing program 3: clock_nanosleep(0x2, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000040), 0x0) 17:01:37 executing program 5: mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0xa}, 0xa) 17:01:37 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x8}, 0x0, 0x0) select(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x8}, 0x0) 17:01:37 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 17:01:37 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)) 17:01:37 executing program 0: pipe(0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xa, 0x3e1, 0x6, 0x847, 0x2}, 0x48) 17:01:37 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x6, 0x0, 0x0, 0x2, 0x126}, 0x48) 17:01:37 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)) 17:01:37 executing program 2: pipe(&(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@bloom_filter={0x1e, 0x0, 0x8, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, r0, 0x0, 0x2}, 0x48) 17:01:37 executing program 4: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x9a, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 17:01:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000440)={@remote, @loopback}, &(0x7f0000000480)=0xc) 17:01:37 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)) 17:01:38 executing program 3: fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) 17:01:38 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c, 0x1}, 0x1c) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 17:01:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) fcntl$getown(r0, 0x5) 17:01:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f00000000c0)=@in={0x2b, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000002600)=[{&(0x7f0000000040)="f6", 0x1}], 0x1, &(0x7f00000026c0)=[@prinfo={0x14}], 0x14}, 0x0) 17:01:38 executing program 4: r0 = socket(0x1c, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 17:01:38 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)) 17:01:38 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@in6={0x1c, 0x1c}, 0x1c) 17:01:38 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)) 17:01:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@sndrcv={0x2c}], 0x2c}, 0x0) 17:01:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000080), &(0x7f0000000140)=0xb0) 17:01:38 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)) 17:01:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001b80)={&(0x7f0000000300)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000001a40)=[{&(0x7f0000000580)="2e07b0943136d97e616d4e0bdda6eb094d6409bbcfd17eb8aa0a990fb2b251faa958fc1e7358d160d22177132a56e8d27566a5df51fc7c3593d1768c5982e3057c9794541017b5518fd28a8aec2fe81f7d29963ffd45e45056927c2ad2f3bbab3c04d08551b88f18fd30223934b7bf3029466b90d2b2f7636752aebd3ef76b984b970b8ccde2de5c324537aad13081f594aa8759c1e22d0b4a9cf642fd0b3619e0421c8be92d497cc312b50e6170366a35c52f8b903dec7bbe4e927b9b765c2b9977191f7509648745a67c", 0xcb}, {&(0x7f0000000680)="f496b2c635b4ab2e32a852380e7d2debbd779d2dccdd5e223dd40c9fee425d5c9fc82c0b8841ab0f2be93a02e672d36542d3372f7df2c30d9ccfb2e4b57c7204c0e6f34d363d678080dbcf6b5d58d2ff5f4942985397e15ac110a7dd2c0e995049af0071bbe149e2f7c026efcc03634e1487b73e93ced9df6b7b", 0x7a}, {&(0x7f0000000700)="9cf9509c9fbd971447ac7b81cb07fe52214afc208b65ba0ecdb645383d092f780e7d2c1426e392d98950ceb7ba230a178c7dcc719ae6584d3b826fb1b524384c84d11cd48aefb03e6736ca8780eb141f9eb7ee9e3627bcb29110ecad81950fc8c021a7229d830912adb1fe0d5792aece7529250bf26e7967f19ce604e293da804b95bcbe8803a77126ce096eb1a0b4fab67420aa9b386959d5bd54325aa38fb19a3d58fab1086c8897ee4c56f13493c70658ab1032e71b09d3bdf4d187e9b72fcbffc03c02bfac6fad7d8201b029f9b97f15dd346c59641c94efa578e714ef", 0xdf}, {&(0x7f0000000340)="ff6e3c44e0e2938f52759c0f191b2f9294923718ca410adb808c439679d207cb7200ed05116e98a7a1bd0566", 0x2c}, {&(0x7f0000000800)="d4d41ccba66e2b457e85f9e339560a30c835066def6f76de9f34fde247a33e2ac0cf26be7fe0b04ce1212e8adb9b1d41e3669fe6018c389f37fea544869ac4a506b522502284054e7fec1c1652759f0bcd9f0e1c60befcb0d6f43c0313123a9bb4dd525fa1538e646641160b87b5e7022ce9563538d90a39a3934a6b3542", 0x7e}, {&(0x7f0000000880)="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", 0xd23}], 0x6, &(0x7f0000001b00)=[@prinfo={0x14}], 0x14}, 0x80) 17:01:38 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000001f80), 0x0, 0x0) 17:01:38 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000680)="c9", 0x1, 0x0, &(0x7f0000000780)={0x1c, 0x1c, 0x2}, 0x1c) 17:01:38 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendmsg$unix(r1, &(0x7f00000021c0)={&(0x7f0000000180)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000001f40)=[@cred, @cred], 0xd0}, 0x0) 17:01:38 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x5, 0xb1c0}, 0x10) 17:01:38 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)) 17:01:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[], 0x24}, 0x0) 17:01:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f00000000c0)=@in={0x2b, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000200), 0x90) 17:01:38 executing program 2: mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x3, &(0x7f0000000040)={@loopback, @loopback}, 0xc) 17:01:38 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) fchown(r0, 0x0, 0xffffffffffffffff) 17:01:38 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)) 17:01:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f00000000c0)=@in={0x2b, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000080), 0x8) 17:01:38 executing program 4: mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xb, &(0x7f0000000040)={@empty, @loopback}, 0xc) 17:01:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000200), &(0x7f0000000240)=0x8) 17:01:38 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x23, &(0x7f0000000000), &(0x7f00000000c0)=0x90) 17:01:38 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)) 17:01:38 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 17:01:38 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, 0x0, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3e, 0xffffffffffffffff, &(0x7f0000000000)) 17:01:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0), 0x88) 17:01:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x18, &(0x7f00000000c0), 0x4) 17:01:38 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)) 17:01:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000000580)="2e07b0943136d97e616d4e0bdda6eb094d6409bbcfd17eb8aa0a990fb2b251faa958fc1e7358d160d22177132a56e8d27566a5df51fc7c3593d1768c5982e3057c9794541017b5518fd28a8aec2fe81f7d29963ffd45e45056927c2ad2f3bbab3c04d08551b88f18fd30223934b7bf3029466b90d2b2f7636752aebd3ef76b984b970b8ccde2de5c324537aad13081f594aa8759c1e22d0b4a9cf642fd0b3619e0421c8be92d497cc312b50e6170366a35c52f8b903dec7bbe4e927b9b765c2b9977191f7509648745a67c", 0xcb}, {&(0x7f0000000680)="f496b2c635b4ab2e32a852380e7d2debbd779d2dccdd5e223dd40c9fee425d5c9fc82c0b8841ab0f2be93a02e672d36542d3372f7df2c30d9ccfb2e4b57c7204c0e6f34d363d678080dbcf6b5d58d2ff5f4942985397e15ac110a7dd2c0e995049af0071bbe149e2f7c026efcc03634e1487b73e93ced9df6b7b", 0x7a}, {&(0x7f0000000700)="9cf9509c9fbd971447ac7b81cb07fe52214afc208b65ba0ecdb645383d092f780e7d2c1426e392d98950ceb7ba230a178c7dcc719ae6584d3b826fb1b524384c84d11cd48aefb03e6736ca8780eb141f9eb7ee9e3627bcb29110ecad81950fc8c021a7229d830912adb1fe0d5792aece7529250bf26e7967f19ce604e293da804b95bcbe8803a77126ce096eb1a0b4fab67420aa9b386959d5bd54325aa38fb19a3d58fab1086c8897ee4c56f13493c70658ab1032e71b09d3bdf4d187e9b72fcbffc03c02bfac6fad7d8201b029f9b97f15dd346c59641c94efa578e714ef", 0xdf}, {&(0x7f0000000340)="ff6e3c44e0e2938f52759c0f191b2f9294923718ca410adb808c439679d207cb7200ed05116e98a7a1bd0566", 0x2c}, {&(0x7f0000000800)="d4d41ccba66e2b457e85f9e339560a30c835066def6f76de9f34fde247a33e2ac0cf26be7fe0b04ce1212e8adb9b1d41e3669fe6018c389f37fea544869ac4a506b522502284054e7fec1c1652759f0bcd9f0e1c60befcb0d6f43c0313123a9bb4dd525fa1538e646641160b87b5e7022ce9563538d90a39a3934a6b3542", 0x7e}, {&(0x7f0000000880)="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", 0xd23}], 0x6, &(0x7f0000001b00)=[@prinfo={0x14}], 0x14}, 0x80) 17:01:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000040)="bda6d83eb0987d9ea600cf3e886703519f4b31b5eaf69fdc3c94f3514f81af2d38982fef0b108ac3dd27605421d0776fb9d781b0f1006b8d37333b4ddd77d837ab5d74b05a38240d7146df31d01b38f8d8154f70f36fad359283e3bb4705db30c10f0c91792c905d233029ab58032736b55aff47f101e90356a916232faa48c927b021de532cbc5252de32539fc49ee9", 0x90}, {&(0x7f0000000100)="21745a36ce7bc80630f9003a8296e6708d37c941d0c3208d432bdbb37300c0249958d1024da1673fbb293ca85404daa168f81ebab8ab25cad91c1267135a18815e491a692575461b408cb0b9f03ddd2aee49100669193dfce84a2c12b803e476651d713f76fcc6be0a1d6e9b535a33eddfd8fd2159b7d83fdc6d703d4d6c277b8004169324407a1d2c6500e9a10c8d9489fdb815f6c39f7f080b283ba3575b23522d256256c9116154fe535bf944ff876a2f1b7c5077d47b5a0e454d9b205ed8f9f8253d73d123d36c8716de6308376906a4eadbcbc65d2c4b22baacf890e345f0769ce8a40dbacda4cf65803c0e781893c259952abf9b9b84b4c551", 0xfc}, {&(0x7f0000000440)="dd603a0717c5be2271e62231506cc5f4c30dc90b6f35d2dcc754448b98d1c97b406769003dfe51a9606f58c3ae8785c24188d0a5a052ecb4627f9b7f7a02bf44a55b03b11a9bda9c9817d7ab9bb0fc00fdee723a8bb09f9431c46e17946998919bb8308e7e341e1064d0c813c7f581cfbef78587c4e518175d5de1b7429dba3c14cb0a54699816cfa7324828ef9d56cf70b264bb3cd0b69093f55f1dcb94091abbe74f51c3b0ddcd7f803a33790c54b05525e170e34394b25790b6b514b4e2f576a8eccd389fd1d719dbded0d60a42f99d889275c3e373a0615cd38b687dae3aed53fd43c6185fb9ae7ccdd2e8e591c0d250000060c6cb6e0eef7546d53913902809942ee7cc5dfbe978fc8dfdfcec170137995f15890b9d5442025a2a29811565b67c764101b9b5970f5a20bb59e0d50db994fa5e602f7a54b8727ffa63e1850a328abaa8f6fc03d79229e348a1b3e122f988bf046d7a0cef37db7695f1b3f8217248a8080678a5c52bc5a89a2b50091ed382715e4154ab538fab7b86c8b6a66816c988d4654d57d3869a8a0b47785ca40ceac50d14bde1a9c344b03b4ab6d82db9cdcde0b116d1d020a6190d0872330805f756bbddeddab5c9ac4ceb7df0cb16739721e6e00a53bc74fe52096ee8cfd44ea50e26ef7710b3864b1b1d4231be79a19f259a035d91ccc75dbd2c740a43c4ea0c133a8ab8dfc1baa509753f40b5120075635629d72dc20d42d14019399afa5824107f5ea1d956f7be49291e5ac511f95cd6d2e6acdf0adb59e0bd3261eb1c09a05842075fe601bac906194c3d26c683567c9e6b1bfc1e231df3bc09dcf918cd8b1fe4689298878c577b72ebf290425d009f84c390ebf312692ce25ae67606eb7eb7dedbe240fa09b65d7a63a6907188d3bf70b0ebb41aab535a020c8af72f39bc69dbc01ab0d66e05148ccb8c1db7a7be0560e8b155f8816fdf60384ab4c6a0f4587d7f4648963e373a82a69a0eec3994758ad9ed51aa7edc73426d4dafc29cfa5c06fff868b19e2c41f0c3aafc9bdfa30fa63dbe1f42fcaf3bb97412a170de5cdbf55193f1872be42852368ec62a133cd0c31858375ffcee1e15caf095daf37159a7eadb2ebd79c35786230faf43e7255cb05035bab434c795536b17f84ea36f20b946860e3cde67c15d6c6d4e3f1a4c6771a2c10d62cf8cb2ebaa0c0f76c783b6426ad929ec946af32ccf990502acfb72eb42637b10841955775f03f4c7dbbc15289060e42ef56d935664704b2c8261bfb898917a4f542a72b75b39b34a058332209f2a3f6d8d2b4ebee4919529b9f36460d8c4f14200524eb63facaf163f67c373daf5a08dd4f704d114316c260e49fc5ff6250b735ce7d166d2b0b8e16eaaf3b7df8541e156f9623bf814b5c68b24cec15456cbee4b283788681f4e0986a4b124641e68e386adeb856f4c405b3dab3d8d0b2364112d44f231c56997cb2269f8adb1f30e010c48d99c0695060872155839b23e98a2bbcbccc56ef2e4fee9f54c4b2861e8410050e5d7852a9199edc90a2317d752d6999c933568af31394b2d86f1298182c807d802f12c5f1e0feb2bdae019979c372e65ab0c666a945d27bd7ad18d1bba72cfcd4373d22414ed24b18ffbd5706bc087d52bc6b74f8d54ccdba4c7177e9334185b43bef4810037a182229d3b9c49638b80e8579adeaa62b5d8d8cdf2704b7e997bc53aa8d0ef0d16deec8603c6e8b2f700d95fb88a3757a4c627d8423620152aba61350d632241b52d1ba3a2949fed35b0fc6ec6ef43ef82f5008fdb042c3af45fb5031585d6f6c88b0599d5ba17e952660d23d02312e04f9629bdd353baa24968c799cbd356d05f98f4d19b039e8cdd7f8b47e9b657a203ce1b57321aef36cffdbc8f706a8ec3a2f99c890a47a3e4f03b0959ea279b6ff6c8be5bb7085e7ebbc2efcac42eda45761bf19f4961e17eb626edcce1c13a128044d3c5bc485416fa86ebcf1c15ae7b83836dcb0647d0ee3a6420af8bcb73b85d446bd582e3ac4a2749339733058ea7a1344c468825e162c1cb47edcb04f7c7bb58c58d776588ddce7eadb8f1a0e0575e28c41a316e81cf98eff3243d9c97caca2c067de7e7f5dd1f8b573ed003b7b9b9647fbf6abc8574409d71bd6ec0ad27c5e74dbbcde2012d19836ee0005b19fce2e755d853cd462d8d4215f5b0c49c155d8bfee08e7647ebe0573822543c4a21294cf520e2dfc7168a1bce9a4983b5c47b524fd456dce4f48540bb835c9f7ce3c7d2906fadfe093a5f078524afbe741468531d00a8722b2a92dbc079a52a82d91b3355ca7e1b1a8bc3aef3b4335cf9fcaf6ec9a2925762edc790c2f462e8caac27d87e850354eb10e2c74b59c100149771cfcf952cef88d03e1f3ca6d91c646081676883acd5ba46e6bb7e9b47653ed9d4282575c70beee93ac3bc734cea13e2f39538df24149cb7437a8b132286fd0814d8f95135ebe1509ddb62c649518abc7c5928dbed52a77db24a520e8d5d5884955e2c973efdf09ecf835b663e6ef74faae885895717458cad01db09bfaabeced5bab448489f4be0a9527cbec59fd1b3f44a1101a776293fecbab6f0ac8b94eee75125375602f4f2d0ec50dbfd6bc56bf296f6f268f6ca1aa482af81729f8effd8c7616c74da38fd9a140a9aaa86b53c9f6eecf3bac05c7e919ffe909db80ad26f44f0291e38be63f48a47be888a2d5994a33f64a530e43f6c53d8abaaba8acd7b432fb09ff28bba0d9e56bbc450c3b6900d59dadcd0d4780c487926cd758c5b293fc2208b0b537608d58543ca22aab4f5c6c76fd6a88aa40f28909e3587fc9427c65bf427792b973d2e49a729d001808b81a4009906da1bb5be8aee91bd0ae701e82eabbf9a9dcfc6e6e285131b04fab8e1a4b5bc1f5fb1691771276a3636b2a76f75fdeedff4140b5bb9cda99f011cf799d5e5b6c96fe3cf9c77ba5b5d699bdffbc7f9e99c5349ca43f886f464454e5366118ff3db77348f42a9bf9cab938a524052c3d46a23e39e1363afdd8c9c71e72d9fb53aba07c540b009ba5f469c12c79e4f7a6902ab3dd5cac253cde7d9341f6564d308e64e497ec22490423e4ea9ace47796418a246a8027d6344a279d519f0bb3ddaea82deac193c2067a38642c09ae0d014d08fb6654cdc11f50504ea78f7e0a403ca5971724fc8ab9a0c41e5922be685ac739955235d11cf2860033246da54b5e49128a0d5e89880ba73d68734f5b16d0ef21d7183bf164640af61d8b4e6a6bdb807ae1838a45812aeb52f4d922de576bc1ab089a75268abd117e192948df4e99128b97388e966edc53a6a715f5f1eb0ad197190dbf3263c10ce519e6f408d7b54b911906941c5185e34ce8daac7ffd4f8ce47a47b8eba9e82d94fa3e72d8c9a9db1af7d1e57a1c225a9b5b712c9b75e755859bb018bd6ece5a30f9905dd9a0f6f0934198f78bba6fde61d6c185449dbbd6fdd81f35cf9e22fc07a94040a2d6e08c0ba4c9ec2fa949d3d8267619017827b7e7a6c7fecb2e6d8c2f75049bf5a1c7c2a9868c06525d5ed75b22beec80a82879fb088ba16bba1243cd1db3fd62220e8aab7902a50d7dc7ac11cdaf689d56eb51d4cd97abb5454c5b6bf3f980a835f3a1c49ae361b41831d9965246cb108bf6e7d3f0ea590f884b4c9607ea9fea4d2e144c4f18c305c5bf450e1340efa3d476133d22d566d73d98ad5527339799f18411abb2cecb4920f47e16cd1bce23b3964fe860dfec76a265a1e847a1bb5035ba6fec96e45e2912141f6347a1ade8d5b889d02e022c9e47c5c25bb8520b01812cb1c5696a4d8f77ca2bc4ccd98b24d2899244dc0cdbf012aed324b0292796d391974e326862df8e3acd9092fb809266ab4ab0ee42dc50df86d5704a0da4b8b7b2e2bfade67708868db328423da2ea6f0bca6de65b56c8a62b46b18f41235154b00ec844874ec6fcfc509176ca9775f86498af16f9297c42c7ee4a636dbb1b7b04947fbe8e2b6ebbbf85bf97fca78eaa82fb9c2aeeb022d36981283ee1c5d551c79c7eea14e6e3c828106bf02aa908441567a99f85e9dff84cbf793281e53b021d899d4a815eeee2e4d515c8778ead6ae1a6e8c4eec02fae2beb9ca21b8539ff3311306cea246ea18eb896c1697f13bcf66577860b0ae8e72392388d8f81fc81e7432008bc989b7a9a6c6a71ad43f70c52c3cad2299db05183b045aac1e163d91e1aac4b70292d76f5fbbcfe5ca925e65f751195ea530bc8bbcec7ce05d44a3b41c64281d3bdf872392230e276a919a00d387d6fc5a3e6d6e1bdadb89f1642e0609e0b06dee71137848d1c721585c00c2bade7e77a56ece9f804f9d2b76c6e55856f3d780229d3c516a014c07c6f334332ec3a46bd5a59db47effbc332f149566c2b822931410e81abc4a4e62a626dfecac2a40a8c7fa0f60cf62d1eed8ccc16cfc1e0ac449267a7a55d8d289b1f3c2653f15634f636a43b3d4fc80e4920c4a10ba640cb25a2d86088c23de36e2c1030e607011ac5faadbaee24bf806054cd41d042b58f4911cfa82c32a6787d335573942566f66e94d63428f0939d0846357b1dfd76999d73bea5cf9a7d6078e494f929077b8b38e7cc9317dd425ebaaddee0554c0bf5f313651fe71f16687beda902c511f544ae7204be3594da82ed772a4651d2a1e7bd551ab102a58a8644c4e9cc72a57b18e2cef9c00ba93d469aac5852a479df4f4959e427b68996f55349d21aa0355e805553085a9a86ea22643526e525f29921bec5e1e68f6f3238651c615520da12dd7ffae739c75c54e6097cb61e0c92072c58537c9c469e6df7b6628530af7fd7dad5c1d52f95f0c1fbe3b69a40bbd3b0e45f64f163c1fde7c5b5d7cb469ca7d12f7b477641e2b0011ea9437ed8cc65f11500a9c3d5ca5914e9296899e3a87ae13b79290a1c68a564275eb83572fc316fe7545d76ba093db80a2cb6b0172205c1645acc21ea906c3c99e6b2e4c70a5a7365b0a6885a4cad9eacddce69d446cdd21700dcfa89b21fada5e9786f9146e619b2dd4aed9f2a9f0687c6e4837c091ca4ca856da69e61484f4b67a79e07e71ef0eb411045eebcc7a89af0bf93b8c8b50ecaa25521a0f67d579cc99e8414e0e2b6323d4dc5417cca6861cb7ed6341da2615ec4a59cc2a43c28d14ea8fcc2f42be0f0c491316cc6e4ce6a6bca88e1ccf37a8183453c75a04070246424b80a9f", 0xe65}], 0x3, &(0x7f0000001440)=[@authinfo={0x10}], 0x10}, 0x0) 17:01:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0), 0x88) 17:01:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000000580)="2e07b0943136d97e616d4e0bdda6eb094d6409bbcfd17eb8aa0a990fb2b251faa958fc1e7358d160d22177132a56e8d27566a5df51fc7c3593d1768c5982e3057c9794541017b5518fd28a8aec2fe81f7d29963ffd45e45056927c2ad2f3bbab3c04d08551b88f18fd30223934b7bf3029466b90d2b2f7636752aebd3ef76b984b970b8ccde2de5c324537aad13081f594aa8759c1e22d0b4a9cf642fd0b3619e0421c8be92d497cc312b50e6170366a35c52f8b903dec7bbe4e927b9b765c2b9977191f7509648745a67c", 0xcb}, {&(0x7f0000000680)="f496b2c635b4ab2e32a852380e7d2debbd779d2dccdd5e223dd40c9fee425d5c9fc82c0b8841ab0f2be93a02e672d36542d3372f7df2c30d9ccfb2e4b57c7204c0e6f34d363d678080dbcf6b5d58d2ff5f4942985397e15ac110a7dd2c0e995049af0071bbe149e2f7c026efcc03634e1487b73e93ced9df6b7b", 0x7a}, {&(0x7f0000000700)="9cf9509c9fbd971447ac7b81cb07fe52214afc208b65ba0ecdb645383d092f780e7d2c1426e392d98950ceb7ba230a178c7dcc719ae6584d3b826fb1b524384c84d11cd48aefb03e6736ca8780eb141f9eb7ee9e3627bcb29110ecad81950fc8c021a7229d830912adb1fe0d5792aece7529250bf26e7967f19ce604e293da804b95bcbe8803a77126ce096eb1a0b4fab67420aa9b386959d5bd54325aa38fb19a3d58fab1086c8897ee4c56f13493c70658ab1032e71b09d3bdf4d187e9b72fcbffc03c02bfac6fad7d8201b029f9b97f15dd346c59641c94efa578e714", 0xde}, {&(0x7f0000000340)="ff6e3c44e0e2938f52759c0f191b2f9294923718ca410adb808c439679d207cb7200ed05116e98a7a1bd0566", 0x2c}, {&(0x7f0000000800)="d4d41ccba66e2b457e85f9e339560a30c835066def6f76de9f34fde247a33e2ac0cf26be7fe0b04ce1212e8adb9b1d41e3669fe6018c389f37fea544869ac4a506b522502284054e7fec1c1652759f0bcd9f0e1c60befcb0d6f43c0313123a9bb4dd525fa1538e646641160b87b5e7022ce9563538d90a39a3934a6b3542", 0x7e}, {&(0x7f0000000880)="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", 0xd24}, {0x0}], 0x7, &(0x7f0000001b00)=[@prinfo={0x14, 0x84, 0x7, {0x0, 0x11}}, @authinfo={0x10, 0x84, 0x8, {0x8001}}, @dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, '\x00', 0x0}}], 0x40, 0x20002}, 0x80) 17:01:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000840000000a00000000000000000000000000ffffe00000021000000084"], 0x40}, 0x0) 17:01:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000040), 0x8) 17:01:38 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)) 17:01:38 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x1c, 0x1c, 0x2}, 0x1c) 17:01:38 executing program 0: r0 = socket(0x1c, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) 17:01:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f00000000c0)={0x0, 0x4}, 0x8) 17:01:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001440)=[@dstaddrv4={0x10, 0x84, 0x9, @broadcast}], 0x10}, 0x0) 17:01:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0x8) 17:01:38 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)) 17:01:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f00000000c0)=@in={0x2b, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000080), 0x88) 17:01:38 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) bind(r1, &(0x7f0000000300)=@in={0x10, 0x2}, 0x10) 17:01:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f00000000c0)=@in={0x2b, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000040)="f6", 0x1}], 0x1, &(0x7f00000026c0)=[@prinfo={0x14}], 0x14}, 0x0) 17:01:38 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f0000000000)={0x0, 0xfffd}, 0x8) 17:01:38 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)) 17:01:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@file={0x1}, 0x6e) 17:01:38 executing program 4: mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000000040)={@empty, @remote={0xac, 0x14, 0x0}}, 0xc) 17:01:38 executing program 0: mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000000040)={@empty, @remote={0xac, 0x14, 0x0}}, 0xc) 17:01:38 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 17:01:38 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup(r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x15, &(0x7f0000000000)={r4}, 0x8) 17:01:38 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)) 17:01:38 executing program 3: mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) sigaltstack(&(0x7f0000ffc000), 0x0) 17:01:38 executing program 0: open$dir(&(0x7f0000000040)='./file1\x00', 0x28041, 0x0) mount(&(0x7f0000000400)=ANY=[], &(0x7f0000000340)='./file1\x00', 0x0, 0x0, 0x0) mount(&(0x7f0000000100), &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) 17:01:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'caif0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000cc0)=@deltclass={0x24, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x0, 0xb}}}, 0x24}}, 0x0) 17:01:38 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8}]}, 0x3c}}, 0x0) 17:01:38 executing program 4: syz_clone(0x10100000, 0x0, 0x0, 0x0, 0x0, 0x0) 17:01:38 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) 17:01:39 executing program 2: bpf$MAP_CREATE(0x18, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, 0x48) 17:01:39 executing program 0: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000002c0)={{}, {0x0, 0x989680}}, 0x0) 17:01:39 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040), &(0x7f0000000080)=0x4) 17:01:39 executing program 3: socketpair(0x18, 0x0, 0x1, &(0x7f0000000200)) 17:01:39 executing program 5: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETCOUNT(r0, 0x89a0, &(0x7f0000000000)) 17:01:39 executing program 2: syz_emit_ethernet(0x236, &(0x7f0000000180)={@local, @random="af9231f098aa", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, '0x0}) sendmsg$NL802154_CMD_SET_CHANNEL(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_CHANNEL={0x5}, @NL802154_ATTR_PAGE={0x5}]}, 0x2c}}, 0x0) 17:01:40 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000140), 0x0) 17:01:40 executing program 0: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r2, 0x0) 17:01:40 executing program 3: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETCOUNT(r0, 0x8940, &(0x7f0000000000)) 17:01:40 executing program 4: bpf$MAP_CREATE(0x16, &(0x7f0000000040)=@bloom_filter, 0x48) 17:01:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'caif0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000140)=@newtfilter={0x24, 0x2c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0x0, 0x4}}}, 0x24}}, 0x0) 17:01:40 executing program 3: syz_clone(0xf0080000, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)) ptrace$ARCH_FORCE_TAGGED_SVA(0x1e, 0x0, 0x0, 0x4004) ptrace$ARCH_SET_CPUID(0x1e, 0x0, 0x0, 0x1012) 17:01:40 executing program 2: bpf$MAP_CREATE(0x13, &(0x7f0000000040)=@bloom_filter, 0x48) 17:01:40 executing program 1: openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000240), 0x4000) 17:01:40 executing program 1: r0 = fsopen(&(0x7f00000001c0)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='\x00', &(0x7f0000000040)='@\x00', 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000200)=',\xc1-)*\'@}:\x00', 0x0, 0xffffffffffffffff) r1 = syz_clone(0x20024000, &(0x7f0000000340)="34f43b3805786c1890b5acc8b782a351ea9fb4874207fdb0df25a7d1e4fa11ea654842f4988963d008c990eb145d6c8c7043769a25f8f56d85c421be43f046c8d93fa5ed8c80b29868969d3d511e99d8af0f748045559543f65f0fbfb0dff83ac00d066bc8ce0f8210f1fec6f13cbbb3e7ae2e8f75381380145dbf2825a53ea618d63f923e161091d84307040f1027c15f965f9d951af23db07e00cd3cde53c4", 0xa0, &(0x7f0000000180), &(0x7f0000000440), &(0x7f0000000480)="11f68bfa75fc6d8fbce467f7cf5b8bd8d7c12d08195177d28c76b8d099737dd41266d7f15c81c4a02ea7ebd7fd589ceb5126c12c432ad6d7554dcad7e49ff1eb9b5ad2702600ae8a8bb21fc7485830170a9518e57dc3aec248f87d930f9ea36c4f5d869d09b6e77413f8b3716bea049067f847fc6e1c43ff8913ad66df750da1907e489ab4eee82c481a71309487e97df9c27d4cbf43445481ffaac9f36de17b87e901e5b5dafd7c0e27408e829f938387f96b93ddc7cf3d2302010564eecac3ea") r2 = dup3(r0, r0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x7, 0x0, 0x0, 0x0) r3 = getpid() syz_clone(0x20102000, &(0x7f0000000580)="26d5caaa3f4c1fb7b2a24f03640cb0da2ab5f79f826b9d9230a5cb9d", 0x1c, &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)="d690bc6b24db69d2ca8270f5fb09a39d774223ccc9bfd410bc289bc22e469cb4c862ebe0724bf96460b3") r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000006c0)='/sys/block/loop0', 0x0, 0x1) syz_clone3(&(0x7f0000000700)={0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100), {}, &(0x7f0000000140)=""/16, 0x10, 0x0, &(0x7f0000000680)=[0x0, 0x0, r1, 0x0, r3, 0xffffffffffffffff], 0x6, {r4}}, 0x58) fsconfig$FSCONFIG_SET_PATH(r4, 0x3, &(0x7f0000000780)='\x00', &(0x7f00000007c0)='./file0\x00', 0xffffffffffffffff) 17:01:40 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000340), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000005c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_CHANNEL(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_CHANNEL={0x5, 0x8, 0x1a}, @NL802154_ATTR_PAGE={0x5, 0x7, 0x6}]}, 0x2c}}, 0x0) 17:01:40 executing program 3: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x368, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) stat(&(0x7f0000000540)='./bus\x00', &(0x7f0000000580)) 17:01:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x20000081, 0x0, 0x0) 17:01:40 executing program 2: bpf$MAP_CREATE(0x22, &(0x7f0000000040)=@bloom_filter, 0x48) 17:01:40 executing program 4: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x368, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) stat(0x0, 0x0) 17:01:40 executing program 0: syz_clone(0xf0080000, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)="a185bad97f2dcc3de7ebe52ceba9b17960cd5596a4b0ce2764a4dff49231f248c3065361b6220c9ea2815c3eaa1ca59db9784361830b015ccfbf1ba596726779ec960c2d57759ec16d12f45ae618fdffeafca3fd4e3e85c3f719f91150b99d9cd0ab4c3e4d177fa06d9d83") 17:01:40 executing program 3: bpf$MAP_CREATE(0x8, &(0x7f0000000040)=@bloom_filter, 0x48) 17:01:40 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000080)={0xb, {'syz0\x00', 'syz0\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "93"}}, 0x119) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) dup2(r1, r0) 17:01:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv6_getrule={0x1c, 0x22, 0x1}, 0x1c}}, 0x0) 17:01:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x71068d98, 0x4) 17:01:40 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x2710}, 0x10) bind$vsock_stream(r0, &(0x7f0000000780), 0x10) [ 240.090309][ T882] hid-generic 0000:0000:0000.0005: item fetching failed at offset 0/1 [ 240.115792][ T882] hid-generic: probe of 0000:0000:0000.0005 failed with error -22 17:01:40 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x9}, &(0x7f0000000240)={0x0, 0x3938700}, 0x0) 17:01:40 executing program 5: r0 = socket$isdn_base(0x22, 0x3, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) ioctl$IMGETCOUNT(r0, 0x8902, &(0x7f0000000000)) 17:01:40 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 17:01:40 executing program 4: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x0, 0x0, 0x0, &(0x7f0000000a40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x5460, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x23000) 17:01:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newchain={0x1ec4, 0x64, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @TCA_CHAIN={0x8}, @TCA_RATE={0x6}, @filter_kind_options=@f_cgroup={{0xb}, {0x1e7c, 0x2, [@TCA_CGROUP_EMATCHES={0x710, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x204, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18}, @TCF_EM_META={0x1c, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_LVALUE={0xd, 0x2, [@TCF_META_TYPE_VAR="189cf679d3b2682ea2"]}]}}, @TCF_EM_IPSET={0x10}, @TCF_EM_IPT={0x78, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_DATA={0x69, 0x5, "e1db4c5190beeb0d5210a653b61c7023441669443a925ff2001bde8af091152093035376256ab0a53ccb65b24df8ce516746ebb0ed58500f01bc1056742723ce6928e70c6eeebef6089db1993a33d5dbee8999ee04f467426a5ac5bd19e265233c802467f5"}]}}, @TCF_EM_CANID={0x14}, @TCF_EM_NBYTE={0x10}, @TCF_EM_CONTAINER={0x10c, 0x0, 0x0, 0x0, {{}, "bd0727fefa07a3cf775652f0c10d7fb72900ea2fc43720a151fa746f8024b084478ffc2795593e36d493445674036a9d468a4e75f16b5e03377fcde6c8218bbfd79ca3348c44ae02509a1369987d3a4b6f0bd88187f2c0029ceca5c5de15bd4f5401cfe8227a31dba67a17b3aab9888c0b2aae8a69b67adcb36cb88dd54563080a38a530f38890053220784aa1f0038a91e24a5c892059d6b5feea37a2e958a13d54d0614f2b1c455cd6348a729db89252d581441b74b974ba6a9949f60ccfc1180a8a2e72c903cd3d8a57bb8b9dcfe9a78f83559cf272ef4e7216fbb0ae8043eb092083665760d1194108008c86a204ccc5a3acdeaa567367eabaf9b0"}}, @TCF_EM_NBYTE={0x14, 0x0, 0x0, 0x0, {{}, {0x0, 0x1, 0x0, "9f"}}}]}, @TCA_EMATCH_TREE_LIST={0x2ac, 0x2, 0x0, 0x1, [@TCF_EM_META={0xb8, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_LVALUE={0x25, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="f841952d", @TCF_META_TYPE_VAR="b673ad7b7b", @TCF_META_TYPE_VAR="01fad303ce81", @TCF_META_TYPE_VAR="3b6254e08e75314d4b", @TCF_META_TYPE_VAR="ee"]}, @TCA_EM_META_RVALUE={0x9, 0x3, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='u']}, @TCA_EM_META_RVALUE={0x19, 0x3, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="6ddf9480fa8368131e", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_RVALUE={0x21, 0x3, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="b1e785cf", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="03ccc79a96", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="d630287a2b9fc75b"]}, @TCA_EM_META_RVALUE={0x29, 0x3, [@TCF_META_TYPE_VAR="06af92bd16", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="da3e1099b258197335", @TCF_META_TYPE_VAR="2f2733ebea1d04c9b051", @TCF_META_TYPE_VAR="c6d674c4c689764372"]}]}}, @TCF_EM_NBYTE={0x18, 0x0, 0x0, 0x0, {{}, {0x0, 0x5, 0x0, "8b3aa53a73"}}}, @TCF_EM_CONTAINER={0xb8, 0x0, 0x0, 0x0, {{}, "2723e8ec213c709e4c67b3216cf92ee2306da0484629dcfdad492e1c7fe745c40cca32eb6f76acedadd6a81fa99285b54108926b7d5fd1670c117f8004d5815250b7afa0957785564521b4dba020718317bf2bf76311489ceb1a8149d5facb29fbf2006ef046fddc80ee96b58075ee78873233e08431488a95da157685d56a77ba6087e406c86fb10275c24f2d1edbd4ded521015f413d594770ac9e731f4f304b2974dbca963bb625"}}, @TCF_EM_U32={0x1c}, @TCF_EM_CONTAINER={0x104, 0x0, 0x0, 0x0, {{}, "88bb1b783818a37a40a938679a5c5e2379d53d11c91f964b3ee52b6cbab4c754faf6dad6cc34d184d7b01e19c83b5e2b53fa28b5343b225a76cf58390f9d0eabf5199310d68960075d6ac7d8ac0172879d3891a715084f4cc9ca9f20bb86ef17abab0927d4406ed7e754e131e506ba487fb4f17d9b273e16116a8ffc2078ef5dbf611a4434b7bd9150e9aad7152e72c05903895265d94d4de3322165e6eb6266d1f301af10540f66d17cad1a818cc267d9809c159e964af15bef030b2ef67b4d57be6bfc2fa81e2114c554cc964317171750238dfb82a3f8a9893d56b93aa2db59ca379c89ed4e36e79a4f54cf4d1133f6c3559550"}}]}, @TCA_EMATCH_TREE_LIST={0x254, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14}, @TCF_EM_CANID={0x14}, @TCF_EM_IPT={0x120, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_DATA={0xcd, 0x5, "761880ba5dfc9e98651ff04643634cc48d058fd855c0db07d540341e186c2fbf7745d08598236df317a5999cc5161e7a2f0fcba22ab752a74570f823dfd262c0351c3d943c0e52f931485d3f5eb6d92d730269ebba5f7d474d44329deed3a6fafbdbf1e8c0366775e2c6378867d7c0412c2cf20c4736ccea86cf36ee8e195c1fea6a82773ea9709c4d2f48eba178118f0f049419578d4471fd3bc7513fc87243977c8ba7df3cfb1b1013e442c7bf44f4829b352a9f61e145395b669f6a834332c6ae9f17199b413ee4"}]}}, @TCF_EM_IPSET={0x10}, @TCF_EM_CONTAINER={0xe4, 0x0, 0x0, 0x0, {{}, "33c4ee14ba30e84ecac75b71d50c1d918fe23d2f0e29eb0862990403ce96916b478095ec32d3c59453b41e51d98553b0abe040c101440334740352d54daf18f3873ac4e42c730df79d2ad6a2cef044c326f6e73d0375f1d681885628758153c6128d71ad859d5d7d168b57b4e9f338f082885c903aff88633e5db2dc2f282c337d1ced6d447d4368afe8e2bb67b70595ca7418bece1bd8290204838a76ecc91fca9d7734e0583dc3bdd738f8b87d5d444afc810268a9e17fa9331edd568388a2fcbd14c0260a5a0ef5aebac1fd82608e0eab353b2b"}}, @TCF_EM_NBYTE={0x14, 0x0, 0x0, 0x0, {{}, {0x0, 0x1, 0x0, '?'}}}]}]}, @TCA_CGROUP_POLICE={0x24, 0x2, [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_PEAKRATE64={0xc}]}, @TCA_CGROUP_EMATCHES={0x4e8, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x314, 0x2, 0x0, 0x1, [@TCF_EM_META={0xa8, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_LVALUE={0x25, 0x2, [@TCF_META_TYPE_VAR="d6bb5d7efb0f938fcaa2", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='|', @TCF_META_TYPE_VAR="b625f599f586", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='A', @TCF_META_TYPE_INT]}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_RVALUE={0x29, 0x3, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='Qc.', @TCF_META_TYPE_VAR="d9abc5ec30e019bffa", @TCF_META_TYPE_VAR="570ea4e197e4b26630"]}]}}, @TCF_EM_CMP={0x18}, @TCF_EM_CONTAINER={0x58, 0x0, 0x0, 0x0, {{}, "7552b87621147ca429756b2707a9ab03a1dbe98bdd538e8456a35069c02407958552a681420db1897055e0342a661070833f33926f4541a9ec085e0b9c57e8e501157e6b15c3f1066b"}}, @TCF_EM_META={0x9c, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_RVALUE={0x9, 0x3, [@TCF_META_TYPE_VAR="ca691cfe5b"]}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_LVALUE={0x8, 0x2, [@TCF_META_TYPE_INT]}, @TCA_EM_META_LVALUE={0x25, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="91ca9b2d07", @TCF_META_TYPE_VAR="b92eb2aa385a3112", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0x1d, 0x3, [@TCF_META_TYPE_VAR="7a89a4", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="fe5a", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="bcf6d9d6a636b1e1e9", @TCF_META_TYPE_VAR="471022"]}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_LVALUE={0x19, 0x2, [@TCF_META_TYPE_VAR="5af03e", @TCF_META_TYPE_VAR="1a83b6", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="54dfab", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}]}}, @TCF_EM_CMP={0x18}, @TCF_EM_CANID={0x14}, @TCF_EM_META={0xa4, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc}, @TCA_EM_META_RVALUE={0xd, 0x3, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="8b"]}, @TCA_EM_META_LVALUE={0x9, 0x2, [@TCF_META_TYPE_VAR="176a5b2c72"]}, @TCA_EM_META_RVALUE={0x11, 0x3, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="12", @TCF_META_TYPE_VAR="1790a5ca3435eaa7"]}, @TCA_EM_META_LVALUE={0x2d, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="e5094d404a9a", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="7a440dbc3011fdfe1f6e", @TCF_META_TYPE_VAR="9c", @TCF_META_TYPE_INT]}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_RVALUE={0x1d, 0x3, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="5a7e5900be9a", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="f9", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='G', @TCF_META_TYPE_VAR="998f238d8a"]}]}}, @TCF_EM_CONTAINER={0x74, 0x0, 0x0, 0x0, {{}, "12bcdb9342f93b7168a3bd5eea6e427d48b69ec5243efc51aedbafe08966deb06b2d7f5744166ed59a47388b4268675a2b656d98f2af03ed36db7b151f7ee585f01adead8c97bf5e09563ab7ae35ec891eca07bcdf88475d439bf6f3e0cd57352cb0112f16"}}, @TCF_EM_CMP={0x18}]}, @TCA_EMATCH_TREE_LIST={0x1d0, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x14, 0x0, 0x0, 0x0, {{}, {0x0, 0x1, 0x0, 'x'}}}, @TCF_EM_CONTAINER={0xc0, 0x0, 0x0, 0x0, {{}, "0e111686a52187ab98cacc69d46b9a5486a1ad7d3234c11218bbe1f2761c970a1663b97ef334b9ae9824420d5fe613df415a5ce732800724725814132856862bced555ff1bdd69fc9c2872090644cd4937bf7e9bbf0113b95dc105dfc2a4a284b602389329b6b85ad6e150d5b6b1479b15643dbaa6c1059f9da6bfce617820342c29d1b6ad7e0deab2604e0c402dda8e352943da149d9269fbbbbf33a8c043c95748faf26f2bfb31d4670a67119c12d816"}}, @TCF_EM_META={0x70, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_LVALUE={0x19, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="fb", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0x15, 0x3, [@TCF_META_TYPE_VAR="f15d5307f3", @TCF_META_TYPE_VAR="0cbf6fbe", @TCF_META_TYPE_VAR="809036661509ad6c"]}, @TCA_EM_META_RVALUE={0x21, 0x3, [@TCF_META_TYPE_VAR="6ab39726c63bc7b441", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}, @TCA_EM_META_HDR={0xc}]}}, @TCF_EM_U32={0x1c}, @TCF_EM_U32={0x1c}, @TCF_EM_CANID={0x14}, @TCF_EM_U32={0x1c}, @TCF_EM_IPT={0x20, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_MATCH_DATA={0x9, 0x5, "77337f58f9"}]}}]}]}, @TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_PEAKRATE={0x404}]}, @TCA_CGROUP_ACT={0xe54, 0x1, [@m_pedit={0xe50, 0x0, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x1ec4}}, 0x0) 17:01:40 executing program 0: write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfdef) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x5460, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = perf_event_open$cgroup(0x0, r0, 0x2, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000002c0)='.!*\x00') perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x23000) 17:01:40 executing program 2: write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfdef) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x0, 0x0, 0x0, &(0x7f0000000a40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x5460, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r2 = perf_event_open$cgroup(&(0x7f0000000240)={0x4, 0x80, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x20000, 0x4, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x4, 0x4, @perf_bp={0x0, 0x1}, 0x4000, 0x0, 0xf44, 0x5, 0x0, 0x0, 0x9, 0x0, 0x6, 0x0, 0x1}, r1, 0x2, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000002c0)='.!*\x00') perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x23000) 17:01:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)={&(0x7f0000001280)=ANY=[@ANYBLOB="68170000650001"], 0x1768}}, 0x0) 17:01:40 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000180)={&(0x7f0000000000), 0x14, &(0x7f0000000080)={0x0}}, 0x0) [ 240.748962][T16197] netlink: 5956 bytes leftover after parsing attributes in process `syz-executor.5'. 17:01:40 executing program 0: syz_clone(0x48a00400, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$MAP_CREATE(0x3, 0x0, 0x0) 17:01:40 executing program 5: write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfdef) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x0, 0x0, 0x0, &(0x7f0000000a40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x5460, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000002c0)='.!*\x00') perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x23000) 17:01:40 executing program 1: r0 = syz_clone(0x48a00400, &(0x7f0000000000)="e91f816ba37b8358ce0e5f30dd0a4a2c33e46767802869349b4cbf931baf680038934dd806f19d205c94d6ba842ad9df661d7579a4ae17a8687bee4b83a0b52ab2e59b4cef2fd97d9da5b71d744959571b63edaebae4f7c2e20c4ed29bb7bca1284acbcac6c98c77650bc95514347cdfad10089e9e353e683964421919a55726a58e6dad0effc934f5c019", 0x8b, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="ee7950d51d5804ae8997816c730a51f778d139926d23f967a90c12dec5f8f10546a8d01296d726f14495f04196636274da95") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000200)='\x00'}, 0x30) bpf$MAP_CREATE(0x3, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 17:01:40 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x401, 0x4}, 0x400}, 0x0, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x400, 0x3, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001a00)='blkio.bfq.time\x00', 0x26e1, 0x0) close(0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.idle_time\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000880)='ip60\xb7\xb5\x04F\x13\x87\xa1\xe3d\xbdx\x95\xb7\x13i\xe3\xa0\\XJ~\xdaW\xe0\x03\xaa\xcd\x12\x91\x18\x15\xd1\xd5\xfbB\xd0\xe2\xfdS\x94.\x8f{(\xf9\x1f\xa6I\n\x17WE\x15\x1c\xabX>\x0467\x9d\x01\xfe<\x02\x83\x99 \xfc^\xcb:\xcds\x89X\xcb\xd18\xb4\xea\x98\a\xeaB\xd4\x1e\xd0PB\x91\x15\xd3\xb8\xaf \xc6\x18\xf7\x84 z\x12\xdb\xbd\xce\xe6&\xe1;t\x82\x96\xe0Y\xe0\x85VGr=\xda\xdc\xd6\x9d\x0f\x98\xefZ5\xd2\xff\xff\xfa/\xc7isq\x9f\xeb\xf1\xd8l`\x06O\x81-\xdd\xb5\x12\xce?r\xe0\xfe\x02\xe2\xa8o\x1fRf\x18\fI\x99\xa6G\xc9\x86\x01\x00\x00\x00\xc7\x9c\xca\xb5a\xb2]\xc4\x15N\xbe\xc8\xed\xa5\x83\xd4\xc1\x00\xfa#O\xb6gR#\x19\xa9\xdf\x14\x1fc\x1f.\xa0\xdd\xbf\x91)!\x9f\x98u\x85\xec>\xf6*\xbc\xaas\xd3\xae\xe6\x01\xeb\'\xc0\xd1e-$\x13K\x1ce\xd4*vX\xce?\xcf:\xe5\x88W') r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000552d, 0x6000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000780), 0xd}, 0x10, 0x3f, 0x7a, 0x4, 0x4, 0x9, 0x745c, 0x0, 0x0, 0x0, 0xffffffffffff3dae}, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x1, 0x3f, 0x4e, 0x7d, 0x0, 0x9e53, 0x91200, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x80004000007, 0x40401, 0x9, 0xd, 0xfffff011, 0x9b2f, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, 0x0, 0x6, r2, 0x2) perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x1f, 0x6, 0x0, 0x7, 0x0, 0x9, 0x10000, 0x4, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x4, @perf_config_ext={0xfffffffffffbfffb, 0x2}, 0x81b0, 0xfffffffffffffffe, 0x0, 0x0, 0x80, 0x78, 0x400, 0x0, 0x7fffffff, 0x0, 0x99}, 0x0, 0x5, 0xffffffffffffffff, 0xb) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'dummy0\x00', 0x800}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge_slave_1\x00', 0x2}) bpf$ITER_CREATE(0x21, &(0x7f00000003c0)={r0}, 0x8) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f00000007c0)={0x4, &(0x7f0000000140)=[{0x3ff, 0x6, 0x0, 0xcc}, {0x8, 0x20, 0xff}, {0x5, 0x88, 0x8f, 0x7}, {0x7, 0xa9, 0xc8, 0x2}]}) bpf$ITER_CREATE(0x21, &(0x7f00000019c0), 0xfffffffffffffe5f) recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000540)=@l2tp={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000340), 0x2, &(0x7f0000000700)=""/2, 0xffffffffffffff5b}, 0x200001b2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80400}, 0x0, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x401, 0xfffffffffffff1fa}, 0x8a, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=ANY=[@ANYBLOB="0943b6924c0c598a9e3cf73179caa24af86a3814dbd53c457f4d055c158ba70dbe06ea198ca0f41262a20d136bf7593abddb1b026f42d4ad3e89699a27a64073ca40ca910aa346bc6fe226b619be9fa748e4a5240800000000e4ff00cf6f9f94d73825169097567177400eeacd5362441171092a09946005b54bd71a8d6f4a7b04426d0e7374e5490b38d5d5cd55e33c7a5ec82be50540366f7706006636af"], 0x128}, 0x0) close(0xffffffffffffffff) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0xa1) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000980)=""/4096) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x4, 0x8, 0x0, 0x0, 0x0, 0x21, 0xc4202, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000280), 0x4}, 0x48423, 0x80000000, 0xa, 0x9, 0x1, 0xfffffff4, 0x8, 0x0, 0x7, 0x0, 0x1}, 0x0, 0x1, r5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='blkio.bfq.io_queued_recursive\x00', 0x7a05, 0x1700) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000740)) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8923, &(0x7f0000000080)) 17:01:40 executing program 2: write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfdef) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x0, 0x0, 0x0, &(0x7f0000000a40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x5460, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r2 = perf_event_open$cgroup(&(0x7f0000000240)={0x4, 0x80, 0x4b, 0x0, 0x5, 0x0, 0x0, 0x1, 0x20000, 0x4, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x4, 0x4, @perf_bp={0x0}, 0x4000, 0x0, 0xf44, 0x5, 0x0, 0x0, 0x9, 0x0, 0x6, 0x0, 0x1}, r1, 0x2, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000002c0)='.!*\x00') perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x23000) 17:01:41 executing program 5: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x40001000, &(0x7f0000000000), 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000180)="fac7aa50f5613ffdad13d93d6081e9d5fe7598af2eb78c2666d57d27b591bc867b8f95186ad710088c79741ba8e817ebbfe435903f2f1fae3410e2b4c2d7787f01ae811548c1e3b0cbc2221da441a6fe015644760f7a8c347384434d32bcba38b72fef3897811369a4e3aab17c3fe8b293950bc0aae498107a7b1ed3f8064e4c977f98c94904253c724759000682693108d09260f11af9e547e425397c1bc1bb617696a46373207ff7d0c309ccf9710de04ac1d4c0f8ca365d244bae0c57205c97fa7d581bc1185d6d3a1771a4f16b609bbeac96adc03a5f095453e53f7650cad4640d4de7a03ff6edcde34d9ea8e5df53b27d0e996498") 17:01:41 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000340), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000005c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_CHANNEL(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 17:01:41 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xa, 0x2, 0x5, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) [ 240.938143][T16209] : renamed from bridge_slave_1 (while UP) 17:01:41 executing program 4: syz_clone(0x48a00400, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) 17:01:41 executing program 3: write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfdef) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x0, 0x0, 0x0, &(0x7f0000000a40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x5460, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x23000) 17:01:41 executing program 0: syz_clone(0x48a00400, &(0x7f0000000000), 0x0, &(0x7f00000000c0), &(0x7f0000000100), 0x0) 17:01:41 executing program 2: r0 = syz_clone(0x48a00400, &(0x7f0000000000)="e91f816ba37b8358ce0e5f30dd0a4a2c33e46767802869349b4cbf931baf680038934dd806f19d205c94d6ba842ad9df661d7579a4ae17a8687bee4b83a0b52ab2e59b4cef2fd97d9da5b71d744959571b63edaebae4f7c2e20c4ed29bb7bca1284acbcac6c98c77650bc95514347cdfad10089e9e353e683964421919a55726a58e6dad0effc934f5c019", 0x8b, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="ee7950d51d5804ae8997816c730a51f778d139926d23f967a90c12dec5f8f10546a8d01296d726f14495f04196636274da95") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000200)='\x00'}, 0x30) 17:01:41 executing program 3: write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfdef) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x0, 0x0, 0x0, &(0x7f0000000a40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x5460, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x23000) 17:01:41 executing program 5: connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) 17:01:41 executing program 1: syz_clone(0x0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140)="ee7950d51d5804ae8997816c730a51f778d139926d23f967a90c12dec5f8f10546a8d01296d726f14495f04196636274da95") 17:01:41 executing program 4: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 17:01:41 executing program 0: mq_open(&(0x7f0000000000)='+\x00', 0x0, 0x0, &(0x7f0000000040)) 17:01:41 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000002840), 0x4) 17:01:41 executing program 4: write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfdef) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x0, 0x0, 0x0, &(0x7f0000000a40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x5460, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r2 = perf_event_open$cgroup(&(0x7f0000000240)={0x4, 0x80, 0x4b, 0x0, 0x5, 0x0, 0x0, 0x1, 0x20000, 0x4, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x4, @perf_bp={&(0x7f00000001c0), 0x1}, 0x4000, 0x0, 0xf44, 0x5, 0xfffffffffffffffd, 0x0, 0x9, 0x0, 0x6, 0x0, 0x1}, r1, 0x2, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000002c0)='.!*\x00') perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x23000) 17:01:41 executing program 5: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0xc05, &(0x7f0000000780), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000800), &(0x7f0000000840)) 17:01:41 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x8000000) 17:01:41 executing program 2: pselect6(0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000180), 0x0) 17:01:41 executing program 3: io_uring_setup(0x23fb, &(0x7f0000001400)={0x0, 0x0, 0x4}) 17:01:41 executing program 0: mq_getsetattr(0xffffffffffffffff, &(0x7f00000009c0)={0x6}, &(0x7f0000000a00)) 17:01:41 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 17:01:41 executing program 5: sched_rr_get_interval(0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x0, 0x0, 0x8}, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000180)={&(0x7f0000000140)={[0xffff]}, 0x8}) 17:01:41 executing program 3: syz_io_uring_setup(0x2530, &(0x7f0000000280)={0x0, 0x0, 0x400}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 17:01:41 executing program 2: keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000380), 0x0, 0x0, 0x0) 17:01:41 executing program 5: io_uring_setup(0x1819, &(0x7f0000000680)) 17:01:41 executing program 3: mq_open(0x0, 0x0, 0x0, &(0x7f0000000600)) 17:01:41 executing program 4: socketpair(0x1e, 0x0, 0xffffff42, &(0x7f0000000000)) 17:01:41 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000dc0)) 17:01:41 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f00000012c0), 0x20200, 0x0) 17:01:41 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'wpan0\x00'}) 17:01:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000002c0), 0x4) 17:01:41 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) 17:01:41 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000780)={'wpan0\x00'}) 17:01:41 executing program 3: write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfdef) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x0, 0x0, 0x0, &(0x7f0000000a40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x5460, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r2 = perf_event_open$cgroup(&(0x7f0000000240)={0x4, 0x80, 0x4b, 0x0, 0x5, 0x0, 0x0, 0x1, 0x20000, 0x4, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x4, 0x4, @perf_bp={0x0, 0x1}, 0x4000, 0x0, 0xf44, 0x5, 0xfffffffffffffffd, 0x0, 0x9, 0x0, 0x6, 0x0, 0x1}, r1, 0x2, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000002c0)='.!*\x00') perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x23000) 17:01:41 executing program 0: unshare(0x68060200) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSMRU1(r1, 0x80047455, 0x0) 17:01:41 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x14}, 0x14}}, 0x0) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000007c0)={0x14}, 0x14}}, 0x0) 17:01:41 executing program 2: socketpair(0x25, 0x1, 0x400, &(0x7f0000000000)) 17:01:41 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 17:01:41 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000c00), 0x101000, 0x0) 17:01:41 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000500)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000005c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) 17:01:41 executing program 4: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 17:01:41 executing program 1: ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000840), 0xffffffffffffffff) 17:01:41 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, &(0x7f0000001ec0)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) 17:01:41 executing program 4: syz_io_uring_setup(0x0, &(0x7f0000000780), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000800), &(0x7f0000000840)) 17:01:41 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000940)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, 0x0, 0x0) 17:01:41 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000500)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000080), r1, 0x0, 0x0, 0x1}}, 0x20) 17:01:42 executing program 0: unshare(0x68060200) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSMRU1(r1, 0x80047455, 0x0) 17:01:42 executing program 2: r0 = socket(0x28, 0x80805, 0x0) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, 0x0, 0x0) 17:01:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x10, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1, 0x4) 17:01:42 executing program 5: r0 = socket(0x2, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x89e1, &(0x7f0000000100)={'vcan0\x00'}) 17:01:42 executing program 4: r0 = socket(0x29, 0x80805, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89b0, &(0x7f0000000040)) 17:01:42 executing program 3: r0 = socket(0x2b, 0x1, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x14}}, 0xd129c4f83cfc38b9) 17:01:42 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1658}, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f0000005a00)={0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000001740)=""/206, 0xce}, {0x0}, {&(0x7f0000001940)=""/4096, 0x1000}, {&(0x7f0000002940)=""/82, 0x52}, {&(0x7f00000029c0)=""/65, 0x41}, {&(0x7f0000002a40)=""/191, 0xbf}, {&(0x7f0000002b00)=""/153, 0x99}, {&(0x7f0000002bc0)=""/126, 0x7e}], 0x8}, 0x0) r1 = syz_io_uring_setup(0x185, &(0x7f00000002c0)={0x0, 0x1000, 0x40, 0x0, 0xb9}, &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) migrate_pages(0x0, 0x8, &(0x7f0000000040)=0x1, &(0x7f0000000100)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000840)={&(0x7f0000000540)=@in={0x2, 0x0, @dev}, 0x80, 0x0}, 0x0, 0x24004090}, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0xfffffff8) syz_io_uring_submit(0x0, 0x0, &(0x7f0000003180)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x56, 0x0, @fd_index=0x2, 0xffffffff, 0x0, 0x48, 0xc693d546122821b6}, 0x1) r4 = syz_io_uring_complete(0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001840)={0x6, 0x20000000000001b1, &(0x7f0000000080), &(0x7f0000000140)='GPL\x00', 0x6, 0xcb, &(0x7f0000000600)=""/203, 0x40f00, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000340)={0x0, 0xc, 0xffffffff, 0x4000101}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000380)=[r4, 0x1]}, 0x80) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) r5 = memfd_secret(0x80000) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003080)={0x6, 0x4, &(0x7f00000031c0)=ANY=[@ANYBLOB="185000000c0000000000000000000000409900800001000085000000a30000001fd80f3e8119d96ffc1a230ece7e68c98fc22b826388e4aa6332ac4522c7a80c2a2537f784a9cdfefc39bc3636379ef197f57622d0dce7d983277c9bba08caf791a4f7919ac4ebe0ff1bcefa80f540b41482a7216aebcbd1861183343a2d543a4929049cabe2be4d5f655d2e46cea6005a844d2ce38842ce98db5ee942ad53b2c7534cbd97c21e36a847e1ceb8ac06aab0c7a7122cbf41af53b7e5de0f4abc53d5e9302a"], &(0x7f0000002f00)='syzkaller\x00', 0xe7, 0x73, &(0x7f0000002f40)=""/115, 0x41000, 0x12, '\x00', 0x0, 0x25, r4, 0x8, &(0x7f0000002fc0)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000003000)={0x4, 0x3, 0x7e8, 0x9}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000003040)=[r4, r4, r4, r5]}, 0x80) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000480)={r2, 0x7fffffffffffffff, 0x0, 0x80000000}) r7 = syz_open_dev$vcsa(&(0x7f00000003c0), 0x0, 0x125001) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r6, 0x89f2, &(0x7f00000004c0)={'gre0\x00', &(0x7f0000002cc0)={'syztnl0\x00', 0x0, 0x8000, 0x1, 0x5, 0xf8, {{0x29, 0x4, 0x0, 0x20, 0xa4, 0x68, 0x0, 0x8, 0x0, 0x0, @rand_addr=0x64010101, @multicast2, {[@timestamp_addr={0x44, 0x2c, 0x63, 0x1, 0x3, [{@remote, 0x1}, {@empty, 0x67bc}, {@remote, 0xfa}, {@multicast2, 0x7}, {@rand_addr=0x64010101}]}, @lsrr={0x83, 0xf, 0x58, [@multicast2, @rand_addr=0x64010100, @private=0xa010101]}, @cipso={0x86, 0x28, 0x3, [{0x7, 0x2}, {0x7, 0xf, "4fc9a3676b0ddd5ede82d83231"}, {0x2, 0x11, "9ab6148de575b659a2aa50f703b2e5"}]}, @ssrr={0x89, 0x2b, 0x9c, [@remote, @local, @private=0xa010100, @empty, @broadcast, @loopback, @broadcast, @rand_addr=0x64010101, @broadcast, @private=0xa010102]}]}}}}}) sendmsg$nl_route(r7, &(0x7f00000018c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000700)={&(0x7f0000000540)=@ipv4_newroute={0x38, 0x18, 0x100, 0x70bd2a, 0x25dfdbff, {0x2, 0x80, 0x14, 0x7, 0xff, 0x2, 0xfd, 0x1, 0x3500}, [@RTA_DPORT={0x6, 0x1d, 0x4e21}, @RTA_MULTIPATH={0xc, 0x9, {0x9, 0x3f, 0x3, r8}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x7}]}, 0x38}, 0x1, 0x0, 0x0, 0x48044}, 0x20008c1d) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000005c0)='westwood\x00', 0x9) sendmsg$inet(r2, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xf04f, 0xe803}, 0x700) syz_io_uring_setup(0x1991, &(0x7f0000002e00)={0x0, 0x4459, 0x1, 0x0, 0x2a3, 0x0, r1}, &(0x7f000052e000/0x4000)=nil, &(0x7f00007f4000/0x1000)=nil, &(0x7f0000001900), &(0x7f0000002e80)) 17:01:42 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000680)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}}, 0x90) 17:01:42 executing program 2: r0 = socket(0x2b, 0x1, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={0x0, 0xf0ff7f00000000}, 0x300, 0x0, 0xffffff7f}, 0x0) [ 241.950602][ T25] audit: type=1400 audit(1682874102.040:415): avc: denied { setopt } for pid=16318 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 17:01:42 executing program 3: r0 = socket(0x29, 0x80805, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8911, &(0x7f0000000040)) 17:01:42 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1658}, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f0000005a00)={0x0, 0x0, &(0x7f0000002c40)=[{0x0}, {&(0x7f0000001940)=""/4096, 0x1000}, {&(0x7f0000002940)=""/82, 0x52}, {&(0x7f00000029c0)=""/65, 0x41}, {&(0x7f0000002a40)=""/191, 0xbf}, {&(0x7f0000002b00)=""/153, 0x99}, {&(0x7f0000002bc0)=""/126, 0x7e}], 0x7}, 0x0) syz_io_uring_setup(0x0, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) migrate_pages(0x0, 0x8, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_complete(0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) memfd_secret(0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000005c0)='westwood\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xf04f, 0xe803}, 0x700) 17:01:42 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 17:01:42 executing program 0: r0 = socket(0x2, 0x3, 0x8) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0, 0xffff0000}}, 0x0) 17:01:42 executing program 5: symlinkat(&(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00') open(&(0x7f00000014c0)='./file0\x00', 0x0, 0x0) 17:01:42 executing program 1: r0 = socket(0x29, 0x80805, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000080)={'erspan0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}}}) 17:01:42 executing program 2: r0 = socket(0x2, 0x80805, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8922, &(0x7f0000000100)={'vcan0\x00'}) 17:01:42 executing program 1: r0 = socket(0x29, 0x80805, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8913, &(0x7f0000000040)) 17:01:42 executing program 5: r0 = socket(0x2, 0x80805, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8932, &(0x7f0000000100)={'vcan0\x00'}) 17:01:42 executing program 4: r0 = socket(0x2, 0x80805, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8914, &(0x7f0000000040)={'vxcan1\x00'}) 17:01:42 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x4, r0, 0x0) 17:01:42 executing program 0: r0 = socket(0x2, 0x80805, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x541b, &(0x7f0000000100)={'vcan0\x00'}) 17:01:42 executing program 5: r0 = socket(0xa, 0x80805, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 17:01:43 executing program 3: r0 = socket(0x28, 0x80805, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) 17:01:43 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x40081, 0x0) 17:01:43 executing program 5: r0 = socket(0xa, 0x80805, 0x0) getsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, 0x0, 0x0) 17:01:43 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380), 0x80000, 0x0) 17:01:43 executing program 2: r0 = socket(0x1, 0x80805, 0x0) sendmsg$can_j1939(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 17:01:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x22701, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "066009448901008300000000003311f183c7c2"}) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000140)) 17:01:43 executing program 3: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$link(0x3, r0, 0xfffffffffffffffc) [ 242.965051][ T25] audit: type=1400 audit(1682874103.050:416): avc: denied { write } for pid=16366 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 17:01:43 executing program 0: r0 = socket(0x2, 0x803, 0x5) sendmsg$can_j1939(r0, &(0x7f0000000180)={&(0x7f0000000080), 0x18, &(0x7f00000000c0)={0x0}}, 0x0) 17:01:43 executing program 3: r0 = socket(0x2, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) 17:01:43 executing program 5: r0 = socket(0x29, 0x80805, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89e1, 0x0) 17:01:43 executing program 1: syz_io_uring_setup(0xbd5, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x0, 0x2bf}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000000000), &(0x7f0000000100)) 17:01:43 executing program 3: select(0x40, &(0x7f0000002180), &(0x7f00000021c0)={0x800}, &(0x7f0000002200), &(0x7f0000002240)) 17:01:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000500)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) 17:01:43 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x73b}, r1}}, 0x30) 17:01:43 executing program 5: r0 = socket(0x29, 0x80805, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89e1, 0x0) 17:01:43 executing program 3: r0 = socket(0x29, 0x80805, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000100)={0x1d, r2}, 0x18) 17:01:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x10, 0x4) 17:01:43 executing program 4: r0 = socket(0x29, 0x80805, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8940, &(0x7f0000000040)) 17:01:43 executing program 0: r0 = socket(0xa, 0x80805, 0x0) setsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, 0x0, 0x0) 17:01:43 executing program 2: r0 = socket(0x29, 0x80805, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89e1, &(0x7f0000000040)) 17:01:43 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 17:01:43 executing program 5: r0 = socket(0x29, 0x80805, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8921, &(0x7f0000000040)) 17:01:43 executing program 3: r0 = socket(0x2, 0x80805, 0x0) sendmsg$can_j1939(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0x18, &(0x7f0000000180)={&(0x7f0000000140)="cc", 0x1}}, 0x0) 17:01:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1, 0x4) 17:01:43 executing program 2: r0 = socket(0x29, 0x80805, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8901, &(0x7f0000000040)) 17:01:43 executing program 3: syz_io_uring_setup(0x1ec8, &(0x7f0000000200)={0x0, 0x9f7d, 0x48}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 17:01:43 executing program 4: r0 = socket(0x2, 0x80805, 0x0) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, 0x0, 0x0) 17:01:43 executing program 0: r0 = socket(0x28, 0x80805, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x20048011) 17:01:44 executing program 1: r0 = socket(0xa, 0x80805, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:01:44 executing program 2: r0 = socket(0x2, 0x3, 0x9) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x400d1) 17:01:44 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') 17:01:44 executing program 0: socket(0xa, 0x1, 0x9) 17:01:44 executing program 4: r0 = socket(0x29, 0x80805, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8923, &(0x7f0000000040)) [ 243.900820][ T25] audit: type=1400 audit(1682874103.990:417): avc: denied { map } for pid=16412 comm="syz-executor.1" path="/dev/null" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:null_device_t tclass=chr_file permissive=1 17:01:44 executing program 3: r0 = socket(0x2, 0x80805, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8914, &(0x7f0000000100)={'vcan0\x00'}) 17:01:44 executing program 2: r0 = socket(0x29, 0x80805, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 17:01:44 executing program 5: r0 = socket(0x29, 0x80805, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000100)={0x1d, r2, 0x0, {0x2}}, 0x18) 17:01:44 executing program 2: r0 = socket(0x29, 0x80805, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8910, &(0x7f0000000040)) 17:01:44 executing program 1: r0 = socket(0x2, 0x80805, 0x0) recvmsg$can_j1939(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x2) 17:01:44 executing program 3: r0 = socket(0xa, 0x80805, 0x0) bind$can_j1939(r0, 0x0, 0x0) 17:01:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000ac0)={0x14}, 0x14}}, 0x0) 17:01:44 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8}, 0x10) 17:01:44 executing program 5: epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x53b32649) 17:01:44 executing program 2: r0 = socket(0x2, 0x80805, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x541b, 0x0) 17:01:44 executing program 0: r0 = socket(0x29, 0x80805, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89a0, &(0x7f0000000040)) 17:01:44 executing program 5: epoll_pwait2(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000b40), 0x0, 0x0) 17:01:44 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x8000000) [ 244.058530][T16448] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=16448 comm=syz-executor.4 17:01:44 executing program 1: r0 = socket(0x2, 0x80805, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8919, &(0x7f0000000100)={'vcan0\x00'}) 17:01:44 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000680), 0x145741, 0x0) 17:01:44 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, 0x0, &(0x7f0000000400)) 17:01:44 executing program 3: r0 = socket(0x29, 0x80805, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000100)={0x1d, r2, 0x0, {}, 0xff}, 0x18) 17:01:44 executing program 2: openat$null(0xffffffffffffff9c, 0x0, 0x2d9df7f1dbdbcc34, 0x0) 17:01:44 executing program 5: r0 = socket(0x29, 0x80805, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8927, &(0x7f0000000040)) 17:01:44 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000080), &(0x7f0000000400)=0x4) 17:01:44 executing program 3: r0 = socket(0x2, 0x3, 0x8) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0xa}, 0xc, &(0x7f0000000080)={0x0}}, 0x0) 17:01:44 executing program 1: socketpair(0x2, 0x5, 0x5f, &(0x7f0000000080)) 17:01:44 executing program 4: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r1, 0x0) 17:01:44 executing program 2: r0 = socket(0x29, 0x80805, 0x0) getsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, 0x0, 0x0) 17:01:44 executing program 5: r0 = socket(0x29, 0x80805, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8912, &(0x7f0000000040)) 17:01:44 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 17:01:44 executing program 0: r0 = socket(0x29, 0x80805, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89a2, &(0x7f0000000040)) 17:01:44 executing program 5: r0 = socket(0x2, 0x80805, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8915, &(0x7f0000000100)={'vcan0\x00'}) 17:01:44 executing program 3: r0 = socket(0xa, 0x80805, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x1c, &(0x7f0000000100)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 17:01:44 executing program 2: pwritev2(0xffffffffffffffff, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="940200003d0009000000000000006c0001000000040000007c0201"], 0x294}}, 0x0) 17:01:44 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1, 0x80000000}}, 0x10) [ 244.247801][ T25] audit: type=1400 audit(1682874104.340:418): avc: denied { getopt } for pid=16483 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 17:01:44 executing program 1: r0 = socket(0x2, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x541b, 0x0) 17:01:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000), r0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 17:01:44 executing program 5: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000000c0), 0xfffffffffffffd7a) 17:01:44 executing program 0: socket(0x1d, 0x0, 0xab31) 17:01:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 17:01:44 executing program 4: r0 = socket(0x29, 0x80805, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8943, &(0x7f0000000040)) 17:01:44 executing program 3: r0 = socket(0xa, 0x2, 0x0) bind$can_j1939(r0, 0x0, 0x0) 17:01:44 executing program 2: r0 = socket(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) 17:01:44 executing program 5: r0 = socket(0x2, 0x80805, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8917, &(0x7f0000000100)={'vcan0\x00'}) 17:01:44 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 17:01:44 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000500)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000000)={0xe, 0x18, 0xfa00, @ib_path={0x0, r1}}, 0x20) 17:01:44 executing program 5: r0 = socket(0x29, 0x80805, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5452, &(0x7f0000000040)) 17:01:44 executing program 0: r0 = socket(0x2, 0x80805, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8913, &(0x7f0000000100)={'vcan0\x00'}) 17:01:44 executing program 3: r0 = socket(0x29, 0x80805, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8947, &(0x7f0000000040)) 17:01:44 executing program 2: r0 = socket(0x2b, 0x1, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0xd129c4f83cfc38b9) [ 244.405750][T16513] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16513 comm=syz-executor.1 17:01:44 executing program 0: r0 = socket(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8914, &(0x7f0000000100)={'vcan0\x00'}) 17:01:44 executing program 1: r0 = socket(0x29, 0x80805, 0x0) sendmsg$SMC_PNETID_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[], 0x20}}, 0x40095) 17:01:44 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') syz_genetlink_get_family_id$l2tp(&(0x7f0000000880), r0) 17:01:44 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0, r0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000c80), 0xffffffffffffffff) 17:01:44 executing program 3: r0 = socket(0x29, 0x80805, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89a1, &(0x7f0000000040)) 17:01:44 executing program 2: r0 = socket(0x29, 0x80805, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89e0, &(0x7f0000000040)) 17:01:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 17:01:44 executing program 4: syz_open_procfs(0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) 17:01:44 executing program 0: r0 = socket(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000180)={'vxcan1\x00'}) 17:01:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 17:01:44 executing program 3: r0 = socket(0x2, 0x80805, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8910, 0x0) 17:01:44 executing program 0: syz_genetlink_get_family_id$l2tp(&(0x7f0000000880), 0xffffffffffffffff) 17:01:44 executing program 1: r0 = socket(0x2, 0x80805, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x890b, &(0x7f0000000100)={'vcan0\x00'}) 17:01:44 executing program 5: r0 = socket(0x29, 0x80805, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8924, &(0x7f0000000040)) 17:01:44 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000640)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000680)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x0, @empty}}}, 0x90) 17:01:44 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000040)) [ 244.589667][ T25] audit: type=1400 audit(1682874104.680:419): avc: denied { create } for pid=16545 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 17:01:44 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1658}, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f0000005a00)={0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000001740)=""/206, 0xce}, {0x0}, {&(0x7f0000001940)=""/4096, 0x1000}, {&(0x7f0000002940)=""/82, 0x52}, {&(0x7f00000029c0)=""/65, 0x41}, {&(0x7f0000002a40)=""/191, 0xbf}, {&(0x7f0000002b00)=""/153, 0x99}, {&(0x7f0000002bc0)=""/126, 0x7e}], 0x8}, 0x0) syz_io_uring_setup(0x185, &(0x7f00000002c0)={0x0, 0x1000, 0x40, 0x0, 0xb9}, &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) migrate_pages(0x0, 0x0, &(0x7f0000000040)=0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_complete(0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) memfd_secret(0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000005c0)='westwood\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xf04f, 0xe803}, 0x700) 17:01:44 executing program 0: syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) 17:01:44 executing program 1: r0 = gettid() syz_open_procfs(0x0, &(0x7f00000006c0)='smaps\x00') openat$vsock(0xffffffffffffff9c, &(0x7f0000000700), 0x80440, 0x0) syz_open_procfs(r0, &(0x7f00000019c0)='attr/current\x00') 17:01:44 executing program 3: getresgid(&(0x7f0000002d80), &(0x7f0000002dc0), &(0x7f000000d180)) 17:01:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 17:01:44 executing program 0: r0 = socket(0x2, 0x80805, 0x0) bind$can_j1939(r0, 0x0, 0x0) 17:01:44 executing program 5: r0 = socket(0x29, 0x80805, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8990, &(0x7f0000000040)) [ 244.669210][ T25] audit: type=1400 audit(1682874104.700:420): avc: denied { write } for pid=16545 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 17:01:44 executing program 1: r0 = socket(0x29, 0x80805, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8982, &(0x7f0000000040)) 17:01:44 executing program 3: r0 = socket(0x29, 0x80805, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x80108906, 0x0) 17:01:44 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000100), &(0x7f0000000140)=0x4) 17:01:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x26, &(0x7f0000000080)={@multicast1, @empty}, 0xc) 17:01:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@ipv6_newroute={0x28, 0x18, 0x309, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc, 0x9, {0xff01}}]}, 0x28}}, 0x0) 17:01:45 executing program 2: syz_init_net_socket$llc(0x1a, 0x0, 0x0) setsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, &(0x7f00000010c0), 0x4) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:01:45 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) recvfrom$llc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x3) setsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, &(0x7f00000010c0), 0x4) accept$phonet_pipe(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000001200), 0x0, 0x20a00) syz_open_dev$vcsn(&(0x7f0000001240), 0x80000001, 0x0) connect$caif(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000001300)={'veth0\x00', 0x10001}) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_dev$rtc(&(0x7f0000001480), 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:01:45 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000500)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000005c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x17, @private0}, {0xa, 0x4e20, 0x0, @mcast2}, r1, 0x81}}, 0x48) 17:01:45 executing program 1: r0 = socket(0x29, 0x80805, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x891d, &(0x7f0000000040)) 17:01:45 executing program 0: r0 = socket(0x29, 0x80805, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8922, &(0x7f0000000040)) 17:01:45 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, &(0x7f00000011c0), 0x4) 17:01:45 executing program 5: socket$caif_stream(0x25, 0x1, 0x2) 17:01:45 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x147042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x1000000201005) r2 = open(&(0x7f0000000040)='./bus\x00', 0x147042, 0x0) sendfile(r2, r0, 0x0, 0x7fffffff00000044) 17:01:45 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000200)=ANY=[@ANYBLOB="01"], 0x18, r0) r2 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x11, r1, 0xfffffffffffffffe, r2, 0x0) [ 245.529615][T16594] team0: mtu less than device minimum 17:01:45 executing program 0: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) migrate_pages(0x0, 0x8, &(0x7f0000000040)=0x1, &(0x7f0000000100)=0x2) 17:01:45 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x2) close(r0) sendmsg$inet(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)='L', 0x1}], 0x1}, 0x5) 17:01:45 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0xf}, {}, {}]}]}}, &(0x7f0000000340)=""/218, 0x3e, 0xda, 0x1}, 0x20) [ 245.571010][ T25] audit: type=1400 audit(1682874105.660:421): avc: denied { create } for pid=16601 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 17:01:45 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000480), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)={[{0x2d, 'io'}]}, 0x4) 17:01:45 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002480)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={r1, 0xfe, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff3c, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r2}, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={r3, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000001340)={r1, r4}, 0x10) 17:01:45 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000940)=@base={0x5, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x48) 17:01:45 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)="be", 0x1}], 0x300, &(0x7f0000000180)=ANY=[@ANYBLOB="100000000000000000000000070000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="000000007fffffff00000000bf57436c956b31534c617a7afc74c099b1e00b2fd825a5"], 0x30}, 0x0) 17:01:45 executing program 4: r0 = socket(0x29, 0x80805, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8903, &(0x7f0000000040)) 17:01:45 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000a00)={0x28, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x0) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x453, 0x0, 0x0, 0x0, "fb"}, 0x14}}, 0x0) 17:01:45 executing program 3: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$link(0x4, r1, 0xfffffffffffffffc) [ 245.736666][ T25] audit: type=1400 audit(1682874105.820:422): avc: denied { nlmsg_write } for pid=16626 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 245.775510][ T25] audit: type=1400 audit(1682874105.820:423): avc: denied { audit_write } for pid=16626 comm="syz-executor.2" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 245.797723][ T25] audit: type=1107 audit(1682874105.820:424): pid=16626 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='û' 17:01:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x275a, 0x0) io_setup(0x0, 0x0) r2 = eventfd2(0x0, 0x0) io_submit(0x0, 0x2, &(0x7f0000000800)=[0x0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) io_setup(0x2, 0x0) r3 = eventfd2(0x0, 0x0) io_submit(0x0, 0x0, 0x0) io_setup(0x0, &(0x7f0000000140)=0x0) eventfd2(0x0, 0x0) io_submit(r4, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRES32, @ANYRESDEC=r0, @ANYRESHEX=r1, @ANYRES16=0x0, @ANYRESDEC, @ANYRESOCT=r3, @ANYBLOB], 0xfffffd9d) 17:01:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000001c0)=""/230, 0xe6}], 0x1, 0x0, 0x0, 0x3}, 0x0) recvmsg$unix(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)='L', 0x1}], 0x1}, 0x0) 17:01:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x2) close(r0) sendmsg$inet(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)='L', 0x1}], 0x1}, 0x0) 17:01:46 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000140)=""/180, 0xb4}], 0x1}, 0x42) 17:01:46 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000002a80)={0x10, 0x0, &(0x7f0000002900)=[@clear_death], 0x0, 0x0, 0x0}) 17:01:46 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYRES32=r2], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='jbd2_checkpoint_stats\x00', r3}, 0x10) getsockname(r2, &(0x7f00000022c0)=@sco={0x1f, @fixed}, &(0x7f00000001c0)=0x80) sched_setparam(0x0, &(0x7f0000000180)=0xe4db) sched_setscheduler(0x0, 0x3, &(0x7f00000000c0)=0x6fd) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x58, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010001fff000000000000f4f309000000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000381028008000a00", @ANYRES32, @ANYBLOB], 0x40}}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000300)) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0x2) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r6, 0x8982, &(0x7f0000002800)={0x1, 'vlan0\x00', {}, 0x40}) ioctl$BTRFS_IOC_INO_LOOKUP(r6, 0xd0009412, &(0x7f0000001200)={0x0, 0x100000000}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x0, 0x0, 0x1, 0x1}, 0x20) socket$inet6(0xa, 0x0, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 17:01:46 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000100)={@local, @random="af9231f098aa", @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "45f748", 0x10, 0x11, 0x0, @dev, @rand_addr=' \x01\x00', {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "8670d4", 0x0, '%\r#'}}}}}}}, 0x0) 17:01:46 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x16, 0x0, 0x0) 17:01:46 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x2, &(0x7f00000003c0)) 17:01:46 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) [ 246.584054][T16654] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 17:01:46 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5452, &(0x7f0000000080)={'pimreg\x00'}) close(r0) [ 246.625116][T16654] wireguard0: entered promiscuous mode [ 246.630815][T16654] wireguard0: entered allmulticast mode 17:01:46 executing program 5: syz_clone(0xc1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)="a7") 17:01:47 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="eb", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x70, &(0x7f0000000480), &(0x7f0000000280)=0x8) [ 247.027702][ T25] audit: type=1400 audit(1682874107.120:425): avc: denied { name_bind } for pid=16668 comm="syz-executor.1" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 17:01:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8}]}, 0x1c}}, 0x0) 17:01:47 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002740)={0x0, 0x1, &(0x7f0000000c80)=ANY=[@ANYBLOB="7dd6938245ffcb552c6ddef4e6b49a1a6694c9007b49c18f701cb14c80480c868c6e05"], &(0x7f0000002400)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100), 0x4) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={0xffffffffffffffff, 0xe0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x7, &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000680)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000006c0)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000700), &(0x7f0000000740), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000780)}}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) close(r4) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00', 0x0, 0x10}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x3, 0x1, &(0x7f0000000040)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x3}], &(0x7f00000000c0)='GPL\x00', 0x100, 0x0, 0x0, 0x40f00, 0xa, '\x00', r3, 0xa, r1, 0x8, &(0x7f00000001c0)={0x2, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, r0, 0x0, &(0x7f0000000440)=[r2]}, 0x80) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r0, 0xe0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000600)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8, &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000680)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000006c0)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000700), &(0x7f0000000740), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000780)}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) close(r5) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000180)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r6, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000040c00006501bc6b008a0000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000186800000000000000000000050000009500000000000000"], &(0x7f0000000580)='syzkaller\x00', 0x5, 0x33, &(0x7f00000005c0)=""/51, 0x40f00, 0x0, '\x00', 0x0, 0x12, r5, 0x8, &(0x7f0000000900)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000940)={0x3, 0x5, 0x5, 0x3}, 0x10, r6}, 0x80) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000080)={'pimreg\x00', 0x6}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f00000008c0)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001200)}, 0x0) close(0xffffffffffffffff) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) close(r8) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(r7) 17:01:47 executing program 2: close(0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454d9, &(0x7f0000000080)={'pimreg\x00', 0x6}) bpf$PROG_LOAD(0x5, 0x0, 0x0) 17:01:47 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x1000a7e6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r1 = getpid() syz_open_procfs$namespace(r1, 0x0) 17:01:47 executing program 3: keyctl$reject(0x12, 0x0, 0x0, 0x0, 0x0) 17:01:47 executing program 1: r0 = add_key(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000180)='keyring\x00', 0x0, &(0x7f0000000200)="ce", 0x1, r0) 17:01:47 executing program 1: r0 = msgget$private(0x0, 0x0) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000440)={{0x2, 0x0, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) 17:01:47 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000002c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0x12) 17:01:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x31, 0x0, &(0x7f00000001c0)) 17:01:47 executing program 4: syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$wireguard(&(0x7f00000008c0), 0xffffffffffffffff) 17:01:47 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) connect$nfc_llcp(r0, &(0x7f0000000440)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "de8971a9b74894f375a67f5ceaf82b70f7659add1cf62f943ec6fb0ae2aaf009e765022ede9fc866f0d08b673f6de363586735476a8a8c983dbe774f6a9155"}, 0x60) [ 247.353401][T16677] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16677 comm=syz-executor.4 17:01:47 executing program 2: sendmsg$DEVLINK_CMD_RATE_GET(0xffffffffffffffff, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RATE_DEL(r1, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x74, 0x0, 0x0, 0x70bd29, 0x0, {}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_RATE_NODE_NAME={0xe}, @DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}]}, 0x74}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c80) 17:01:47 executing program 1: io_setup(0x6, &(0x7f0000001240)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)={&(0x7f0000001340), 0x8}) 17:01:47 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002740)={0x0, 0x1, &(0x7f0000000c80)=ANY=[@ANYBLOB="7dd6938245ffcb552c6ddef4e6b49a1a6694c9007b49c18f701cb14c80480c868c6e05"], &(0x7f0000002400)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100), 0x4) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={0xffffffffffffffff, 0xe0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x7, &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000680)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000006c0)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000700), &(0x7f0000000740), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000780)}}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) close(r4) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00', 0x0, 0x10}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x3, 0x1, &(0x7f0000000040)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x3}], &(0x7f00000000c0)='GPL\x00', 0x100, 0x0, 0x0, 0x40f00, 0xa, '\x00', r3, 0xa, r1, 0x8, &(0x7f00000001c0)={0x2, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, r0, 0x0, &(0x7f0000000440)=[r2]}, 0x80) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r0, 0xe0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000600)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8, &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000680)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000006c0)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000700), &(0x7f0000000740), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000780)}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) close(r5) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000180)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r6, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000040c00006501bc6b008a0000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000186800000000000000000000050000009500000000000000"], &(0x7f0000000580)='syzkaller\x00', 0x5, 0x33, &(0x7f00000005c0)=""/51, 0x40f00, 0x0, '\x00', 0x0, 0x12, r5, 0x8, &(0x7f0000000900)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000940)={0x3, 0x5, 0x5, 0x3}, 0x10, r6}, 0x80) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000080)={'pimreg\x00', 0x6}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f00000008c0)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001200)}, 0x0) close(0xffffffffffffffff) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) close(r8) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(r7) 17:01:47 executing program 3: socketpair(0x0, 0x0, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) syz_genetlink_get_family_id$wireguard(&(0x7f00000008c0), 0xffffffffffffffff) 17:01:47 executing program 4: shmget$private(0x0, 0x2000, 0x8f01, &(0x7f0000ffb000/0x2000)=nil) 17:01:47 executing program 2: keyctl$reject(0x19, 0x0, 0x0, 0x0, 0x0) 17:01:47 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040), 0xe) listen(r0, 0x0) 17:01:47 executing program 1: syz_genetlink_get_family_id$wireguard(&(0x7f00000008c0), 0xffffffffffffffff) pipe(&(0x7f0000000a40)) 17:01:47 executing program 4: accept$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f00000018c0)) io_setup(0x2, &(0x7f0000001ac0)) 17:01:47 executing program 2: io_setup(0x2, &(0x7f0000001ac0)=0x0) io_submit(r0, 0x1, &(0x7f0000001fc0)=[&(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 17:01:47 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.1GB.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) 17:01:47 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) syz_genetlink_get_family_id$SEG6(&(0x7f0000000740), 0xffffffffffffffff) 17:01:47 executing program 1: pipe(&(0x7f0000000a40)) [ 247.549208][ T25] audit: type=1400 audit(1682874107.640:426): avc: denied { listen } for pid=16702 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 17:01:47 executing program 3: io_setup(0x3, &(0x7f0000000040)=0x0) io_destroy(r0) 17:01:47 executing program 0: io_destroy(0x0) io_setup(0x6, &(0x7f0000001240)) io_setup(0x8, &(0x7f0000002740)) 17:01:47 executing program 1: add_key(&(0x7f0000001100)='id_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 17:01:47 executing program 5: syz_genetlink_get_family_id$wireguard(&(0x7f00000008c0), 0xffffffffffffffff) 17:01:47 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xb, [@struct={0x9}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f00000005c0)=""/191, 0x2f, 0xbf, 0x1}, 0x20) 17:01:47 executing program 2: syz_open_dev$sg(&(0x7f0000002040), 0x1ff, 0x0) 17:01:47 executing program 3: request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000300)='logon\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)='trusted\x00', 0x0) 17:01:47 executing program 5: syz_open_procfs(0x0, &(0x7f0000001100)='map_files\x00') 17:01:47 executing program 4: fsopen(&(0x7f00000001c0)='ncpfs\x00', 0x0) 17:01:47 executing program 2: io_setup(0x638, &(0x7f0000000000)) 17:01:47 executing program 1: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r1) keyctl$link(0x15, r2, 0xfffffffffffffffc) add_key$user(&(0x7f0000000340), &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)='\n', 0x1, r1) 17:01:47 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0x5, r0, 0x0, 0x0, 0x0) 17:01:47 executing program 5: fsopen(&(0x7f0000000100)='ocfs2\x00', 0x0) 17:01:48 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000280)=ANY=[], 0x0) 17:01:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f0000000380)=0x8) sendmsg$inet_sctp(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x0, 0x0, 0x0, r3}}], 0x1c}, 0x0) 17:01:48 executing program 3: socket$inet(0x2, 0x0, 0x401) 17:01:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec3, 0x0) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write(r2, &(0x7f0000000100)="9c", 0x1) write$binfmt_elf64(r1, 0x0, 0x0) 17:01:48 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x4, r0, 0xffffffffffffffff) 17:01:48 executing program 2: io_setup(0x9568, &(0x7f0000000b80)=0x0) io_pgetevents(r0, 0x2, 0x2, &(0x7f0000000bc0)=[{}, {}], 0x0, 0x0) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000003c80)) clock_gettime(0x7, 0x0) io_submit(r0, 0x4, &(0x7f00000040c0)=[&(0x7f0000002280)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, &(0x7f0000003f80)={0x0, 0x0, 0x0, 0x0, 0x400, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, &(0x7f0000004080)={0x0, 0x0, 0x0, 0x0, 0x6, r1, 0x0}]) 17:01:48 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f00000005c0)=0x9, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0xe}, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)='\a', 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080)=@gcm_256={{}, "ede87a0f5a2cb885", "9a726fffc09e79af0600030359cb94f257ffffffffffffdf74565238e67fb64b", "5e0a5cfa", "8e1a6665e945811a"}, 0x38) 17:01:48 executing program 5: syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 17:01:48 executing program 0: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000080)=ANY=[], 0xa) 17:01:48 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f00000005c0)=0x9, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0xe}, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)='\a', 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080)=@gcm_256={{}, "ede87a0f5a2cb885", "9a726fffc09e79af0600030359cb94f257ffffffffffffdf74565238e67fb64b", "5e0a5cfa", "8e1a6665e945811a"}, 0x38) 17:01:48 executing program 1: select(0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0) 17:01:48 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x203, 0x109401) r1 = dup2(r0, r0) ioctl$USBDEVFS_ALLOW_SUSPEND(r1, 0x5522) ioctl$USBDEVFS_FORBID_SUSPEND(r0, 0x5521) 17:01:48 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) ppoll(0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000300)={[0x100]}, 0x8) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r3, 0x100000011, 0x0, 0x2811fdff) 17:01:48 executing program 5: add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc4}, &(0x7f0000000180)={0x0, "ff26491a11dd8eb406620e7b5ee10f250509b61a5b3bced82388ad0f81fe333ad678ebdd08000000000000006b463a78adf3ac09c497979d32280f6c00"}, 0x48, 0xfffffffffffffffb) 17:01:48 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f00000005c0)=0x9, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0xe}, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)='\a', 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080)=@gcm_256={{}, "ede87a0f5a2cb885", "9a726fffc09e79af0600030359cb94f257ffffffffffffdf74565238e67fb64b", "5e0a5cfa", "8e1a6665e945811a"}, 0x38) 17:01:48 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0x11, r0, &(0x7f0000000100)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0) 17:01:48 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f00000005c0)=0x9, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0xe}, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)='\a', 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080)=@gcm_256={{}, "ede87a0f5a2cb885", "9a726fffc09e79af0600030359cb94f257ffffffffffffdf74565238e67fb64b", "5e0a5cfa", "8e1a6665e945811a"}, 0x38) 17:01:48 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x203, 0x109401) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="02002303100003000500000002000020d3"]) 17:01:48 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x802c550a, &(0x7f0000000000)=ANY=[]) 17:01:48 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x203, 0x109401) r1 = dup2(r0, r0) ioctl$USBDEVFS_ALLOW_SUSPEND(r1, 0x5522) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x5523, 0x0) 17:01:48 executing program 3: add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) 17:01:48 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e00000085000000500000"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='ext4_journal_start\x00'}, 0x10) creat(&(0x7f0000000240)='./file0\x00', 0x0) 17:01:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x1000000000007, 0x7) write$binfmt_elf64(r1, 0x0, 0x0) 17:01:49 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x203, 0x109401) r1 = dup2(r0, r0) ioctl$USBDEVFS_ALLOW_SUSPEND(r1, 0x5522) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x5523, 0x0) 17:01:49 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pselect6(0x40, &(0x7f0000000240)={0x8}, 0x0, 0x0, &(0x7f0000000300)={0x77359400}, 0x0) 17:01:49 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) ftruncate(r0, 0x8001) r1 = socket(0x11, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x2b, &(0x7f0000000000), 0x20000000) 17:01:49 executing program 1: request_key(&(0x7f0000000540)='user\x00', &(0x7f0000000580)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) 17:01:49 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pselect6(0x40, &(0x7f0000000240)={0x8}, 0x0, 0x0, 0x0, 0x0) [ 248.898465][T16798] usb usb5: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. 17:01:49 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000040)=0x1e) 17:01:49 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x203, 0x109401) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="02002303100003000500000002000020d3"]) 17:01:49 executing program 5: syz_clone(0x40200000, 0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000180)) 17:01:49 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = fsopen(&(0x7f0000000080)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r1, 0x4, &(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', r0) 17:01:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000040)={{{@in=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x6e6bba}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, @in6=@private2}}, 0xe8) 17:01:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) 17:01:49 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x203, 0x109401) r1 = dup2(r0, r0) ioctl$USBDEVFS_ALLOW_SUSPEND(r1, 0x5522) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x5523, 0x0) 17:01:49 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x203, 0x109401) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="02002303100003000500000002000020d3"]) 17:01:49 executing program 3: request_key(&(0x7f0000000080)='cifs.idmap\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='$\x00', 0x0) 17:01:49 executing program 0: socketpair(0x10, 0x0, 0x0, &(0x7f0000000500)) 17:01:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000040)={{{@in=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0xa, @in6=@private2}}, 0xe8) 17:01:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) ftruncate(r0, 0x8001) r1 = socket(0x11, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x26, &(0x7f0000000000), 0x20000000) [ 249.131184][T16830] usb usb5: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. 17:01:49 executing program 3: select(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), 0x0) 17:01:49 executing program 2: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000180)={'gre0'}, 0x7) 17:01:49 executing program 0: add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000240)='\t', 0x1, 0xfffffffffffffffc) 17:01:49 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) ftruncate(r0, 0x8001) r1 = socket(0x11, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0xf, &(0x7f0000000000), 0x20000000) 17:01:49 executing program 1: unshare(0x400) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 17:01:49 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x203, 0x109401) r1 = dup2(r0, r0) ioctl$USBDEVFS_ALLOW_SUSPEND(r1, 0x5522) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x5523, 0x0) 17:01:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) ftruncate(r0, 0x8001) r1 = socket(0x11, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x2, &(0x7f0000000000), 0x20000000) 17:01:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000280)="905b8f888f9db1ada80c2afb680674950d326ef8830b50f303d5b778a423f22303ed51ebc14a6fc29fd3a2f4629bbac6a786e0f011c34a73f99a57e35f637091458f59731ca1e670501cb55e5c8a80d873eb33d7b2c9562bbdc9713724eef6ce32575ef58784dbed686ac13a245c456f5e99713c10089f884adeded00c6b6759211390da", 0x84, 0x0, &(0x7f0000000380)={0x2, 0x4e23, @local}, 0x10) 17:01:49 executing program 5: request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xfffffffffffffffc) 17:01:49 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) ftruncate(r0, 0x8001) r1 = socket(0x11, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x13, &(0x7f0000000000), 0x20000000) 17:01:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) 17:01:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000280)="905b8f888f9db1ad", 0x8, 0x0, &(0x7f0000000380)={0x2, 0x4e23, @local}, 0x10) 17:01:50 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c81) 17:01:50 executing program 2: clock_getres(0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pselect6(0x40, &(0x7f0000000240)={0x8, 0x800, 0x3}, &(0x7f0000000280)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x7}, &(0x7f00000002c0)={0x3}, &(0x7f0000000300)={0x77359400}, &(0x7f0000000380)={&(0x7f0000000340)={[0xf7]}, 0x8}) 17:01:50 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @auto=[0x64]}, &(0x7f0000000080)={0x0, "705f1d21fbf5e1a7e42c088801494cbdb632b10377731eb6e02e35f5783b170d04e42a1d64ba934ea9036fb1857c2e76ff1c4ebe752ee55610a2afd52af50f03"}, 0x48, 0xfffffffffffffffb) 17:01:50 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000380)={0x100, 0x0, 0x0, 0x0, 0x0, "f5f0f07e3072989b"}) 17:01:50 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) 17:01:50 executing program 4: request_key(&(0x7f0000000540)='user\x00', &(0x7f0000000580)={'syz', 0x1}, 0x0, 0xfffffffffffffffb) 17:01:50 executing program 1: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001540)={'vcan0\x00'}) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000026c0), 0x0) 17:01:50 executing program 3: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) accept4$tipc(r0, 0x0, 0x0, 0x0) 17:01:50 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/schedstat\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000000)) 17:01:50 executing program 2: r0 = add_key$user(&(0x7f00000000c0), &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000480)="f6", 0x1, 0xffffffffffffffff) r1 = request_key(&(0x7f0000000540)='user\x00', &(0x7f0000000580)={'syz', 0x1}, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0xb, r0, r2, r1, 0x4000000000000000) 17:01:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) ftruncate(r0, 0x8001) r1 = socket(0x11, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x1a, &(0x7f0000000000), 0x20000000) 17:01:50 executing program 0: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @auto=[0x64, 0x61, 0x62, 0x33, 0x37, 0x31, 0x0, 0x35]}, &(0x7f0000000080)={0x0, "705f1d21fbf5e1a7e42c088801494cbdb632b10377731eb6e02e35f5783b170d04e42a1d64ba934ea9036fb1857c2e76ff1c4ebe752ee55610a2afd52af50f03", 0x23}, 0x48, 0xfffffffffffffffb) 17:01:50 executing program 3: ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000001180), 0xc, &(0x7f00000014c0)={&(0x7f0000001240)={0x48, 0x0, 0x100, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x18, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}]}, @ETHTOOL_A_STRSET_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x48}}, 0x1) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000001580)={0x1f, 0x0, @fixed}, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000001b40)={0x0, 0x0, 0x0}, 0x40000) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001b80), 0x38000, 0x0) unshare(0x400) write$P9_RWSTAT(r0, &(0x7f0000002200)={0x7, 0x7f, 0x2}, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000002380)={'vxcan0\x00'}) setsockopt$bt_hci_HCI_DATA_DIR(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002540)=0x7f, 0x4) syz_clone(0x0, 0x0, 0x0, &(0x7f0000002680), &(0x7f00000026c0), &(0x7f0000002700)="071b1aa5668f69376cb46f647eb3e9c07fb28ee600a8de9b7baee8a36fbe200a6a019679fcb48ed488534f09b763be0404f8") ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000002780)={'\x00', 0xd1f6, 0x0, 0x9, 0x5, 0x5}) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000002880)={&(0x7f0000002840)={0x18, 0x0, 0x0, 0x70bd26, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x48000}, 0x0) 17:01:50 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000200)='$', 0x1}], 0x2}, 0x0) 17:01:50 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89a0, 0x0) 17:01:50 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0xc, &(0x7f0000000f00)=[@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}], 0x1c) 17:01:50 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)="04", 0x1}, {&(0x7f0000000200)='$', 0x1}], 0x2, &(0x7f0000000380)=[@ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @local}}}], 0x38}, 0x4048040) [ 250.243632][ T25] audit: type=1400 audit(1682874110.330:427): avc: denied { accept } for pid=16880 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 17:01:50 executing program 1: pipe(&(0x7f00000003c0)) r0 = socket$pppl2tp(0x18, 0x1, 0x1) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 17:01:50 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000017c0)={'ip6_vti0\x00', &(0x7f0000001680)=@ethtool_eeprom={0xb}}) 17:01:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x4102}}}, 0x1c}}, 0x0) 17:01:50 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x7b, &(0x7f0000000f00)=[@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}], 0x1c) 17:01:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x802, 0x0) connect$netlink(r2, &(0x7f00000001c0)=@proc, 0xc) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000180000004000000000", @ANYRES32=r3, @ANYBLOB="e522c8ffaf000062270012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}, 0x7}, 0x0) 17:01:50 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0xa, &(0x7f0000000040)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @local}], 0x20) 17:01:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x400b}}}, 0x1c}}, 0x0) 17:01:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000f00)=[@in={0x2, 0x0, @rand_addr=0x64010100}], 0x10) [ 250.370657][ T25] audit: type=1400 audit(1682874110.460:428): avc: denied { map } for pid=16901 comm="syz-executor.1" path="socket:[61118]" dev="sockfs" ino=61118 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 17:01:50 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 17:01:50 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_to_hsr\x00', &(0x7f0000000000)=@ethtool_channels={0x3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x543f}}) 17:01:50 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_to_hsr\x00', &(0x7f0000000000)=@ethtool_channels={0x3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}}) 17:01:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@generic) 17:01:50 executing program 5: pipe(&(0x7f00000003c0)) r0 = socket$pppl2tp(0x18, 0x1, 0x1) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) [ 250.410983][T16911] netlink: 23 bytes leftover after parsing attributes in process `syz-executor.4'. 17:01:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x6}}}, 0x1c}}, 0x0) 17:01:50 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000000)='&&)*}\'@\x00', 0x8) 17:01:50 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @dev, 0x3}], 0x1c) 17:01:50 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x12, r0, 0x0) 17:01:50 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) recvmsg(r0, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) 17:01:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x58, 0x2, 0x1, 0x301, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @private0}}}]}]}, 0x58}}, 0x0) [ 250.516830][ T25] audit: type=1400 audit(1682874110.600:429): avc: denied { setopt } for pid=16929 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 17:01:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0xf, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x48) 17:01:51 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x1e, &(0x7f0000000f00)=[@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}], 0x1c) 17:01:51 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f0000000040)=@ethtool_cmd={0x1f}}) 17:01:51 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'gre0\x00', 0xfffffffb}) 17:01:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000f00)=[@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}], 0x1c) 17:01:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c00000001f805"], 0x2c}}, 0x0) 17:01:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010100}], 0x10) 17:01:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x2}}}, 0x1c}}, 0x0) [ 251.309195][T16949] gre0: mtu less than device minimum 17:01:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)=@ccm_128={{}, "045df11c1a2b1398", "f77ff1b9e9cdda95d205b85e6920c231", "dacbb000", "4126f1ac4ed0d446"}, 0x28) 17:01:51 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @local}, @in={0xa, 0x0, @local}], 0x20) 17:01:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x5282a2c1c1f7a12f}, 0x1c}}, 0x0) 17:01:51 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x401}]}, 0x10) 17:01:51 executing program 3: socketpair(0xa, 0x6, 0x0, &(0x7f0000000280)) 17:01:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f0000000000)=0x9, 0x4) 17:01:51 executing program 4: r0 = inotify_init1(0x0) r1 = inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x4000020) inotify_rm_watch(r0, r1) 17:01:51 executing program 1: pselect6(0xfffffffffffffeb1, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0) 17:01:51 executing program 2: setitimer(0x1, &(0x7f0000000200)={{0x77359400}, {0x0, 0xea60}}, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0) 17:01:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000100)=0x5, 0x4) 17:01:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000000)=0x10, 0x4) 17:01:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) 17:01:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000100), 0x4) 17:01:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000100), 0x4) 17:01:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f00000000c0)) 17:01:52 executing program 2: setitimer(0x1, &(0x7f0000000200)={{0x77359400}, {0x0, 0xea60}}, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0) 17:01:52 executing program 4: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x4000020) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0x800) 17:01:52 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x9, &(0x7f0000000100), 0x4) 17:01:52 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000580)={'rose0\x00', 0x112}) 17:01:52 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x24, &(0x7f0000000100), 0x4) 17:01:52 executing program 2: setitimer(0x1, &(0x7f0000000200)={{0x77359400}, {0x0, 0xea60}}, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0) 17:01:52 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x28, &(0x7f0000000100), 0x4) 17:01:52 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x80080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002200)='blkio.bfq.time_recursive\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000180)=0x8) ioctl$TUNGETVNETBE(r0, 0x800454df, 0x0) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000001b80)=r2) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000001c0)=0x2) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 17:01:52 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0xe, &(0x7f0000000100), 0x4) 17:01:52 executing program 2: setitimer(0x1, &(0x7f0000000200)={{0x77359400}, {0x0, 0xea60}}, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0) 17:01:52 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = gettid() write$cgroup_pid(r1, &(0x7f0000000100)=r2, 0x12) 17:01:52 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x1b, &(0x7f0000000100), 0x4) 17:01:52 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x2d, 'freezer'}]}, 0x9) 17:01:52 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x2c, &(0x7f0000000100), 0x4) 17:01:52 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_freezer_state(r0, &(0x7f0000000080), 0x2, 0x0) write$cgroup_freezer_state(r1, 0x0, 0x0) 17:01:52 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x2f, &(0x7f0000000100), 0x4) 17:01:52 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='blkio.bfq.io_service_bytes_recursive\x00', 0xb00, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r2, 0x1, 0xc, &(0x7f0000000100)=r1, 0x4) 17:01:52 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) write$cgroup_netprio_ifpriomap(r1, &(0x7f0000000000)={'batadv_slave_0'}, 0x11) 17:01:52 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x3d, &(0x7f0000000100), 0x4) 17:01:52 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x19, &(0x7f0000000100), 0x4) 17:01:52 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x33, &(0x7f0000000100), 0x4) 17:01:52 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x14, &(0x7f0000000100), 0x4) 17:01:52 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000001100)={0x0, 0x0, 0x0}, 0x0) 17:01:52 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) getpeername$inet6(r0, 0x0, 0x0) 17:01:52 executing program 3: mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) bind$unix(0xffffffffffffff9c, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0xa) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x1011, 0xffffffffffffffff, 0x0) 17:01:52 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0x8}]}}, &(0x7f00000002c0)=""/227, 0x26, 0xe3, 0x1}, 0x20) 17:01:52 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x8f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x104, 0x0, &(0x7f0000000040)="b90703600000f007049e0ff086dd1fffffe10ec5110873c1de7d2afe8000", 0x0, 0x104, 0x12000000, 0x10c, 0x0, &(0x7f0000000380)="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", &(0x7f0000000100)}, 0x24) 17:01:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x1, 0x0, 0x0, 0x0, 0x2}, 0x48) 17:01:52 executing program 3: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 17:01:52 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000000)=0x7) 17:01:52 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x10, 0x0) 17:01:52 executing program 4: mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 17:01:52 executing program 2: mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4) munmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 17:01:52 executing program 4: munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x1011, 0xffffffffffffffff, 0x0) 17:01:52 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @local, @val, {@ipv6}}, 0x0) 17:01:52 executing program 3: r0 = socket$inet6(0x18, 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="460583900a74c296c7001f4821e1a1edf0a5c76a92c129e390ebe80e4a4dff5bfae6140aed47dc9867"], 0xa) recvmmsg(r0, &(0x7f0000000380), 0x10, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000480), 0x10, 0x0, 0x0) 17:01:52 executing program 1: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) fchmodat(0xffffffffffffff9c, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 17:01:52 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f0000000040), 0x3) 17:01:52 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @local, @val, {@ipv6}}, 0x0) 17:01:52 executing program 4: getpeername$inet(0xffffffffffffff9c, 0x0, &(0x7f00000001c0)) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 17:01:52 executing program 2: open(&(0x7f0000000180)='.\x00', 0x1, 0x0) 17:01:52 executing program 3: r0 = socket$inet6(0x18, 0x1, 0x0) shutdown(r0, 0x1) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000040), 0x10) 17:01:52 executing program 4: r0 = socket(0x18, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x200, 0x0, 0x0) 17:01:52 executing program 5: syz_emit_ethernet(0xfe, &(0x7f0000000100)={@local, @broadcast, @val, {@ipv4}}, 0x0) 17:01:52 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @val, {@ipv6}}, 0x0) 17:01:52 executing program 3: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ff2000/0xe000)=nil, 0xe000) 17:01:52 executing program 0: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) accept$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000040)) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ff9000/0x2000)=nil, 0x2000) 17:01:52 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffdffffffffffd}) 17:01:52 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ftruncate(r0, 0x0) 17:01:52 executing program 1: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) msync(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x5) 17:01:52 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) accept(r0, 0x0, 0x0) 17:01:52 executing program 2: syz_emit_ethernet(0xe, &(0x7f0000000080)={@random="a5094e2ed728", @local, @val, {@generic={0x806}}}, 0x0) 17:01:52 executing program 5: syz_emit_ethernet(0xfa9, &(0x7f0000000100)={@local, @local, @val, {@ipv6}}, 0x0) 17:01:52 executing program 0: pipe2(&(0x7f0000000640)={0xffffffffffffffff}, 0x0) openat(r0, &(0x7f0000000700)='./file0\x00', 0x0, 0x0) 17:01:52 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000080)={@random="a5098000", @local, @val, {@ipv4}}, 0x0) 17:01:52 executing program 1: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 17:01:52 executing program 4: syz_emit_ethernet(0xe, &(0x7f0000000080)={@broadcast, @local, @val, {@generic={0x8847}}}, 0x0) 17:01:52 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 17:01:52 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x7d, &(0x7f0000000f00)=[@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}], 0x1c) 17:01:52 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000040)={@local, @remote, @val, {@ipv4}}, 0x0) 17:01:52 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1004, 0x0, 0x0) 17:01:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$sock_int(r2, 0xffff, 0x1001, 0x0, 0x0) 17:01:52 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 17:01:52 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) 17:01:52 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) connect$unix(r0, 0x0, 0x0) 17:01:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000002c0)=[@in6={0xa, 0x4e20, 0x0, @loopback}, @in6={0xa, 0x4e20, 0x0, @private2}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x48) 17:01:52 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty}, 0x2) 17:01:52 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x39, 0x0, &(0x7f0000001340)) 17:01:52 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @local, @val, {@ipv6}}, 0x0) 17:01:52 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000001b00)=[{0x0}, {0x0}, {0x0}], 0x3) 17:01:52 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x0, 0x0, 0xff, 0x0, 0x8001}, 0x20) 17:01:52 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x11, 0x0, 0x0, 0x0) 17:01:52 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000640)) 17:01:52 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x33, &(0x7f0000000000)={@empty}, 0x20) 17:01:53 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x37, 0x0, &(0x7f0000001340)) [ 252.853108][ T25] audit: type=1400 audit(1682874112.940:430): avc: denied { getopt } for pid=17126 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 17:01:53 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000980)={&(0x7f0000000840)=ANY=[], 0x0, 0x4d}, 0x20) 17:01:53 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, 0x0) 17:01:53 executing program 0: r0 = socket(0x1d, 0x2, 0x2) accept$inet6(r0, 0x0, 0x0) 17:01:53 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:01:53 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 17:01:53 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x9, 0x0, &(0x7f0000001340)) 17:01:53 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x39, &(0x7f0000000000)={@empty}, 0x20) 17:01:53 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private0, 0x0, 0x0, 0x1, 0x9, 0x0, 0x6}, 0x20) 17:01:53 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x1, 0x4) 17:01:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000c40)={'ip6_vti0\x00', &(0x7f0000000bc0)={'syztnl1\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @private0, @mcast1}}) 17:01:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0x0, 0x3ff, 0x80000000, 0x0, 0x1}, 0x48) 17:01:53 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x2b, 0x0, &(0x7f0000001340)) 17:01:53 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4c, 0x0, 0x0) [ 253.001942][ T25] audit: type=1400 audit(1682874113.090:431): avc: denied { accept } for pid=17149 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 17:01:53 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 17:01:53 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) getsockopt$sock_timeval(r0, 0x300, 0x0, 0x0, 0x0) 17:01:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x16, 0x0, 0x0) 17:01:53 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)) 17:01:53 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x17, 0x0, 0x0) 17:01:53 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x420, 0x0) 17:01:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) 17:01:53 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) [ 253.082460][ T25] audit: type=1400 audit(1682874113.140:432): avc: denied { setopt } for pid=17157 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 253.103100][ T25] audit: type=1400 audit(1682874113.140:433): avc: denied { setopt } for pid=17156 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 17:01:53 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x17, 0x0, 0x0) 17:01:53 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001180)={'team0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000012c0)={0x6, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:01:53 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x6, 0x1, &(0x7f0000000340)=@raw=[@func], &(0x7f0000000380)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:01:53 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001700)='ns/time\x00') 17:01:53 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, &(0x7f0000000000)={@empty}, 0x20) 17:01:53 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000840)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}}, 0x0, 0x2e, 0x0, 0x1}, 0x20) 17:01:53 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x26, 0x0, &(0x7f0000001340)) 17:01:53 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000840)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, 0x0, 0x26, 0x0, 0x1}, 0x20) 17:01:53 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00'}) 17:01:53 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000080)={0x0, 'veth1\x00'}) 17:01:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000000)=0x4) 17:01:53 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, 0x11, r0, 0x0) 17:01:53 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x38, 0x0, &(0x7f0000001340)) 17:01:53 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4a, &(0x7f0000000000)={@empty}, 0x20) 17:01:53 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8983, 0x0) 17:01:53 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, 0x0, 0x0) 17:01:53 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x1e) 17:01:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000001c0)=0x1d, 0x4) 17:01:53 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x3, 0x0, &(0x7f0000001340)) 17:01:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000)=0x57b57dd5, 0x4) 17:01:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x10, &(0x7f0000000000)={@empty}, 0x20) 17:01:53 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@empty}, 0x20) 17:01:53 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f0000001340)) [ 253.694354][ T25] audit: type=1400 audit(1682874113.780:434): avc: denied { getopt } for pid=17213 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 17:01:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x4d}, 0x8) 17:01:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_proto_private(r0, 0x89e1, &(0x7f0000000000)="35f6b13a") 17:01:53 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x0, 0x2, &(0x7f00000008c0)=@raw=[@cb_func], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:01:53 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x30, 0x0, &(0x7f0000001340)) 17:01:53 executing program 2: socketpair(0x26, 0x0, 0x0, &(0x7f0000000500)) 17:01:53 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 17:01:53 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x37, &(0x7f0000000000)={@empty}, 0x20) 17:01:53 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x12, &(0x7f0000000000)={@empty}, 0x20) 17:01:53 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3a, 0x0, 0x0) 17:01:53 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 17:01:53 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) select(0x40, &(0x7f0000001d40), &(0x7f0000001d80)={0x9}, 0x0, &(0x7f0000001e00)={0x0, 0xea60}) 17:01:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1e, &(0x7f0000000000)={@empty}, 0x20) 17:01:53 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 17:01:53 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x31, 0x0, &(0x7f0000001340)) 17:01:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, &(0x7f0000000080)) 17:01:53 executing program 2: socket(0x2c, 0x3, 0x8) 17:01:54 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f0000001340)) ioctl$sock_proto_private(r0, 0x89e7, &(0x7f0000000000)="714f08b66ef4a50f7305de16b21b47bc5d224ffb3f2d439f23ddff1f790a0da804dfc226acaeff24bdf199dee16cf784a73917912971e50967a5cc8ee0b35d1a715a36d0cd4e34c03bf6478e0edc0b23132adcb593fa6c7352d9e8e96deabc9f6acbbd968ea79732e1a81031f983be5bbe299be784a01ebc43124d") r1 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'veth1\x00', {0x1}, 0x8}) 17:01:54 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) accept4(r0, 0x0, 0x0, 0x0) 17:01:54 executing program 2: getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) getsockname(0xffffffffffffffff, 0x0, 0x0) 17:01:54 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r0, 0x0, 0x3, 0x0, 0x0) 17:01:54 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300), 0x10}, 0x80) 17:01:54 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x15, 0x0, 0x0) 17:01:54 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x19, 0x0, &(0x7f0000001340)) [ 253.930604][ T25] audit: type=1400 audit(1682874114.020:435): avc: denied { accept } for pid=17267 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 17:01:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x15, &(0x7f0000000000)={@empty}, 0x20) 17:01:54 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$SIOCGETSGCNT(r0, 0x89e1, &(0x7f0000000ac0)={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}) 17:01:54 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 17:01:54 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000002c0), 0x8, 0x10, 0x0}, 0x80) 17:01:54 executing program 2: socketpair(0x11, 0x2, 0x3, &(0x7f0000000380)) 17:01:54 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000080), 0x10) 17:01:54 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:01:54 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000840)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xc}, {0x3, 0x2}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x38, 0x0, 0x1}, 0x20) 17:01:54 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x800700, &(0x7f0000000100)={[{@dioread_nolock}, {@nogrpid}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@noauto_da_alloc}, {@mblk_io_submit}, {@errors_continue}, {@usrjquota}]}, 0x1, 0x43b, &(0x7f00000008c0)="$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") mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='cgroup2\x00', 0x0, 0x0) chown(&(0x7f0000000200)='./file0\x00', 0xee01, 0xffffffffffffffff) 17:01:54 executing program 3: mount$nfs4(&(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x0, 0x0, 0x0, 0x0) 17:01:54 executing program 0: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) poll(&(0x7f0000000540)=[{}, {r0}], 0x2, 0x91) 17:01:54 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', 0x0) lstat(&(0x7f0000000b40)='./file0\x00', &(0x7f0000000b80)) 17:01:54 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x5, 0x0, &(0x7f0000001340)) 17:01:54 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x47, 0x0, &(0x7f0000001340)) [ 254.078816][ T25] audit: type=1400 audit(1682874114.170:436): avc: denied { setopt } for pid=17293 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 17:01:54 executing program 1: quotactl$Q_GETQUOTA(0x0, &(0x7f00000004c0)=@nullb, 0x0, 0x0) 17:01:54 executing program 3: syz_io_uring_setup(0x213e, &(0x7f0000000000)={0x0, 0xf6c1, 0x8}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 17:01:54 executing program 5: r0 = syz_io_uring_setup(0x3730, &(0x7f0000000100), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) poll(&(0x7f0000000380)=[{r0}], 0x1, 0x800) 17:01:54 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, &(0x7f00000001c0)={[{@uni_xlate}, {@shortname_mixed}, {@shortname_mixed}, {@numtail}, {@iocharset={'iocharset', 0x3d, 'macgaelic'}}, {@uni_xlate}, {@fat=@codepage={'codepage', 0x3d, '863'}}, {@fat=@tz_utc}, {@fat=@codepage={'codepage', 0x3d, '866'}}, {@utf8}, {@iocharset={'iocharset', 0x3d, 'euc-jp'}}, {@uni_xlate}, {@utf8no}, {@shortname_winnt}, {@rodir}, {@utf8}, {@shortname_win95}, {@rodir}, {@fat=@fmask={'fmask', 0x3d, 0x5}}, {@uni_xlate}, {@shortname_winnt}, {@utf8no}, {@nonumtail}, {@iocharset={'iocharset', 0x3d, 'euc-jp'}}, {@shortname_lower}], [{@dont_appraise}, {@fsmagic={'fsmagic', 0x3d, 0x3ff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@fowner_lt}, {@fowner_gt}, {@smackfstransmute={'smackfstransmute', 0x3d, '\'/'}}, {@appraise_type}, {@context={'context', 0x3d, 'sysadm_u'}}]}, 0x1, 0x20a, &(0x7f00000005c0)="$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") rmdir(&(0x7f0000000040)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 17:01:54 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc0241, 0x0) [ 254.147114][T17302] loop2: detected capacity change from 0 to 512 [ 254.185769][T17302] EXT4-fs: Ignoring removed mblk_io_submit option 17:01:54 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f00000008c0), 0x1, 0x0) [ 254.191615][T17313] loop4: detected capacity change from 0 to 256 [ 254.214444][T17302] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 254.226003][T17302] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 254.239323][T17302] EXT4-fs error (device loop2): ext4_xattr_inode_iget:441: comm syz-executor.2: error while reading EA inode 18 err=-116 [ 254.248789][T17313] FAT-fs (loop4): codepage cp866 not found [ 254.253908][T17302] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2860: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 254.271193][T17302] EXT4-fs error (device loop2): ext4_xattr_inode_iget:441: comm syz-executor.2: error while reading EA inode 18 err=-116 [ 254.284797][T17302] EXT4-fs (loop2): 1 orphan inode deleted 17:01:54 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x800700, &(0x7f0000000100)={[{@dioread_nolock}, {@nogrpid}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@noauto_da_alloc}, {@mblk_io_submit}, {@errors_continue}, {@usrjquota}]}, 0x1, 0x43b, &(0x7f00000008c0)="$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") mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='cgroup2\x00', 0x0, 0x0) chown(&(0x7f0000000200)='./file0\x00', 0xee01, 0xffffffffffffffff) 17:01:54 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000200)={0xf, 0x8}, 0x10) 17:01:54 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', 0x0) rmdir(&(0x7f0000000ac0)='./file0\x00') 17:01:54 executing program 0: r0 = syz_io_uring_setup(0x391e, &(0x7f0000001780), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000001800), &(0x7f0000001840)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000018c0)=[0xffffffffffffffff], 0x1) 17:01:54 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x800700, &(0x7f0000000100)={[{@dioread_nolock}, {@nogrpid}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@noauto_da_alloc}, {@mblk_io_submit}, {@errors_continue}, {@usrjquota}]}, 0x1, 0x43b, &(0x7f00000008c0)="$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") mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='cgroup2\x00', 0x0, 0x0) chown(&(0x7f0000000200)='./file0\x00', 0xee01, 0xffffffffffffffff) 17:01:54 executing program 3: pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', 0x0) [ 254.290720][T17302] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. 17:01:54 executing program 0: r0 = io_uring_setup(0x7c1f, &(0x7f0000000bc0)) io_uring_register$IORING_REGISTER_IOWQ_AFF(r0, 0x11, &(0x7f0000000c40)="d7", 0x1) 17:01:54 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000002a00)='/proc/schedstat\x00', 0x0, 0x0) [ 254.366254][T17329] loop4: detected capacity change from 0 to 512 [ 254.380113][ T3097] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 254.392637][T17329] EXT4-fs: Ignoring removed mblk_io_submit option [ 254.404952][T17329] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 254.416622][T17329] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 254.436262][T17329] EXT4-fs error (device loop4): ext4_xattr_inode_iget:441: comm syz-executor.4: error while reading EA inode 18 err=-116 [ 254.450899][T17329] EXT4-fs error (device loop4): ext4_xattr_inode_iget:441: comm syz-executor.4: error while reading EA inode 18 err=-116 [ 254.471763][T17329] EXT4-fs (loop4): 1 orphan inode deleted [ 254.477751][T17329] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 254.488578][T17338] loop2: detected capacity change from 0 to 512 [ 254.498020][T17338] EXT4-fs: Ignoring removed mblk_io_submit option [ 254.504935][T17338] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 254.516457][T17338] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 254.526363][ T3067] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 254.527126][T17338] EXT4-fs error (device loop2): ext4_xattr_inode_iget:441: comm syz-executor.2: error while reading EA inode 18 err=-116 [ 254.549146][T17338] EXT4-fs error (device loop2): ext4_xattr_inode_iget:441: comm syz-executor.2: error while reading EA inode 18 err=-116 [ 254.562530][T17338] EXT4-fs (loop2): 1 orphan inode deleted [ 254.568770][T17338] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 254.595924][ T3097] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. 17:01:55 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xe0c81) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="e8789553e4698d23e93232094524c6acb282ec94a8ae", 0x16}], 0x1}}], 0x1, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32}], 0xffc8) 17:01:55 executing program 3: socketpair(0x5, 0x0, 0x0, &(0x7f0000000140)) 17:01:55 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xe0c81) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32}], 0xffc8) 17:01:55 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xe0c81) write$sndseq(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32}], 0x1001c) 17:01:55 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:01:55 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x800700, &(0x7f0000000100)={[{@dioread_nolock}, {@nogrpid}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@noauto_da_alloc}, {@mblk_io_submit}, {@errors_continue}, {@usrjquota}]}, 0x1, 0x43b, &(0x7f00000008c0)="$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") mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='cgroup2\x00', 0x0, 0x0) chown(&(0x7f0000000200)='./file0\x00', 0xee01, 0xffffffffffffffff) 17:01:55 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:01:55 executing program 0: syz_io_uring_setup(0x391e, &(0x7f0000001780), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) [ 255.065601][T17343] loop2: detected capacity change from 0 to 512 [ 255.084750][T17343] EXT4-fs: Ignoring removed mblk_io_submit option [ 255.099425][T17343] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE 17:01:55 executing program 5: open$dir(&(0x7f0000000080)='./file0\x00', 0x1a2c0, 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=""/180, 0xb4) 17:01:55 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000100)={@local, @random="af9231f098aa", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da282", 0x18, 0x3c, 0x0, @local, @mcast2, {[@hopopts={0x0, 0x1, '\x00', [@calipso={0x7, 0x8}]}]}}}}}, 0x0) 17:01:55 executing program 3: syz_emit_ethernet(0x7e, &(0x7f0000000180)={@local, @random="af9231f098aa", @void, {@ipv4={0x800, @icmp={{0x15, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private, {[@timestamp_prespec={0x44, 0x34, 0x0, 0x3, 0x0, [{@loopback}, {@local}, {@empty}, {@remote}, {}, {@empty}]}, @timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@empty}]}]}}, @redirect={0x5, 0x0, 0x0, @broadcast, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}}}}}}, 0x0) 17:01:55 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000001e00)=[{{&(0x7f0000000600)={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f00000017c0)=[{&(0x7f0000000640)="52d7", 0x2}], 0x1}}], 0x1, 0x0) [ 255.111046][T17343] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled 17:01:55 executing program 0: setxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="00fb"], 0x39, 0x0) execveat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000440)=[&(0x7f00000005c0)='trusted.overlay.upper\x00>\xa5\x8c\x19\x83w*\x95@z\xd0\x17\r\xc8\xcd\x99\xb0J^\xf0\x8e\xb2\x1d\xd3\xdf\x1c&4P\x12\xe5\xf36\xfc\xbeN\xc0U\xdf\xfa\x9b\xab\xc9\xa6\xc6L\xc9V|\x98\x82C\xd4\xa9\x004\xe1\xa6\xec\xe0$\f\xd9\b\xeb\xea,{G\xc9\xb1\xe3\xfb\x0e\x15_\xa2\xff\x8ah\xd5l\x1fV\xcb[F\x16\x1b\xeeK\xc3H\xc2\xf4\xa8\xd8\x06po\xab\x15\xad/z\x17eYz \x99\t\x15\xa0\x03}\x8a\x01\x1d\r$\xbc0\xf1UgZ\xaf\xdc)\xa8G4\xf9\x9c\xc4WY\x88\xc3wX\x8d\x97\xa0\x90B^Y.M\x13\x83\'\xd4\xc7D\xb5\xc6\x1c\xf63Y\x80\xf0\x10\xe9\xb5.R\x99\xc6\xef.\x8e\x97\xea\xd8\xe6G\'\x819\xd2\xb5bnV8\xde\xaf\x03\x8b\xfcl\xed_S\xa6R\x9b\x85\xccHe\xd8\xd7\v\x84\x88\x01\xae>\x93\xa5\xf1\xaf?\x9a\xef\xfdv\xa3\x81;\r\xb4R\x9d\xdcS\xe3\xf6\a\xfa\b\xc1\xb8+~^\x1b`/\x0e\xf4\x94\xf5\x1c\xf8\xc9\xb9\x97\f$\xe1P\xe6m;\xf9\x13\x8bd\xc7g\x85#E \x91\t\x12\xec\xc1\xd7\"\xaf\xa1CNmq\x1a\x04\xb4\xdbO)X\xd6\xce\x05\n\xa71K\xa7#][J\x98\xa2F\xccd\x9e]\xdau\xa9\xd6\x1bA\x11b\x99\xa1\x02o\x1c\xa5\xea\xd5\x81\xa4\x16z\xe4\xe4\x97@\xea7\v\x19\xb3\xa5l:\xec\xe7\xf8N\x80\"P$\x97e\xe8/\xc6{y\xc8-\xf2$\xc4\x17e\xea\xa8/\\\xfe+\x94\xe5\xd9\xe9(\xabT\x9c\xa1\x95\xb2\xbc\xbe', &(0x7f0000000240)='-*/+%$#.$#[$/*#&$\x00', &(0x7f0000000200)='trusted/8\xaetM\xb4\x8f\xf3oveilay\xcfupper\x00', &(0x7f0000000300)='trusted\xff\x7f\x00\x00\x00\x00\x00\x00.upper\x00', &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000000380)='%[#{A#\x00', &(0x7f00000003c0)=',\x00', &(0x7f0000000400)='\xc1\x00'], 0x0, 0x0) 17:01:55 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:01:55 executing program 5: creat(&(0x7f0000000040)='./bus\x00', 0x0) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x1100, 0x0) [ 255.149579][T17343] EXT4-fs error (device loop2): ext4_xattr_inode_iget:441: comm syz-executor.2: error while reading EA inode 18 err=-116 [ 255.169941][T17343] EXT4-fs error (device loop2): ext4_xattr_inode_iget:441: comm syz-executor.2: error while reading EA inode 18 err=-116 17:01:55 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000140)='.log\x00', 0x123042, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0x4004662b, &(0x7f0000000180)={0x2, 0x1d3, 0x1fb}) 17:01:55 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x12, r0, 0x0) 17:01:55 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x800700, &(0x7f0000000100)={[{@dioread_nolock}, {@nogrpid}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@noauto_da_alloc}, {@mblk_io_submit}, {@errors_continue}, {@usrjquota}]}, 0x1, 0x43b, &(0x7f00000008c0)="$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") mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='cgroup2\x00', 0x0, 0x0) chown(&(0x7f0000000200)='./file0\x00', 0xee01, 0xffffffffffffffff) 17:01:55 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:01:55 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000080)={@random="4a8db77911bb", @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "3a7119", 0x0, 0x2f, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}, @private2}}}}, 0x0) 17:01:55 executing program 0: creat(&(0x7f0000000040)='./bus\x00', 0x0) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='./bus\x00', &(0x7f0000000200), 0x0, &(0x7f0000000300)) 17:01:55 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) [ 255.202168][T17343] EXT4-fs (loop2): 1 orphan inode deleted [ 255.208237][T17343] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 255.235417][ T3097] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. 17:01:55 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00'}, 0x10) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0xd914, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) 17:01:55 executing program 5: creat(&(0x7f0000000040)='./bus\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000280)='./bus\x00', &(0x7f00000000c0), &(0x7f00000002c0)=ANY=[], 0x39, 0x0) llistxattr(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 17:01:55 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:01:55 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = accept4$inet6(r2, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r3, 0x8904, &(0x7f0000000080)) 17:01:55 executing program 5: r0 = socket(0x1, 0x3, 0x0) getpeername$inet(r0, 0x0, 0x0) [ 255.283813][T17377] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 255.431283][T17381] 9pnet_fd: p9_fd_create_unix (17381): problem connecting socket: ./file0: -2 [ 255.471387][T17387] loop2: detected capacity change from 0 to 512 17:01:55 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x650901, 0x0) 17:01:55 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) [ 255.498018][T17387] EXT4-fs: Ignoring removed mblk_io_submit option [ 255.519683][T17387] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 255.531103][T17387] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 255.554739][T17387] EXT4-fs error (device loop2): ext4_xattr_inode_iget:441: comm syz-executor.2: error while reading EA inode 18 err=-116 [ 255.580144][T17387] EXT4-fs error (device loop2): ext4_xattr_inode_iget:441: comm syz-executor.2: error while reading EA inode 18 err=-116 17:01:55 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x800700, &(0x7f0000000100)={[{@dioread_nolock}, {@nogrpid}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@noauto_da_alloc}, {@mblk_io_submit}, {@errors_continue}, {@usrjquota}]}, 0x1, 0x43b, &(0x7f00000008c0)="$eJzs28tv3MQfAPCvvUn7+/WVUMqjoUCgICIeSZMW6IELCCQOICHBoRxDklah2wY1QaJVBAGhckSVuCOOSPwFnOCCgBMSV7ijShXk0sIpyF473WyzaR6bbqk/H8nJzHp2Z75rjz32eAOorMHsTxKxJyJ+i4i+RnZlgcHGv2uL8xN/L85PJLG09OafSV7u6uL8RFm0fN/uIjOURqSfJi0f2DB7/sLp8Xp96lyRH5k7897I7PkLz0yfGT81dWrq7Njx48eOjj7/3NizHYkzi+vqwIczhw6++val1ydOXHrnp2+yZu0p1jfH0SmD2bf211Kudd3jna6sy/Y2pZOeLjaEDalFRLa5evP+3xe1uL7x+uKVT7raOGBbZeemne1XLywBd7Akut0CoDvKE312/Vsut2jocVu48mLjAiiL+1qxNNb0RFqU6W25vu2kwYg4sfDPl9kS23QfAgCg2XfZ+Ofp1cZ/adzbVG5fMYfSHxF3RcT+iLg7Ig5ExD0Redn7IuL+DdY/2JK/cfyTXt5UYOuUjf9eKOa2Vo7/ytFf9NeK3N48/t7k5HR96kjxnQxF784sP7pGHd+//Ovn7dY1j/+yJau/HAsW7bjc03KDbnJ8bjwflHbAlY8jBnpWiz9ZnglIIuJgRAxs7KP3lYnpJ78+1K7QzeNfQwfmmZa+iniisf0XoiX+UrL2/OTI/6I+dWSk3Ctu9PMvF99oV/+W4u+AbPvvWrn/txbpT5rna2c3XsfF3z9re02z2f1/R/JWfgzaUbz2wfjc3LnRiB3Ja3l+xetj199b5svyWfxDh1fv//uL92TxPxAR2U78YEQ8FBEPF21/JCIejYjDa8T/40uPvbv5+LdXFv/kqse/5f2/ZftvPFE7/cO37epf3/Y/lqeGilfy499NrLeBW/nuAAAA4L8izZ+BT9Lh5XSaDg83nuE/ELvS+szs3FMnZ94/O9l4Vr4/etPyTldf0/3Q0WSh+MRGfqy4V1yuP1rcN/6i9v88PzwxU5/scuxQdbvb9P/MH7Vutw7Ydn6vBdXV2v/TLrUDuPWc/6G69H+oLv0fqmu1/v9RS95cANyZnP+huvR/qC79H6pL/4dK2srv+iWqnIj0tmiGxDYlun1kAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA6Ix/AwAA//+Ppu13") chown(&(0x7f0000000200)='./file0\x00', 0xee01, 0xffffffffffffffff) 17:01:55 executing program 0: getrandom(&(0x7f00000000c0)=""/196, 0xc4, 0x0) getrandom(&(0x7f00000001c0)=""/4096, 0x1000, 0x0) 17:01:55 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.pending_reads\x00', 0x88cc2, 0x11) 17:01:55 executing program 5: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='\x00') 17:01:55 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) [ 255.602739][T17387] EXT4-fs (loop2): 1 orphan inode deleted [ 255.608815][T17387] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 255.663542][ T3097] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 255.708103][T17411] loop2: detected capacity change from 0 to 512 [ 255.715824][T17411] EXT4-fs: Ignoring removed mblk_io_submit option [ 255.724627][T17411] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 255.736141][T17411] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 255.746677][T17411] EXT4-fs error (device loop2): ext4_xattr_inode_iget:441: comm syz-executor.2: error while reading EA inode 18 err=-116 [ 255.759994][T17411] EXT4-fs error (device loop2): ext4_xattr_inode_iget:441: comm syz-executor.2: error while reading EA inode 18 err=-116 [ 255.773546][T17411] EXT4-fs (loop2): 1 orphan inode deleted [ 255.779357][T17411] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 255.792666][ T25] kauditd_printk_skb: 1 callbacks suppressed [ 255.792678][ T25] audit: type=1400 audit(1682874115.880:438): avc: denied { setattr } for pid=17410 comm="syz-executor.2" name="file0" dev="loop2" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 255.826127][ T3097] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. 17:01:56 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x5) sendmsg$inet6(r0, &(0x7f0000002740)={&(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f00000014c0)=[@hopopts={{0x14}}], 0x14}, 0x0) 17:01:56 executing program 3: r0 = openat$random(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000080)) 17:01:56 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000400)={0x0, 0x0, 0x28}, 0x10) 17:01:56 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:01:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000000c0)) 17:01:56 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x800700, &(0x7f0000000100)={[{@dioread_nolock}, {@nogrpid}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@noauto_da_alloc}, {@mblk_io_submit}, {@errors_continue}, {@usrjquota}]}, 0x1, 0x43b, &(0x7f00000008c0)="$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") chown(&(0x7f0000000200)='./file0\x00', 0xee01, 0xffffffffffffffff) 17:01:56 executing program 0: r0 = socket(0x2, 0x3, 0x3) getsockname$inet6(r0, 0x0, 0x0) 17:01:56 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:01:56 executing program 3: r0 = openat$sndseq(0xffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00000000c0)={0x8000}) 17:01:56 executing program 5: openat$nci(0xffffff9c, &(0x7f0000000140), 0x2, 0x0) 17:01:56 executing program 1: process_vm_readv(0x0, &(0x7f0000000040)=[{}], 0x200001b0, &(0x7f0000000500), 0x33, 0x0) 17:01:56 executing program 0: r0 = socket(0x2, 0x3, 0x3) accept4$unix(r0, 0x0, 0x0, 0x0) [ 256.324543][T17421] loop2: detected capacity change from 0 to 512 [ 256.360938][T17421] EXT4-fs: Ignoring removed mblk_io_submit option 17:01:56 executing program 0: syz_open_dev$ptys(0xc, 0x3, 0x1) socket$inet_tcp(0x2, 0x1, 0x0) 17:01:56 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:01:56 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa'}, 0x6e) 17:01:56 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:01:56 executing program 1: pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0), 0x0, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0x3]}, 0x8}) [ 256.383871][T17421] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 256.395299][T17421] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 256.410226][ T25] audit: type=1400 audit(1682874116.500:439): avc: denied { accept } for pid=17434 comm="syz-executor.0" lport=3 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 256.465871][T17421] EXT4-fs error (device loop2): ext4_xattr_inode_iget:441: comm syz-executor.2: error while reading EA inode 18 err=-116 [ 256.486062][T17421] EXT4-fs error (device loop2): ext4_xattr_inode_iget:441: comm syz-executor.2: error while reading EA inode 18 err=-116 [ 256.503945][T17421] EXT4-fs (loop2): 1 orphan inode deleted 17:01:56 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x800700, &(0x7f0000000100)={[{@dioread_nolock}, {@nogrpid}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@noauto_da_alloc}, {@mblk_io_submit}, {@errors_continue}, {@usrjquota}]}, 0x1, 0x43b, &(0x7f00000008c0)="$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") chown(&(0x7f0000000200)='./file0\x00', 0xee01, 0xffffffffffffffff) 17:01:56 executing program 3: openat$ttyS3(0xffffff9c, &(0x7f0000000340), 0x0, 0x0) 17:01:56 executing program 5: process_vm_readv(0x0, &(0x7f0000001780)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 17:01:56 executing program 0: openat2$dir(0xffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x41, 0x0, 0x2}, 0x18) 17:01:56 executing program 1: syz_open_dev$usbmon(&(0x7f0000000080), 0x7, 0xca00) 17:01:56 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:01:56 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x6}, 0x0, 0x0) 17:01:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000d00), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 17:01:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x0) 17:01:56 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:01:56 executing program 5: r0 = socket(0x2, 0x3, 0x3) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000000), 0x4) [ 256.510003][T17421] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 256.555182][ T3097] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. 17:01:56 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000080), 0x4) [ 256.646525][T17472] loop2: detected capacity change from 0 to 512 [ 256.654954][T17472] EXT4-fs: Ignoring removed mblk_io_submit option [ 256.667197][T17472] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 256.679451][T17472] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled 17:01:56 executing program 2: mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='cgroup2\x00', 0x0, 0x0) chown(&(0x7f0000000200)='./file0\x00', 0xee01, 0xffffffffffffffff) 17:01:56 executing program 1: r0 = openat$random(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 17:01:56 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 17:01:56 executing program 3: socketpair(0x15, 0x0, 0x0, &(0x7f0000000500)) 17:01:56 executing program 0: r0 = socket(0x2, 0x3, 0x3) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xb89177a124a2364f) 17:01:56 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:01:56 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x0, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa'}, 0x6e) [ 256.689715][T17472] EXT4-fs error (device loop2): ext4_xattr_inode_iget:441: comm syz-executor.2: error while reading EA inode 18 err=-116 [ 256.702717][T17472] EXT4-fs error (device loop2): ext4_xattr_inode_iget:441: comm syz-executor.2: error while reading EA inode 18 err=-116 [ 256.715881][T17472] EXT4-fs (loop2): 1 orphan inode deleted [ 256.721673][T17472] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. 17:01:56 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) sendmsg$inet6(r0, &(0x7f0000002740)={&(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f00000014c0)=[@tclass={{0x10}}, @dstopts_2292={{0x14}}, @flowinfo={{0x10, 0x29, 0xb, 0x9}}, @hopopts_2292={{0x14}}], 0x48}, 0x0) 17:01:56 executing program 1: socket$isdn(0x22, 0x3, 0x32) 17:01:56 executing program 0: socket(0x1d, 0x0, 0x206) 17:01:56 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:01:56 executing program 0: socket(0x1e, 0x0, 0x3) 17:01:56 executing program 2: mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='cgroup2\x00', 0x0, 0x0) chown(&(0x7f0000000200)='./file0\x00', 0xee01, 0xffffffffffffffff) 17:01:56 executing program 0: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000600), 0x4) [ 256.767093][ T3097] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. 17:01:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {}, {0x20, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'veth1_to_batadv\x00'}}}}}, 0x3c}}, 0x0) 17:01:56 executing program 3: ioprio_set$uid(0x0, 0x0, 0xf14dc98097d1fade) 17:01:56 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000540)={0xfffffbff}, 0x8) 17:01:56 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:01:57 executing program 2: mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='cgroup2\x00', 0x0, 0x0) chown(&(0x7f0000000200)='./file0\x00', 0xee01, 0xffffffffffffffff) 17:01:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 17:01:57 executing program 5: syz_clone(0xf4400, 0x0, 0x0, 0x0, 0x0, 0x0) 17:01:57 executing program 3: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000880)={0x24, r0, 0xa01, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) [ 256.887361][T17511] tipc: Started in network mode [ 256.892490][T17511] tipc: Node identity aaaaaaaaaa3d, cluster identity 4711 [ 256.899816][T17511] tipc: Enabled bearer , priority 0 17:01:57 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x800700, &(0x7f0000000100)={[{@dioread_nolock}, {@nogrpid}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@noauto_da_alloc}, {@mblk_io_submit}, {@errors_continue}, {@usrjquota}]}, 0x1, 0x43b, &(0x7f00000008c0)="$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") mount(0x0, 0x0, &(0x7f0000000280)='cgroup2\x00', 0x0, 0x0) chown(&(0x7f0000000200)='./file0\x00', 0xee01, 0xffffffffffffffff) 17:01:57 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x5) sendmsg$inet6(r0, &(0x7f0000002740)={&(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f00000014c0)=[@flowinfo={{0x10, 0x29, 0xb, 0x9}}], 0x10}, 0x0) 17:01:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000000c0)=0xfffffffffffffd5a) [ 256.988344][T17530] loop2: detected capacity change from 0 to 512 [ 257.013585][T17530] EXT4-fs: Ignoring removed mblk_io_submit option [ 257.020651][T17530] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 257.032201][T17530] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 257.042486][T17530] EXT4-fs error (device loop2): ext4_xattr_inode_iget:441: comm syz-executor.2: error while reading EA inode 18 err=-116 [ 257.057396][T17530] EXT4-fs error (device loop2): ext4_xattr_inode_iget:441: comm syz-executor.2: error while reading EA inode 18 err=-116 [ 257.070359][T17530] EXT4-fs (loop2): 1 orphan inode deleted [ 257.076179][T17530] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 257.096554][ T3097] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. 17:01:57 executing program 0: pselect6(0x2a, 0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) 17:01:57 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:01:57 executing program 3: openat2$dir(0xffffff9c, 0x0, &(0x7f0000000400)={0x242000}, 0x18) 17:01:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {}, {0x20, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'veth1_to_batadv\x00'}}}}}, 0x3c}}, 0x0) 17:01:57 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) sendmsg$inet6(r0, &(0x7f0000002740)={&(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f00000014c0)=[@flowinfo={{0x10}}, @hopopts_2292={{0x14}}, @hopopts={{0x14}}], 0x38}, 0x0) 17:01:57 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x800700, &(0x7f0000000100)={[{@dioread_nolock}, {@nogrpid}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@noauto_da_alloc}, {@mblk_io_submit}, {@errors_continue}, {@usrjquota}]}, 0x1, 0x43b, &(0x7f00000008c0)="$eJzs28tv3MQfAPCvvUn7+/WVUMqjoUCgICIeSZMW6IELCCQOICHBoRxDklah2wY1QaJVBAGhckSVuCOOSPwFnOCCgBMSV7ijShXk0sIpyF473WyzaR6bbqk/H8nJzHp2Z75rjz32eAOorMHsTxKxJyJ+i4i+RnZlgcHGv2uL8xN/L85PJLG09OafSV7u6uL8RFm0fN/uIjOURqSfJi0f2DB7/sLp8Xp96lyRH5k7897I7PkLz0yfGT81dWrq7Njx48eOjj7/3NizHYkzi+vqwIczhw6++val1ydOXHrnp2+yZu0p1jfH0SmD2bf211Kudd3jna6sy/Y2pZOeLjaEDalFRLa5evP+3xe1uL7x+uKVT7raOGBbZeemne1XLywBd7Akut0CoDvKE312/Vsut2jocVu48mLjAiiL+1qxNNb0RFqU6W25vu2kwYg4sfDPl9kS23QfAgCg2XfZ+Ofp1cZ/adzbVG5fMYfSHxF3RcT+iLg7Ig5ExD0Redn7IuL+DdY/2JK/cfyTXt5UYOuUjf9eKOa2Vo7/ytFf9NeK3N48/t7k5HR96kjxnQxF784sP7pGHd+//Ovn7dY1j/+yJau/HAsW7bjc03KDbnJ8bjwflHbAlY8jBnpWiz9ZnglIIuJgRAxs7KP3lYnpJ78+1K7QzeNfQwfmmZa+iniisf0XoiX+UrL2/OTI/6I+dWSk3Ctu9PMvF99oV/+W4u+AbPvvWrn/txbpT5rna2c3XsfF3z9re02z2f1/R/JWfgzaUbz2wfjc3LnRiB3Ja3l+xetj199b5svyWfxDh1fv//uL92TxPxAR2U78YEQ8FBEPF21/JCIejYjDa8T/40uPvbv5+LdXFv/kqse/5f2/ZftvPFE7/cO37epf3/Y/lqeGilfy499NrLeBW/nuAAAA4L8izZ+BT9Lh5XSaDg83nuE/ELvS+szs3FMnZ94/O9l4Vr4/etPyTldf0/3Q0WSh+MRGfqy4V1yuP1rcN/6i9v88PzwxU5/scuxQdbvb9P/MH7Vutw7Ydn6vBdXV2v/TLrUDuPWc/6G69H+oLv0fqmu1/v9RS95cANyZnP+huvR/qC79H6pL/4dK2srv+iWqnIj0tmiGxDYlun1kAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA6Ix/AwAA//+Ppu13") mount(0x0, 0x0, &(0x7f0000000280)='cgroup2\x00', 0x0, 0x0) chown(&(0x7f0000000200)='./file0\x00', 0xee01, 0xffffffffffffffff) 17:01:57 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 17:01:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x40000021, &(0x7f0000004b00)={0x0, 0x3938700}) 17:01:57 executing program 5: setresuid(0xee00, 0xee00, 0xee00) 17:01:57 executing program 1: getcwd(0xffffffffffffffff, 0xfffffc5b) 17:01:57 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) [ 257.711297][T17538] tipc: Enabling of bearer rejected, already enabled [ 257.714825][T17542] loop2: detected capacity change from 0 to 512 17:01:57 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r0, &(0x7f00000025c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/143, 0x9e}], 0x100000000000024c}}], 0x1, 0x0, 0x0) 17:01:57 executing program 5: semget(0x0, 0x4, 0x6) 17:01:57 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:01:57 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000100)=""/152, 0x98}], 0x1}}], 0x2, 0x0, &(0x7f0000003940)={0x0, 0x3938700}) [ 257.773059][T17542] EXT4-fs: Ignoring removed mblk_io_submit option 17:01:57 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg$unix(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/226, 0xe2}], 0x1, 0x0, 0xffffffffffffff77}, 0x0) 17:01:57 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x120, &(0x7f0000000400)) [ 257.815922][T17542] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 257.827356][T17542] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled 17:01:58 executing program 5: setreuid(0x0, 0xee00) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) 17:01:58 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:01:58 executing program 3: semget$private(0x0, 0x3, 0xc0) 17:01:58 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x800700, &(0x7f0000000100)={[{@dioread_nolock}, {@nogrpid}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@noauto_da_alloc}, {@mblk_io_submit}, {@errors_continue}, {@usrjquota}]}, 0x1, 0x43b, &(0x7f00000008c0)="$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") mount(0x0, 0x0, &(0x7f0000000280)='cgroup2\x00', 0x0, 0x0) chown(&(0x7f0000000200)='./file0\x00', 0xee01, 0xffffffffffffffff) 17:01:58 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x1e) 17:01:58 executing program 5: setresuid(0xee00, 0x0, 0xee00) 17:01:58 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) [ 257.866590][T17542] EXT4-fs error (device loop2): ext4_xattr_inode_iget:441: comm syz-executor.2: error while reading EA inode 18 err=-116 [ 257.882127][T17542] EXT4-fs error (device loop2): ext4_xattr_inode_iget:441: comm syz-executor.2: error while reading EA inode 18 err=-116 [ 257.895432][T17542] EXT4-fs (loop2): 1 orphan inode deleted [ 257.901296][T17542] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. 17:01:58 executing program 5: r0 = epoll_create(0x280) r1 = eventfd(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 17:01:58 executing program 0: semget$private(0x0, 0x6, 0x1c) [ 257.980089][ T3097] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 258.017230][ T8] tipc: Node number set to 9939626 [ 258.022329][T17589] loop2: detected capacity change from 0 to 512 [ 258.030231][T17589] EXT4-fs: Ignoring removed mblk_io_submit option [ 258.037371][T17589] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 258.048726][T17589] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 258.058910][T17589] EXT4-fs error (device loop2): ext4_xattr_inode_iget:441: comm syz-executor.2: error while reading EA inode 18 err=-116 [ 258.072033][T17589] EXT4-fs error (device loop2): ext4_xattr_inode_iget:441: comm syz-executor.2: error while reading EA inode 18 err=-116 [ 258.085530][T17589] EXT4-fs (loop2): 1 orphan inode deleted [ 258.091712][T17589] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 258.114313][ T3097] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. 17:01:58 executing program 1: semtimedop(0x0, &(0x7f0000000000), 0x2aaaaaaaaaaaab66, 0x0) 17:01:58 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x2100) 17:01:58 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 17:01:58 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:01:58 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) connect$netlink(r0, 0x0, 0x0) 17:01:58 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x800700, &(0x7f0000000100)={[{@dioread_nolock}, {@nogrpid}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@noauto_da_alloc}, {@mblk_io_submit}, {@errors_continue}, {@usrjquota}]}, 0x1, 0x43b, &(0x7f00000008c0)="$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") mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) chown(&(0x7f0000000200)='./file0\x00', 0xee01, 0xffffffffffffffff) 17:01:58 executing program 5: r0 = semget$private(0x0, 0x7, 0x0) semctl$GETNCNT(r0, 0x3, 0xe, &(0x7f0000000000)=""/184) 17:01:58 executing program 3: semctl$SEM_STAT_ANY(0x0, 0x4, 0x14, &(0x7f0000000000)=""/4085) 17:01:58 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:01:58 executing program 0: memfd_create(&(0x7f0000000080)='batadv0\x00', 0x1) 17:01:58 executing program 1: setreuid(0x0, 0xee00) semget(0x2, 0x0, 0x4) [ 258.701723][T17599] loop2: detected capacity change from 0 to 512 [ 258.725190][T17599] EXT4-fs: Ignoring removed mblk_io_submit option 17:01:58 executing program 5: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETNCNT(r0, 0x1, 0xe, &(0x7f0000000040)=""/174) 17:01:58 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:01:58 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)) 17:01:58 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:01:58 executing program 1: setrlimit(0x7, &(0x7f0000000000)) openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 17:01:58 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg$unix(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/226, 0xe2}], 0x1}, 0x0) [ 258.761890][T17599] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 258.773313][T17599] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled 17:01:59 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x800700, &(0x7f0000000100)={[{@dioread_nolock}, {@nogrpid}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@noauto_da_alloc}, {@mblk_io_submit}, {@errors_continue}, {@usrjquota}]}, 0x1, 0x43b, &(0x7f00000008c0)="$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") mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) chown(&(0x7f0000000200)='./file0\x00', 0xee01, 0xffffffffffffffff) 17:01:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x0, 0x0) 17:01:59 executing program 1: r0 = semget(0x1, 0x0, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0) 17:01:59 executing program 0: io_setup(0x2, &(0x7f0000000040)) io_setup(0x8cf9, &(0x7f0000000600)) 17:01:59 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000002c0)=0x81) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$inet(0x2, 0x3, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, 0x0, 0x4004810) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r3, 0x12081ff) pwritev2(r2, &(0x7f0000000180)=[{&(0x7f00000002c0)='Y', 0x1}], 0x1, 0x0, 0x0, 0x12) r4 = open(&(0x7f0000000040)='./file0\x00', 0x147042, 0x0) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000140)={0x0, r2}) 17:01:59 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:01:59 executing program 1: r0 = semget$private(0x0, 0x7, 0x0) semctl$GETNCNT(r0, 0x4, 0xe, &(0x7f0000000040)=""/1) [ 258.856464][T17599] EXT4-fs error (device loop2): ext4_xattr_inode_iget:441: comm syz-executor.2: error while reading EA inode 18 err=-116 [ 258.869483][T17599] EXT4-fs error (device loop2): ext4_xattr_inode_iget:441: comm syz-executor.2: error while reading EA inode 18 err=-116 [ 258.882599][T17599] EXT4-fs (loop2): 1 orphan inode deleted [ 258.888401][T17599] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. 17:01:59 executing program 1: setresuid(0x0, 0xee01, 0xffffffffffffffff) 17:01:59 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg$unix(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 17:01:59 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:01:59 executing program 1: r0 = semget(0x1, 0x0, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0x81}], 0x1, 0x0) 17:01:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=@base={0x14}, 0x48) [ 258.941685][ T3097] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 259.034138][T17652] loop2: detected capacity change from 0 to 512 [ 259.047332][T17652] EXT4-fs: Ignoring removed mblk_io_submit option [ 259.054303][T17652] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 259.065718][T17652] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled 17:01:59 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xc001, 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:01:59 executing program 3: bpf$MAP_CREATE(0x9, &(0x7f0000000cc0)=@bloom_filter, 0x48) 17:01:59 executing program 1: io_setup(0x7, &(0x7f0000000080)) io_setup(0x9568, &(0x7f0000000b80)) io_setup(0x7, &(0x7f0000000280)) 17:01:59 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) socket$inet(0x2, 0x0, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, 0x0, 0x4004810) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r5, 0x12081ff) pwritev2(r4, &(0x7f0000000180)=[{&(0x7f00000002c0)='Y', 0x1}], 0x1, 0x0, 0x0, 0x12) r6 = open(&(0x7f0000000040)='./file0\x00', 0x147042, 0x0) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r7, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000140)={0x0, r4}) [ 259.092165][T17652] EXT4-fs error (device loop2): ext4_xattr_inode_iget:441: comm syz-executor.2: error while reading EA inode 18 err=-116 [ 259.105371][T17652] EXT4-fs error (device loop2): ext4_xattr_inode_iget:441: comm syz-executor.2: error while reading EA inode 18 err=-116 [ 259.120255][T17652] EXT4-fs (loop2): 1 orphan inode deleted [ 259.126042][T17652] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 259.164182][ T3097] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. 17:01:59 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_DISASSOCIATE_REQ(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) 17:01:59 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x800700, &(0x7f0000000100)={[{@dioread_nolock}, {@nogrpid}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@noauto_da_alloc}, {@mblk_io_submit}, {@errors_continue}, {@usrjquota}]}, 0x1, 0x43b, &(0x7f00000008c0)="$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") mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) chown(&(0x7f0000000200)='./file0\x00', 0xee01, 0xffffffffffffffff) 17:01:59 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xc001, 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:01:59 executing program 3: setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, 0x0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, 0x0, &(0x7f0000000080)) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f00000000c0)) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, 0x0) io_setup(0x8cf9, &(0x7f0000000600)=0x0) io_cancel(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1f, 0x0, 0x1}, 0x0) 17:01:59 executing program 1: bpf$MAP_CREATE(0x4, &(0x7f0000000cc0)=@bloom_filter, 0x48) 17:01:59 executing program 1: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, &(0x7f00000002c0)={[{@huge_always}]}) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) fstat(r0, &(0x7f0000000640)) 17:01:59 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xc001, 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:01:59 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socketpair(0x0, 0x0, 0x7ff, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f00000005c0), 0x1f5e103d, 0x0) io_setup(0x8cf9, &(0x7f0000000600)) [ 259.783296][T17674] loop2: detected capacity change from 0 to 512 [ 259.795722][T17674] EXT4-fs: Ignoring removed mblk_io_submit option [ 259.806025][T17674] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 259.817455][T17674] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled 17:01:59 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0), 0x0, 0xc001, 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:01:59 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0), 0x0, 0xc001, 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:01:59 executing program 3: timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x77359400}}, 0x0) [ 259.848022][T17680] tmpfs: Unsupported parameter 'huge' [ 259.866077][T17674] EXT4-fs error (device loop2): ext4_xattr_inode_iget:441: comm syz-executor.2: error while reading EA inode 18 err=-116 [ 259.888227][T17674] EXT4-fs error (device loop2): ext4_xattr_inode_iget:441: comm syz-executor.2: error while reading EA inode 18 err=-116 [ 259.905272][T17674] EXT4-fs (loop2): 1 orphan inode deleted [ 259.911142][T17674] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 259.939296][ T3097] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. 17:02:00 executing program 0: bpf$MAP_CREATE(0xf, &(0x7f0000000cc0)=@bloom_filter, 0x48) 17:02:00 executing program 1: io_setup(0x8cf9, &(0x7f0000000600)=0x0) r1 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000002c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 17:02:00 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0), 0x0, 0xc001, 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:02:00 executing program 3: io_setup(0x0, &(0x7f0000000600)) 17:02:00 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x800700, &(0x7f0000000100)={[{@dioread_nolock}, {@nogrpid}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@noauto_da_alloc}, {@mblk_io_submit}, {@errors_continue}, {@usrjquota}]}, 0x1, 0x43b, &(0x7f00000008c0)="$eJzs28tv3MQfAPCvvUn7+/WVUMqjoUCgICIeSZMW6IELCCQOICHBoRxDklah2wY1QaJVBAGhckSVuCOOSPwFnOCCgBMSV7ijShXk0sIpyF473WyzaR6bbqk/H8nJzHp2Z75rjz32eAOorMHsTxKxJyJ+i4i+RnZlgcHGv2uL8xN/L85PJLG09OafSV7u6uL8RFm0fN/uIjOURqSfJi0f2DB7/sLp8Xp96lyRH5k7897I7PkLz0yfGT81dWrq7Njx48eOjj7/3NizHYkzi+vqwIczhw6++val1ydOXHrnp2+yZu0p1jfH0SmD2bf211Kudd3jna6sy/Y2pZOeLjaEDalFRLa5evP+3xe1uL7x+uKVT7raOGBbZeemne1XLywBd7Akut0CoDvKE312/Vsut2jocVu48mLjAiiL+1qxNNb0RFqU6W25vu2kwYg4sfDPl9kS23QfAgCg2XfZ+Ofp1cZ/adzbVG5fMYfSHxF3RcT+iLg7Ig5ExD0Redn7IuL+DdY/2JK/cfyTXt5UYOuUjf9eKOa2Vo7/ytFf9NeK3N48/t7k5HR96kjxnQxF784sP7pGHd+//Ovn7dY1j/+yJau/HAsW7bjc03KDbnJ8bjwflHbAlY8jBnpWiz9ZnglIIuJgRAxs7KP3lYnpJ78+1K7QzeNfQwfmmZa+iniisf0XoiX+UrL2/OTI/6I+dWSk3Ctu9PMvF99oV/+W4u+AbPvvWrn/txbpT5rna2c3XsfF3z9re02z2f1/R/JWfgzaUbz2wfjc3LnRiB3Ja3l+xetj199b5svyWfxDh1fv//uL92TxPxAR2U78YEQ8FBEPF21/JCIejYjDa8T/40uPvbv5+LdXFv/kqse/5f2/ZftvPFE7/cO37epf3/Y/lqeGilfy499NrLeBW/nuAAAA4L8izZ+BT9Lh5XSaDg83nuE/ELvS+szs3FMnZ94/O9l4Vr4/etPyTldf0/3Q0WSh+MRGfqy4V1yuP1rcN/6i9v88PzwxU5/scuxQdbvb9P/MH7Vutw7Ydn6vBdXV2v/TLrUDuPWc/6G69H+oLv0fqmu1/v9RS95cANyZnP+huvR/qC79H6pL/4dK2srv+iWqnIj0tmiGxDYlun1kAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA6Ix/AwAA//+Ppu13") mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='cgroup2\x00', 0x0, 0x0) chown(0x0, 0xee01, 0xffffffffffffffff) 17:02:00 executing program 5: syz_clone(0x8008600, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:02:00 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b", 0x69, 0xc001, 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:02:00 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000007c0)={'wpan3\x00'}) 17:02:00 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000001180)={0x14}, 0x14}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 17:02:00 executing program 5: syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0) 17:02:00 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}, 0x1, 0x0, 0xffffff7f}, 0x0) 17:02:00 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b", 0x69, 0xc001, 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) [ 260.043255][T17702] loop2: detected capacity change from 0 to 512 [ 260.068662][T17702] EXT4-fs: Ignoring removed mblk_io_submit option 17:02:00 executing program 1: bpf$MAP_CREATE(0x23, &(0x7f0000000cc0)=@bloom_filter, 0x48) 17:02:00 executing program 5: syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380), 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:02:00 executing program 0: syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000000)='./file0\x00', 0x2200082, &(0x7f0000000040)={[{@utf8no}, {@iocharset={'iocharset', 0x3d, 'macgreek'}}, {@fat=@check_strict}, {@shortname_mixed}, {@iocharset={'iocharset', 0x3d, 'default'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}, {@utf8no}, {@fat=@nfs}, {@numtail}, {@rodir}]}, 0x1, 0x29c, &(0x7f0000000240)="$eJzs3c9Lw2UcB/DPnG4m2DwEUqd1DGKo0X0iBpJQFKMfpyRnhTPB0cAOmqfOQYeCOnWvY39Ap+gSHbpmEFZ0yZuQ9I35Vbe5+SPXXOjrddCH53nefD+P+P0xxp69UY711bFYOzw8iPHxTIyWF8pxlImpGIlspD4IAOA+OUqS+DNpyg27FADgjpzc/9+aHHYZAMAdar3+T5Irpr0Y3/fo3RxgYQDAwFxz//emAADcQy+/9vrz88sRLxWL4xEbHzYqjUr6Ox2fX4t3ohbVmIlCHEekDwrp00Lz53NLy4szxaZfp6KysXua321Usu35fMxGIaZO80lnfraYastnGpWxmDjN/zQR1ZiLQjzWlY9YWl6c687vnq3vvP5SFOKHN2MzarEazWzr+DuzxeLCC58U0sRZ/fmTeQAAAAAAAAAAAAAAAAAAAAAAMAil4rnW/j1Ja/+eUqnH+Mn+OGm+c3+gJN9rf5+ZHvvzNCqjMTLcpQMAAAAAAAAAAAAAAAAAAMD/Rn07Fyu1WnWrvv3++mWNd7/98ptH4uo5fTSSbET3UDYiLk5uVtzekz9fxb8/+uSTv3zWa+jv/paz8Wha0q3ic9fM2U+S5LL4zqfdqch0/w3/m8bewduPP1OffrZj6KmnC6/sf/zF7xcnHye3Plbzv+CsJxN9Fr+S/fGPV5/46LtbxN9r9eQiOk6Zry5Ozg3sTOmnMf15eeXrnZ9/u2mq/SqRvfsLEwAAAAAAAAAAAAAAAAAAPEBtnxUHAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgAer9f3/bY29rp6bNP7qNZSvbtWHvUYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPgnAAD//3vlk8Q=") open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) 17:02:00 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b", 0x69, 0xc001, 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) [ 260.107099][T17702] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 260.118513][T17702] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 260.166051][T17724] loop0: detected capacity change from 0 to 256 [ 260.189750][T17702] EXT4-fs error (device loop2): ext4_xattr_inode_iget:441: comm syz-executor.2: error while reading EA inode 18 err=-116 17:02:00 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x800700, &(0x7f0000000100)={[{@dioread_nolock}, {@nogrpid}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@noauto_da_alloc}, {@mblk_io_submit}, {@errors_continue}, {@usrjquota}]}, 0x1, 0x43b, &(0x7f00000008c0)="$eJzs28tv3MQfAPCvvUn7+/WVUMqjoUCgICIeSZMW6IELCCQOICHBoRxDklah2wY1QaJVBAGhckSVuCOOSPwFnOCCgBMSV7ijShXk0sIpyF473WyzaR6bbqk/H8nJzHp2Z75rjz32eAOorMHsTxKxJyJ+i4i+RnZlgcHGv2uL8xN/L85PJLG09OafSV7u6uL8RFm0fN/uIjOURqSfJi0f2DB7/sLp8Xp96lyRH5k7897I7PkLz0yfGT81dWrq7Njx48eOjj7/3NizHYkzi+vqwIczhw6++val1ydOXHrnp2+yZu0p1jfH0SmD2bf211Kudd3jna6sy/Y2pZOeLjaEDalFRLa5evP+3xe1uL7x+uKVT7raOGBbZeemne1XLywBd7Akut0CoDvKE312/Vsut2jocVu48mLjAiiL+1qxNNb0RFqU6W25vu2kwYg4sfDPl9kS23QfAgCg2XfZ+Ofp1cZ/adzbVG5fMYfSHxF3RcT+iLg7Ig5ExD0Redn7IuL+DdY/2JK/cfyTXt5UYOuUjf9eKOa2Vo7/ytFf9NeK3N48/t7k5HR96kjxnQxF784sP7pGHd+//Ovn7dY1j/+yJau/HAsW7bjc03KDbnJ8bjwflHbAlY8jBnpWiz9ZnglIIuJgRAxs7KP3lYnpJ78+1K7QzeNfQwfmmZa+iniisf0XoiX+UrL2/OTI/6I+dWSk3Ctu9PMvF99oV/+W4u+AbPvvWrn/txbpT5rna2c3XsfF3z9re02z2f1/R/JWfgzaUbz2wfjc3LnRiB3Ja3l+xetj199b5svyWfxDh1fv//uL92TxPxAR2U78YEQ8FBEPF21/JCIejYjDa8T/40uPvbv5+LdXFv/kqse/5f2/ZftvPFE7/cO37epf3/Y/lqeGilfy499NrLeBW/nuAAAA4L8izZ+BT9Lh5XSaDg83nuE/ELvS+szs3FMnZ94/O9l4Vr4/etPyTldf0/3Q0WSh+MRGfqy4V1yuP1rcN/6i9v88PzwxU5/scuxQdbvb9P/MH7Vutw7Ydn6vBdXV2v/TLrUDuPWc/6G69H+oLv0fqmu1/v9RS95cANyZnP+huvR/qC79H6pL/4dK2srv+iWqnIj0tmiGxDYlun1kAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA6Ix/AwAA//+Ppu13") mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='cgroup2\x00', 0x0, 0x0) chown(0x0, 0xee01, 0xffffffffffffffff) 17:02:00 executing program 3: clock_gettime(0x0, 0x0) syz_clone(0x8008600, 0x0, 0x0, 0x0, 0x0, 0x0) getpgid(0x0) getpgid(0x0) getpgid(0x0) io_setup(0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:02:00 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc397", 0x9d, 0xc001, 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:02:00 executing program 1: bpf$MAP_CREATE(0xd, &(0x7f0000000cc0)=@bloom_filter, 0x48) 17:02:00 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map, 0xffffffffffffffff, 0x23}, 0x10) 17:02:00 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc397", 0x9d, 0xc001, 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:02:00 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000cc0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, 0x48) [ 260.213438][T17702] EXT4-fs error (device loop2): ext4_xattr_inode_iget:441: comm syz-executor.2: error while reading EA inode 18 err=-116 [ 260.222616][T17724] FAT-fs (loop0): IO charset iso8859-15 not found [ 260.228512][T17702] EXT4-fs (loop2): 1 orphan inode deleted [ 260.238758][T17702] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. 17:02:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=@base={0xe}, 0x48) 17:02:00 executing program 5: syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000008c0)='ns/net\x00') 17:02:00 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc397", 0x9d, 0xc001, 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:02:00 executing program 1: bpf$MAP_CREATE(0x14, &(0x7f0000000cc0)=@bloom_filter, 0x48) 17:02:00 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r4, 0x12081ff) pwritev2(r3, &(0x7f0000000180)=[{&(0x7f00000002c0)='Y', 0x1}], 0x1, 0x0, 0x0, 0x12) r5 = open(&(0x7f0000000040)='./file0\x00', 0x147042, 0x0) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000140)={0x0, r3}) [ 260.293126][ T3097] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 260.403546][T17754] loop2: detected capacity change from 0 to 512 [ 260.411697][T17754] EXT4-fs: Ignoring removed mblk_io_submit option [ 260.418804][T17754] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 260.430736][T17754] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 260.441053][T17754] EXT4-fs error (device loop2): ext4_xattr_inode_iget:441: comm syz-executor.2: error while reading EA inode 18 err=-116 17:02:00 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x800700, &(0x7f0000000100)={[{@dioread_nolock}, {@nogrpid}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@noauto_da_alloc}, {@mblk_io_submit}, {@errors_continue}, {@usrjquota}]}, 0x1, 0x43b, &(0x7f00000008c0)="$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") mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='cgroup2\x00', 0x0, 0x0) chown(0x0, 0xee01, 0xffffffffffffffff) 17:02:00 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f0000001300)="ba119cddb1a29e8c80a987eece1d3a8f2fd706ef978ca5452ba2a25c101e10309fe6e2170c0a12c8043c0ddd135e38a66d019dd01ad6d4741320096832fef80532d9d56ab6") 17:02:00 executing program 1: bpf$MAP_CREATE(0x8, &(0x7f0000000cc0)=@bloom_filter, 0x48) 17:02:00 executing program 5: io_setup(0x8cf9, &(0x7f0000000600)=0x0) r1 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000002c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x3, 0x0, r1, 0x0, 0x0, 0x5}]) 17:02:00 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b8", 0xb7, 0xc001, 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) [ 260.454376][T17754] EXT4-fs error (device loop2): ext4_xattr_inode_iget:441: comm syz-executor.2: error while reading EA inode 18 err=-116 [ 260.467969][T17754] EXT4-fs (loop2): 1 orphan inode deleted [ 260.473754][T17754] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. 17:02:00 executing program 0: syz_open_procfs(0x0, &(0x7f0000001600)='map_files\x00') 17:02:00 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000a00), 0x10) 17:02:00 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b8", 0xb7, 0xc001, 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:02:00 executing program 0: io_setup(0x7, &(0x7f0000000080)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) io_setup(0x9568, &(0x7f0000000b80)) 17:02:00 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b8", 0xb7, 0xc001, 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:02:00 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000002c0)={@cgroup, 0xffffffffffffffff, 0x7}, 0x10) [ 260.549012][ T3097] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 260.622999][T17778] loop2: detected capacity change from 0 to 512 [ 260.640510][T17778] EXT4-fs: Ignoring removed mblk_io_submit option [ 260.650890][T17778] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 260.662595][T17778] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 260.673189][T17778] EXT4-fs error (device loop2): ext4_xattr_inode_iget:441: comm syz-executor.2: error while reading EA inode 18 err=-116 [ 260.687846][T17778] EXT4-fs error (device loop2): ext4_xattr_inode_iget:441: comm syz-executor.2: error while reading EA inode 18 err=-116 [ 260.701908][T17778] EXT4-fs (loop2): 1 orphan inode deleted [ 260.707753][T17778] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 260.731406][ T3097] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. 17:02:01 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f", 0xc4, 0xc001, 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:02:01 executing program 1: io_setup(0x8cf9, &(0x7f0000000600)=0x0) io_submit(r0, 0x0, 0x0) 17:02:01 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFC_CMD_GET_SE(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 17:02:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_VLAN_ID]}, 0x38}}, 0x0) 17:02:01 executing program 3: bpf$MAP_CREATE(0x10, &(0x7f0000000cc0)=@bloom_filter, 0x48) 17:02:01 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x644b00, 0x0) 17:02:01 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x10d}, 0x14}}, 0x0) 17:02:01 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$sock_timeval(r0, 0x300, 0x0, 0x0, 0x0) 17:02:01 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f", 0xc4, 0xc001, 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:02:01 executing program 0: syz_genetlink_get_family_id$wireguard(&(0x7f0000000400), 0xffffffffffffffff) 17:02:01 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=@base={0x5, 0x0, 0x0, 0x0, 0x1084}, 0x48) 17:02:01 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000080)=[{0x4d}, {0x6}]}) 17:02:01 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f", 0xc4, 0xc001, 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) [ 261.214509][T17783] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 17:02:01 executing program 1: io_setup(0x7, &(0x7f0000000080)) io_setup(0x7, &(0x7f0000000280)) 17:02:01 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000002780), 0x0, 0x0) waitid$P_PIDFD(0x3, r0, 0x0, 0x8, 0x0) 17:02:01 executing program 2: timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x77359400}}, 0x0) 17:02:01 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398b", 0xcb, 0xc001, 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:02:01 executing program 3: setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) io_setup(0x8cf9, &(0x7f0000000600)) [ 261.291992][ T25] audit: type=1326 audit(1682874121.380:440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17800 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f97a0cf2169 code=0x0 17:02:01 executing program 0: syz_clone(0x4103cb00, 0x0, 0x0, 0x0, 0x0, 0x0) 17:02:01 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=@base={0x1a, 0x0, 0x0, 0x0, 0x1084}, 0x48) 17:02:01 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000100)={@local, @random="af9231f098aa", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4da282", 0x10, 0x0, 0x0, @local, @mcast2, {[@hopopts={0x2f, 0x0, '\x00', [@padn]}]}}}}}, 0x0) 17:02:01 executing program 0: syz_open_dev$usbfs(&(0x7f00000005c0), 0x1f5e103d, 0x1438c0) 17:02:01 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398b", 0xcb, 0xc001, 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:02:01 executing program 1: write$tun(0xffffffffffffffff, &(0x7f0000000880)={@val, @void, @llc={@llc={0x0, 0x0, '\"', "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"}}}, 0x781) pipe(&(0x7f0000001980)) 17:02:01 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000009c0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x14}, 0x14}}, 0x0) 17:02:01 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x2c, &(0x7f0000000280)=""/44, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:02:01 executing program 3: io_setup(0x8cf9, &(0x7f0000000600)=0x0) io_submit(r0, 0x1, &(0x7f00000002c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}]) 17:02:01 executing program 1: setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, 0x0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x10) eventfd(0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x40d03, 0x0) socketpair(0x1f, 0x0, 0x7ff, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'team0\x00', 0x0}) openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000540)=@req={0xf0000000, 0x0, 0x0, 0xfffffffa}, 0x10) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f00000005c0), 0x0, 0x1438c0) io_setup(0x8cf9, &(0x7f0000000600)) io_cancel(0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, &(0x7f0000000640)="58420cc8bc2b151e182a70", 0xb, 0x1f, 0x0, 0x1}, &(0x7f0000000700)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x11, 0x4, &(0x7f0000000780)=@framed={{0x18, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x4}, [@exit]}, &(0x7f00000007c0)='GPL\x00', 0x20000000, 0xc0, &(0x7f0000000800)=""/192, 0x41000, 0x0, '\x00', r0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000008c0)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000900)={0x4, 0x0, 0x8, 0x3f}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000940)}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4008890}, 0xc0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000b40)={0x40, 0x7f, 0x1, 0x7, 0x1, 0x0, 0x6}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000e40)={0x16, 0x2, &(0x7f0000000b80)=@raw=[@map_val={0x18, 0x1, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}], &(0x7f0000000bc0)='GPL\x00', 0x0, 0xf3, &(0x7f0000000c00)=""/243, 0x40f00, 0x0, '\x00', r0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000d00)={0x7, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000e00)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 17:02:01 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000003c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000680)={'syztnl1\x00', 0x0}) syz_clone(0x28000, &(0x7f0000001080)="3c27d9f511442a119d3666f3817d5f5b682c62c5", 0x14, 0x0, &(0x7f0000001180), &(0x7f00000011c0)) 17:02:01 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398b", 0xcb, 0xc001, 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:02:01 executing program 2: timer_create(0x2, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x77359400}}, 0x0) 17:02:01 executing program 5: r0 = epoll_create1(0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0xe000001a}) epoll_wait(r0, &(0x7f0000000240)=[{}], 0x1, 0x0) 17:02:01 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbdd", 0xce, 0xc001, 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:02:01 executing program 2: bpf$MAP_CREATE(0x18, &(0x7f0000000c00)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 17:02:01 executing program 5: bpf$MAP_CREATE(0x13, &(0x7f0000000cc0)=@bloom_filter, 0x48) [ 261.504390][ T25] audit: type=1400 audit(1682874121.590:441): avc: denied { block_suspend } for pid=17840 comm="syz-executor.5" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 17:02:01 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbdd", 0xce, 0xc001, 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:02:01 executing program 3: io_setup(0x8cf9, &(0x7f0000000600)) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:02:01 executing program 2: io_setup(0x8cf9, &(0x7f0000000600)=0x0) r1 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000002c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x3, 0x0, r1, 0x0}]) 17:02:01 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x11acad) [ 261.560499][ T25] audit: type=1400 audit(1682874121.620:442): avc: denied { unlink } for pid=2727 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 17:02:01 executing program 1: open$dir(&(0x7f0000000040)='./file1\x00', 0x28041, 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000340)='./file1\x00', &(0x7f0000000380)='mqueue\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000440)='./file1\x00', &(0x7f0000000480)='affs\x00', 0x50044, &(0x7f00000004c0)='mqueue\x00') 17:02:01 executing program 5: open$dir(&(0x7f0000000040)='./file1\x00', 0x28041, 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000340)='./file1\x00', &(0x7f0000000380)='mqueue\x00', 0x0, 0x0) mount(&(0x7f0000000080)=@loop={'/dev/loop', 0x0}, &(0x7f0000000240)='./file1\x00', 0x0, 0x100040, 0x0) 17:02:01 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbdd", 0xce, 0xc001, 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:02:01 executing program 5: open$dir(&(0x7f0000000040)='./file1\x00', 0x28041, 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000340)='./file1\x00', &(0x7f0000000380)='mqueue\x00', 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000140), 0x440040, &(0x7f0000000000)) 17:02:01 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a", 0xd0, 0xc001, 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:02:01 executing program 1: open$dir(&(0x7f0000000040)='./file1\x00', 0x28041, 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000340)='./file1\x00', &(0x7f0000000380)='mqueue\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file1\x00', 0x0, 0x900002, 0x0) [ 261.639670][ T25] audit: type=1400 audit(1682874121.730:443): avc: denied { mount } for pid=17856 comm="syz-executor.5" name="/" dev="mqueue" ino=15780 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 17:02:01 executing program 5: open$dir(&(0x7f0000000040)='./file1\x00', 0x28041, 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000340)='./file1\x00', &(0x7f0000000380)='mqueue\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file1\x00', 0x0, 0x908400, &(0x7f0000000200)) 17:02:01 executing program 0: open$dir(&(0x7f0000000040)='./file1\x00', 0x28041, 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000340)='./file1\x00', &(0x7f0000000380)='mqueue\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000440)='./file1\x00', 0x0, 0x2050404, 0x0) 17:02:01 executing program 3: open$dir(&(0x7f0000000040)='./file1\x00', 0x28041, 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000340)='./file1\x00', &(0x7f0000000380)='mqueue\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000080), 0x900002, &(0x7f0000000100)) 17:02:01 executing program 1: open$dir(&(0x7f0000000040)='./file1\x00', 0x28041, 0x0) mount(&(0x7f0000000000)=@filename='./file1\x00', &(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='ramfs\x00', 0x1004, 0x0) 17:02:01 executing program 2: open$dir(&(0x7f0000000040)='./file1\x00', 0x28041, 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000340)='./file1\x00', &(0x7f0000000380)='mqueue\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000440)='./file1\x00', 0x0, 0x50044, &(0x7f00000004c0)='mqueue\x00') 17:02:01 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a", 0xd0, 0xc001, 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:02:01 executing program 0: open$dir(&(0x7f0000000040)='./file1\x00', 0x28041, 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000340)='./file1\x00', &(0x7f0000000380)='mqueue\x00', 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f00000002c0)='./file1\x00', 0x0, 0x300000, &(0x7f0000000100)) 17:02:01 executing program 3: open$dir(&(0x7f0000000040)='./file1\x00', 0x28041, 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000340)='./file1\x00', &(0x7f0000000380)='mqueue\x00', 0x0, 0x0) mount(&(0x7f0000000200)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000240)='./file1\x00', 0x0, 0x100000, &(0x7f00000003c0)='&\'\x00') 17:02:01 executing program 5: io_setup(0x4, &(0x7f0000000400)=0x0) io_cancel(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 17:02:01 executing program 2: open$dir(&(0x7f0000000040)='./file1\x00', 0x28041, 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000340)='./file1\x00', &(0x7f0000000380)='mqueue\x00', 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f00000000c0)='./file1\x00', 0x0, 0x440000, 0x0) 17:02:01 executing program 1: open$dir(&(0x7f0000000040)='./file1\x00', 0x28041, 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000340)='./file1\x00', &(0x7f0000000380)='mqueue\x00', 0x0, 0x0) mount$9p_rdma(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', &(0x7f0000000140), 0x40008, 0x0) 17:02:01 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a", 0xd0, 0xc001, 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:02:01 executing program 0: open$dir(&(0x7f0000000040)='./file1\x00', 0x28041, 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000340)='./file1\x00', &(0x7f0000000380)='mqueue\x00', 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000080)='./file1\x00', &(0x7f0000000000), 0x640000, 0x0) 17:02:01 executing program 3: open$dir(&(0x7f0000000040)='./file1\x00', 0x28041, 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000340)='./file1\x00', &(0x7f0000000380)='mqueue\x00', 0x0, 0x0) mount$9p_tcp(&(0x7f0000000000), &(0x7f00000000c0)='./file1\x00', &(0x7f0000000100), 0x40001, &(0x7f0000000140)) 17:02:01 executing program 2: open$dir(&(0x7f0000000040)='./file1\x00', 0x28041, 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000340)='./file1\x00', &(0x7f0000000380)='mqueue\x00', 0x0, 0x0) mount(&(0x7f0000000400)=@nullb, &(0x7f0000000440)='./file1\x00', 0x0, 0x50044, &(0x7f00000004c0)='mqueue\x00') 17:02:01 executing program 0: open$dir(&(0x7f0000000040)='./file1\x00', 0x28041, 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000340)='./file1\x00', &(0x7f0000000380)='mqueue\x00', 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f00000000c0)='./file1\x00', 0x0, 0x440000, &(0x7f0000000180)) 17:02:01 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xd1, 0x0, 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:02:01 executing program 5: open$dir(&(0x7f0000000040)='./file1\x00', 0x28041, 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000340)='./file1\x00', &(0x7f0000000380)='mqueue\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file1\x00', 0x0, 0x908400, 0x0) 17:02:01 executing program 1: open$dir(&(0x7f0000000040)='./file1\x00', 0x28041, 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000340)='./file1\x00', &(0x7f0000000380)='mqueue\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file1/file0\x00', 0x42, 0x0) 17:02:02 executing program 2: open$dir(&(0x7f0000000040)='./file1\x00', 0x28041, 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000340)='./file1\x00', &(0x7f0000000380)='mqueue\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000440)='./file1\x00', 0x0, 0x5804c, &(0x7f00000004c0)='mqueue\x00') 17:02:02 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xd1, 0x0, 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:02:02 executing program 5: open$dir(&(0x7f0000000040)='./file1\x00', 0x28041, 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000340)='./file1\x00', &(0x7f0000000380)='mqueue\x00', 0x0, 0x0) mount$9p_tcp(&(0x7f0000000000), &(0x7f00000000c0)='./file1\x00', 0x0, 0x40001, 0x0) 17:02:02 executing program 3: open$dir(&(0x7f0000000040)='./file1\x00', 0x28041, 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000340)='./file1\x00', &(0x7f0000000380)='mqueue\x00', 0x0, 0x0) mount(&(0x7f0000000580)=@sg0, &(0x7f00000005c0)='./file1\x00', &(0x7f0000000600)='configfs\x00', 0x30005c, 0x0) 17:02:02 executing program 0: open$dir(&(0x7f0000000040)='./file1\x00', 0x28041, 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000340)='./file1\x00', &(0x7f0000000380)='mqueue\x00', 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000280), 0x440002, 0x0) 17:02:02 executing program 1: open$dir(&(0x7f0000000040)='./file1\x00', 0x28041, 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000340)='./file1\x00', &(0x7f0000000380)='mqueue\x00', 0x0, 0x0) mount(&(0x7f0000000000)=@sr0, &(0x7f0000000100)='./file1\x00', 0x0, 0x100004, &(0x7f0000000180)='{(-\x00') 17:02:02 executing program 5: open$dir(&(0x7f0000000040)='./file1\x00', 0x28041, 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000340)='./file1\x00', &(0x7f0000000380)='mqueue\x00', 0x0, 0x0) mount$9p_rdma(&(0x7f0000000000), &(0x7f00000000c0)='./file1\x00', &(0x7f0000000140), 0x440000, 0x0) 17:02:02 executing program 3: open$dir(&(0x7f0000000040)='./file1\x00', 0x28041, 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000340)='./file1\x00', &(0x7f0000000380)='mqueue\x00', 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f0000000080)='./file1\x00', &(0x7f00000000c0), 0x40006, 0x0) 17:02:02 executing program 0: open$dir(&(0x7f0000000040)='./file1\x00', 0x28041, 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000340)='./file1\x00', &(0x7f0000000380)='mqueue\x00', 0x0, 0x0) mount$9p_tcp(&(0x7f0000000000), &(0x7f0000000080)='./file1\x00', 0x0, 0x40006, &(0x7f0000000100)) 17:02:02 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xd1, 0x0, 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:02:02 executing program 2: open$dir(&(0x7f0000000040)='./file1\x00', 0x28041, 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000340)='./file1\x00', &(0x7f0000000380)='mqueue\x00', 0x0, 0x0) mount$9p_rdma(&(0x7f0000000000), &(0x7f00000002c0)='./file1\x00', 0x0, 0x300000, &(0x7f0000000100)) 17:02:02 executing program 1: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) wait4(0x0, 0x0, 0x0, 0x0) ptrace$cont(0x420d, r0, 0x8, 0x1000000000000) 17:02:02 executing program 3: r0 = memfd_create(&(0x7f0000000080)='%.%*\x00', 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0x1000000000000, 0x0, 0x10, r0, 0x0) 17:02:02 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) close_range(r0, 0xffffffffffffffff, 0x4) 17:02:02 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:02:02 executing program 1: r0 = syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xc11, &(0x7f0000000380)=ANY=[], 0x0, 0x469, &(0x7f0000000900)="$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") umount2(&(0x7f0000000000)='./file0\x00', 0x3) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') close(r0) 17:02:02 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x19}, 0x48) 17:02:02 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x0, 0x0, 0x0, 0x0, 0x31c, 0x1}, 0x48) 17:02:02 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_SIOCADDRT(r0, 0x890c, &(0x7f0000000000)={@remote, @ipv4={'\x00', '\xff\xff', @empty}, @mcast2, 0x0, 0x0, 0x5}) 17:02:02 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:02:02 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 17:02:02 executing program 3: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) wait4(0x0, 0x0, 0x0, 0x0) ptrace$cont(0x420e, r0, 0x8, 0x1000000000000) 17:02:02 executing program 5: add_key$keyring(&(0x7f0000000100), 0xffffffffffffffff, 0x0, 0x0, 0x0) [ 262.090611][T17944] loop1: detected capacity change from 0 to 512 [ 262.125156][T17944] EXT4-fs (loop1): orphan cleanup on readonly fs 17:02:02 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_MFC(r0, 0x0, 0xcd, &(0x7f0000001c40)={@loopback, @rand_addr, 0x0, "a89c38a63485482d924afb67f79a54c5e6a208105a032e68dfc715afc1370573"}, 0x3c) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x50d4c1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xc) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000000)={0x0, 0x1, 0x6, 0x5, @vifc_lcl_addr=@private=0xa010100, @rand_addr=0x64010100}, 0x10) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_SIOCADDRT(r2, 0x541b, 0x0) 17:02:02 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:02:02 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000200)={0x0, &(0x7f0000000140)="9d497f9fca9a34be489f42075418497016e37da1d10009033e10e11489aef1e2eed5324bb7e79ba32d5f0f9bcc3076f3b4b41dec843f64e2c6ef00040566b91ede", 0x41}) 17:02:02 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) [ 262.144417][T17944] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2264: inode #15: comm syz-executor.1: corrupted in-inode xattr: bad e_name length [ 262.172715][T17944] EXT4-fs error (device loop1): ext4_orphan_get:1395: comm syz-executor.1: couldn't read orphan inode 15 (err -117) 17:02:02 executing program 1: r0 = io_uring_setup(0x184e, &(0x7f0000000540)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x8000000) 17:02:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x4c, r1, 0x201, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24}]}, 0x4c}}, 0x0) 17:02:02 executing program 3: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) wait4(0x0, 0x0, 0x0, 0x0) ptrace$cont(0x420e, r0, 0x8, 0x1000000000000) 17:02:02 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$SIOCGETVIFCNT(r0, 0x89e0, &(0x7f0000000000)={0x1}) 17:02:02 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:02:02 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) ptrace$cont(0x4202, r0, 0x0, 0x1000000000000) [ 262.205956][T17944] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 262.214797][T17964] dvmrp0: entered allmulticast mode [ 262.224084][T17944] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. 17:02:02 executing program 3: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) wait4(0x0, 0x0, 0x0, 0x0) ptrace$cont(0x420e, r0, 0x8, 0x1000000000000) 17:02:02 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x6, 0x45, 0x0, 0x0) 17:02:02 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:02:02 executing program 5: futex_waitv(&(0x7f0000000c00)=[{0x0, 0x0, 0x82}], 0x1, 0x0, &(0x7f0000001040)={0x0, 0x3938700}, 0x1) 17:02:02 executing program 2: add_key(&(0x7f0000000000)='big_key\x00', 0x0, &(0x7f0000001080)="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", 0x1010, 0xffffffffffffffff) 17:02:02 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000080)=0x8000001, 0x8a) 17:02:02 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040), 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:02:02 executing program 5: add_key(&(0x7f0000000000)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 17:02:02 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) ptrace$cont(0x4202, r0, 0x0, 0x1000000000000) 17:02:02 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@remote, @ipv4={'\x00', '\xff\xff', @empty}, @mcast2, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, r1}) 17:02:02 executing program 5: syz_io_uring_setup(0x2fce, &(0x7f00000005c0)={0x0, 0x0, 0x800}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000640), 0x0) syz_io_uring_setup(0x1eec, &(0x7f0000000400), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) 17:02:02 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x5) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) 17:02:02 executing program 3: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) wait4(0x0, 0x0, 0x0, 0x0) ptrace$cont(0x420e, r0, 0x8, 0x1000000000000) 17:02:02 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040), 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:02:02 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) ptrace$cont(0x4202, r0, 0x0, 0x1000000000000) 17:02:02 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x16, 0x0, 0x4, 0x9, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 17:02:02 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040), 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:02:02 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_addr=@broadcast, @empty}, 0x10) 17:02:02 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) ptrace$cont(0x4202, r0, 0x0, 0x1000000000000) [ 262.449272][ T25] audit: type=1400 audit(1682874122.540:444): avc: denied { bind } for pid=18003 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 262.469323][ T25] audit: type=1400 audit(1682874122.540:445): avc: denied { name_bind } for pid=18003 comm="syz-executor.1" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 17:02:02 executing program 5: pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) 17:02:02 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$MRT_DEL_MFC_PROXY(r0, 0x0, 0xd3, &(0x7f00000000c0)={@remote, @remote, 0x0, "f24f08da29617fad86400a3d6ae4420413d9be421dd9d664a002fedc7b40cc4c"}, 0x3c) 17:02:02 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x540008}) 17:02:02 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:02:02 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, &(0x7f0000000200)={0x0, 0x989680}, 0x0, 0x0) [ 262.490578][ T25] audit: type=1400 audit(1682874122.540:446): avc: denied { node_bind } for pid=18003 comm="syz-executor.1" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=dccp_socket permissive=1 17:02:02 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x802, 0x0) write$UHID_INPUT(r0, 0x0, 0x0) 17:02:02 executing program 5: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2000002, &(0x7f0000000080)=ANY=[], 0xff, 0x52e, &(0x7f0000000fc0)="$eJzs3c9vI1cdAPDvTH52mza70ANUwC5QWNBq7Y23XVW9tHsBoaoSouKAOGxD4o1C7DjETmlCJNK/ASSQOMGfwAGJA1JPHLhxROKAkMoBaYEItEECyWjGk9RNnMY0jg3x5yONZt48+33fW+/Mm3l25gUwtm5ExF5ETEfEGxExX+xPiiVe6SzZ6x7v7y4d7O8uJdFuv/7XJM/P9kXXezJPFmXORsTXvhzxreRk3Ob2ztpirVbdLNLlVn2j3Nzeub1aX1yprlTXK5V7C/fuvHj3hcrA2nq9/vNHX1p99eu/+uUn3/3t3he/l1VrrsjrbscgdZo+dRQnMxkRr15EsBGYKNbTI64HH04aER+JiM/kx/98TOT/OwGAy6zdno/2fHcaALjs0nwMLElLxVjAXKRpqdQZw3smrqS1RrN162Fja325M1Z2NabSh6u16p1rM7//Tn7FMJVk6YU8L8/P05Vj6bsRcS0ifjjzRJ4uLTVqy6O77AGAsfbksf7/HzOd/r8PPb7VAwD+b8yOugIAwNDp/wFg/Oj/AWD89NH/F1/27114XQCA4XD/DwDjR/8PAONH/w8AY+Wrr72WLe2D4vnXy29ub6013ry9XG2ulepbS6WlxuZGaaXRWMmf2VM/q7xao7Gx8HxsvVVuVZutcnN750G9sbXeepA/1/tBdWoorQIAPsi16+/8LomIvZeeyJfomstBXw2XWzrqCgAjMzHqCgAjY7YvGF/93+P/5kLrAYxOz4d5z/bcfL8f/xdB/M4I/qfc/Hj/4//meIbLxfg/jK8PN/7/8sDrAQyf8X8YX+12cnzO/+mjLADgUjrHb/zb3x/URQgwUmdN5j2Q7/8BAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADgkpmLiG9HkpaKucDnIk1LpYinIuJqTCUPV2vVOxHxdFyPiKmZLL0w6koDAOeU/jkp5v+6Of/c3PHc6eSfM/k6Ir77k9d/9NZiq7W5kO3/29H+mcPpwyrvve8c8woCAAOW99+VYt11I/94f3fpcBlmfR7dj38XUxEvHezv5ksnZzIm8/Vsfi1x5e9Jke7MRfpsREwMIP7e2xHxsV7tT/KxkavFzKfd8aOI/dRQ46fvi5/meZ11dvH10QHUBcbNO/cj4pVex18aN/J17+N/Nj9Dnd+j+53CDs99B13xD89/Ez3iZ8f8jX5jPP/rr5zY2Z7v5L0d8exkr/jJUfzklPjP9Rn/D5/41A9ePiWv/dOIm9E7fnescqu+UW5u79xerS+uVFeq65XKvYV7d168+0KlnI9Rlw9Hqk/6y0u3nj6tbln7r5wSf7Zn+6eP3vu5Ptv/s3+98c1Pf0D8L3y29+f/TM/4HVmf+Pk+4y9e+cWp03dn8ZdPaf9Zn/+tPuO/+6ed5T5fCgAMQXN7Z22xVqtunmsjuwsdRDknNrIqDrTAMzb+GMOLdebG1EX9q174xuTRteJgS/5GVuKQm5MOvBXn2ng8rFijPS8BF++9g37UNQEAAAAAAAAAAAAAAE4zjD9dGnUbAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAuLz+EwAA//+2KMyN") openat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', 0x141842, 0x0) 17:02:02 executing program 0: r0 = io_uring_setup(0x184e, &(0x7f0000000540)) keyctl$revoke(0x3, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) sendto$l2tp6(0xffffffffffffffff, &(0x7f0000000040)="4c327b8b68b0f73016582434125819f32ad86125bdadbae92b54d0775f5eed885e875268ec4d124d472eaabd96d5e106eef60b5deda3cac2470404aa07daab47a63f91197b35d4ab09619460f1b50f7650ab887a2656704575fcfb2b21831207e8c05c0c37247c2c542919a9c528b5930182a5675aa6a7f2e36917907f7b7ecfd3c96d1e5693c9830a44047508fb4a9ca2d533b89749eaa7df37109e33dc4e9def667bd8659c2d3f0b1985065961d154d550e0", 0xb3, 0x800, 0x0, 0x0) ioctl$SIOCPNDELRESOURCE(0xffffffffffffffff, 0x89ef, &(0x7f0000000000)=0x1c) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000004c0), 0xffffffffffffffff) pipe2$watch_queue(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r3, &(0x7f0000000d00)={&(0x7f0000000bc0), 0xc, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@GTPA_LINK={0x8}, @GTPA_NET_NS_FD={0x8, 0x7, r2}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x24, r1, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_LINK={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x81) sendto$l2tp6(0xffffffffffffffff, &(0x7f0000000100)="51b8d304540ec87a5ca03750fa", 0xd, 0x48090, &(0x7f0000000140)={0xa, 0x0, 0xff, @private0, 0x40, 0x3}, 0x20) r4 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="dd", 0x1, 0xfffffffffffffffd) keyctl$invalidate(0x15, r4) keyctl$unlink(0x9, r4, 0xfffffffffffffffb) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x84afb273d71af202}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x0, 0x4, 0x70bd2d, 0x25dfdbfb, {}, [@L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x1000}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x4008004) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x40, 0x0, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @rand_addr=0x64010100}, @GTPA_FLOW={0x6, 0x6, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x1}, @GTPA_TID={0xc, 0x3, 0x3}, @GTPA_I_TEI={0x8, 0x8, 0x2}]}, 0x40}}, 0x40) 17:02:02 executing program 1: pselect6(0x40, &(0x7f0000000b00), &(0x7f0000000b40)={0x6}, 0x0, &(0x7f0000000bc0)={0x77359400}, 0x0) 17:02:02 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0xd1, &(0x7f0000000040)=0x8, 0x4) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f0000000200), 0x4) 17:02:02 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:02:02 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, &(0x7f0000000200)={0x0, 0x989680}, 0x0, 0x0) 17:02:02 executing program 0: r0 = io_uring_setup(0x184e, &(0x7f0000000540)) keyctl$revoke(0x3, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) sendto$l2tp6(0xffffffffffffffff, &(0x7f0000000040)="4c327b8b68b0f73016582434125819f32ad86125bdadbae92b54d0775f5eed885e875268ec4d124d472eaabd96d5e106eef60b5deda3cac2470404aa07daab47a63f91197b35d4ab09619460f1b50f7650ab887a2656704575fcfb2b21831207e8c05c0c37247c2c542919a9c528b5930182a5675aa6a7f2e36917907f7b7ecfd3c96d1e5693c9830a44047508fb4a9ca2d533b89749eaa7df37109e33dc4e9def667bd8659c2d3f0b1985065961d154d550e0", 0xb3, 0x800, 0x0, 0x0) ioctl$SIOCPNDELRESOURCE(0xffffffffffffffff, 0x89ef, &(0x7f0000000000)=0x1c) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000004c0), 0xffffffffffffffff) pipe2$watch_queue(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r3, &(0x7f0000000d00)={&(0x7f0000000bc0), 0xc, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@GTPA_LINK={0x8}, @GTPA_NET_NS_FD={0x8, 0x7, r2}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x24, r1, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_LINK={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x81) sendto$l2tp6(0xffffffffffffffff, &(0x7f0000000100)="51b8d304540ec87a5ca03750fa", 0xd, 0x48090, &(0x7f0000000140)={0xa, 0x0, 0xff, @private0, 0x40, 0x3}, 0x20) r4 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="dd", 0x1, 0xfffffffffffffffd) keyctl$invalidate(0x15, r4) keyctl$unlink(0x9, r4, 0xfffffffffffffffb) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x84afb273d71af202}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x0, 0x4, 0x70bd2d, 0x25dfdbfb, {}, [@L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x1000}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x4008004) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x40, 0x0, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @rand_addr=0x64010100}, @GTPA_FLOW={0x6, 0x6, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x1}, @GTPA_TID={0xc, 0x3, 0x3}, @GTPA_I_TEI={0x8, 0x8, 0x2}]}, 0x40}}, 0x40) 17:02:02 executing program 3: r0 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="dd", 0x1, 0xfffffffffffffffd) keyctl$KEYCTL_WATCH_KEY(0x16, r0, 0xffffffffffffffff, 0x0) add_key$fscrypt_provisioning(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f0000000000)='id_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) [ 262.637175][T18040] loop5: detected capacity change from 0 to 512 [ 262.651266][ T25] audit: type=1400 audit(1682874122.610:447): avc: denied { listen } for pid=18003 comm="syz-executor.1" lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 17:02:02 executing program 3: open$dir(&(0x7f0000000040)='./file1\x00', 0x28041, 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000340)='./file1\x00', &(0x7f0000000380)='mqueue\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x100004, &(0x7f0000000180)='{(-\x00') 17:02:02 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:02:02 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, &(0x7f0000000200)={0x0, 0x989680}, 0x0, 0x0) 17:02:02 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, &(0x7f0000000000)={@loopback, @private, 0xffffffffffffffff, "5cd9f2617317e2829c5656fcbb319838a69e3d45f2df4a6212241ba776b70f6d"}, 0x3c) [ 262.672407][ T25] audit: type=1400 audit(1682874122.620:448): avc: denied { connect } for pid=18003 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 262.692620][ T25] audit: type=1400 audit(1682874122.620:449): avc: denied { name_connect } for pid=18003 comm="syz-executor.1" dest=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 262.772632][T18040] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 262.787361][T18040] ext4 filesystem being mounted at /root/syzkaller-testdir2518613866/syzkaller.8wnldG/1131/file0 supports timestamps until 2038-01-19 (0x7fffffff) 17:02:02 executing program 5: futex_waitv(&(0x7f0000000c00)=[{0x0, 0x0, 0x82}], 0x1, 0x0, 0x0, 0x0) 17:02:02 executing program 3: syz_io_uring_setup(0x6ff7, &(0x7f0000000100), &(0x7f0000a54000/0x1000)=nil, &(0x7f0000780000/0x2000)=nil, &(0x7f0000000040), 0x0) r0 = io_uring_setup(0x184e, &(0x7f0000000080)) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x11, r0, 0x0) 17:02:02 executing program 0: r0 = io_uring_setup(0x184e, &(0x7f0000000540)) keyctl$revoke(0x3, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) sendto$l2tp6(0xffffffffffffffff, &(0x7f0000000040)="4c327b8b68b0f73016582434125819f32ad86125bdadbae92b54d0775f5eed885e875268ec4d124d472eaabd96d5e106eef60b5deda3cac2470404aa07daab47a63f91197b35d4ab09619460f1b50f7650ab887a2656704575fcfb2b21831207e8c05c0c37247c2c542919a9c528b5930182a5675aa6a7f2e36917907f7b7ecfd3c96d1e5693c9830a44047508fb4a9ca2d533b89749eaa7df37109e33dc4e9def667bd8659c2d3f0b1985065961d154d550e0", 0xb3, 0x800, 0x0, 0x0) ioctl$SIOCPNDELRESOURCE(0xffffffffffffffff, 0x89ef, &(0x7f0000000000)=0x1c) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000004c0), 0xffffffffffffffff) pipe2$watch_queue(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r3, &(0x7f0000000d00)={&(0x7f0000000bc0), 0xc, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@GTPA_LINK={0x8}, @GTPA_NET_NS_FD={0x8, 0x7, r2}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x24, r1, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_LINK={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x81) sendto$l2tp6(0xffffffffffffffff, &(0x7f0000000100)="51b8d304540ec87a5ca03750fa", 0xd, 0x48090, &(0x7f0000000140)={0xa, 0x0, 0xff, @private0, 0x40, 0x3}, 0x20) r4 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="dd", 0x1, 0xfffffffffffffffd) keyctl$invalidate(0x15, r4) keyctl$unlink(0x9, r4, 0xfffffffffffffffb) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x84afb273d71af202}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x0, 0x4, 0x70bd2d, 0x25dfdbfb, {}, [@L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x1000}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x4008004) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x40, 0x0, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @rand_addr=0x64010100}, @GTPA_FLOW={0x6, 0x6, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x1}, @GTPA_TID={0xc, 0x3, 0x3}, @GTPA_I_TEI={0x8, 0x8, 0x2}]}, 0x40}}, 0x40) 17:02:02 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000080), 0x4) 17:02:02 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, &(0x7f0000000200)={0x0, 0x989680}, 0x0, 0x0) 17:02:02 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000000)={'fscrypt:', @desc3}, &(0x7f0000000240)={0x0, "e0f078945cffa592c8bfb0c88e7d676f643f89aeb8a10de10c6e0767699de1f3f1b9baf693d4bce1f95cf991b042ed81c4d2ea8eb165fd9e88d5e109d01078ec"}, 0x48, r0) keyctl$set_timeout(0xf, r1, 0x0) 17:02:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'ip_vti0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB='s\x00', @ANYRES32=0x0, @ANYBLOB="00200040fffffffe000004fa4009008000640000080490780a010100ac14140e863d000000000702060b58"]}) 17:02:02 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000080), 0x4) [ 262.805153][T18040] EXT4-fs error (device loop5): ext4_search_dir:1528: inode #2: block 3: comm syz-executor.5: bad entry in directory: rec_len is smaller than minimal - offset=16444, inode=113, rec_len=0, size=2048 fake=0 17:02:02 executing program 3: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) wait4(0x0, 0x0, 0x0, 0x0) ptrace$cont(0x420b, r0, 0x8, 0x1000000000000) 17:02:02 executing program 2: ppoll(&(0x7f00000001c0)=[{}], 0x1, &(0x7f0000000200)={0x0, 0x989680}, 0x0, 0x0) 17:02:02 executing program 0: r0 = io_uring_setup(0x184e, &(0x7f0000000540)) keyctl$revoke(0x3, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) sendto$l2tp6(0xffffffffffffffff, &(0x7f0000000040)="4c327b8b68b0f73016582434125819f32ad86125bdadbae92b54d0775f5eed885e875268ec4d124d472eaabd96d5e106eef60b5deda3cac2470404aa07daab47a63f91197b35d4ab09619460f1b50f7650ab887a2656704575fcfb2b21831207e8c05c0c37247c2c542919a9c528b5930182a5675aa6a7f2e36917907f7b7ecfd3c96d1e5693c9830a44047508fb4a9ca2d533b89749eaa7df37109e33dc4e9def667bd8659c2d3f0b1985065961d154d550e0", 0xb3, 0x800, 0x0, 0x0) ioctl$SIOCPNDELRESOURCE(0xffffffffffffffff, 0x89ef, &(0x7f0000000000)=0x1c) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000004c0), 0xffffffffffffffff) pipe2$watch_queue(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r3, &(0x7f0000000d00)={&(0x7f0000000bc0), 0xc, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@GTPA_LINK={0x8}, @GTPA_NET_NS_FD={0x8, 0x7, r2}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x24, r1, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_LINK={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x81) sendto$l2tp6(0xffffffffffffffff, &(0x7f0000000100)="51b8d304540ec87a5ca03750fa", 0xd, 0x48090, &(0x7f0000000140)={0xa, 0x0, 0xff, @private0, 0x40, 0x3}, 0x20) r4 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="dd", 0x1, 0xfffffffffffffffd) keyctl$invalidate(0x15, r4) keyctl$unlink(0x9, r4, 0xfffffffffffffffb) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x84afb273d71af202}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x0, 0x4, 0x70bd2d, 0x25dfdbfb, {}, [@L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x1000}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x4008004) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x40, 0x0, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @rand_addr=0x64010100}, @GTPA_FLOW={0x6, 0x6, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x1}, @GTPA_TID={0xc, 0x3, 0x3}, @GTPA_I_TEI={0x8, 0x8, 0x2}]}, 0x40}}, 0x40) 17:02:02 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000080), 0x4) [ 262.869323][ T3091] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. 17:02:03 executing program 5: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) wait4(0x0, 0x0, 0x0, 0x0) ptrace$cont(0x420b, r0, 0x8, 0x0) 17:02:03 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x6, 0x13, r0, 0x0) 17:02:03 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0xc01, 0x3, 0x2a8, 0x0, 0x5002004a, 0x0, 0x0, 0x0, 0x210, 0x3c8, 0x3c8, 0x210, 0x3c8, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'veth0_virt_wifi\x00', 'wlan1\x00'}, 0x0, 0xd8, 0x118, 0x0, {}, [@common=@unspec=@connlimit={{0x40}}, @common=@ttl={{0x28}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@uncond, 0x0, 0xb0, 0xf8, 0x0, {}, [@common=@set={{0x40}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@local, 'veth1_to_bond\x00'}}}], {{'\x00', 0x0, 0x70, 0x98, 0x0, {0x400000000000000}}, {0x28, '\x00', 0x4}}}}, 0x308) 17:02:03 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, 0x0, 0x0) 17:02:03 executing program 2: ppoll(&(0x7f00000001c0)=[{}], 0x1, &(0x7f0000000200)={0x0, 0x989680}, 0x0, 0x0) 17:02:03 executing program 0: r0 = io_uring_setup(0x184e, &(0x7f0000000540)) keyctl$revoke(0x3, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) sendto$l2tp6(0xffffffffffffffff, &(0x7f0000000040)="4c327b8b68b0f73016582434125819f32ad86125bdadbae92b54d0775f5eed885e875268ec4d124d472eaabd96d5e106eef60b5deda3cac2470404aa07daab47a63f91197b35d4ab09619460f1b50f7650ab887a2656704575fcfb2b21831207e8c05c0c37247c2c542919a9c528b5930182a5675aa6a7f2e36917907f7b7ecfd3c96d1e5693c9830a44047508fb4a9ca2d533b89749eaa7df37109e33dc4e9def667bd8659c2d3f0b1985065961d154d550e0", 0xb3, 0x800, 0x0, 0x0) ioctl$SIOCPNDELRESOURCE(0xffffffffffffffff, 0x89ef, &(0x7f0000000000)=0x1c) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000004c0), 0xffffffffffffffff) pipe2$watch_queue(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r3, &(0x7f0000000d00)={&(0x7f0000000bc0), 0xc, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@GTPA_LINK={0x8}, @GTPA_NET_NS_FD={0x8, 0x7, r2}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x24, r1, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_LINK={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x81) sendto$l2tp6(0xffffffffffffffff, &(0x7f0000000100)="51b8d304540ec87a5ca03750fa", 0xd, 0x48090, &(0x7f0000000140)={0xa, 0x0, 0xff, @private0, 0x40, 0x3}, 0x20) r4 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="dd", 0x1, 0xfffffffffffffffd) keyctl$invalidate(0x15, r4) keyctl$unlink(0x9, r4, 0xfffffffffffffffb) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x84afb273d71af202}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x0, 0x4, 0x70bd2d, 0x25dfdbfb, {}, [@L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x1000}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x4008004) 17:02:03 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x4}}]}, 0x30}}, 0x0) 17:02:03 executing program 0: r0 = io_uring_setup(0x184e, &(0x7f0000000540)) keyctl$revoke(0x3, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) sendto$l2tp6(0xffffffffffffffff, &(0x7f0000000040)="4c327b8b68b0f73016582434125819f32ad86125bdadbae92b54d0775f5eed885e875268ec4d124d472eaabd96d5e106eef60b5deda3cac2470404aa07daab47a63f91197b35d4ab09619460f1b50f7650ab887a2656704575fcfb2b21831207e8c05c0c37247c2c542919a9c528b5930182a5675aa6a7f2e36917907f7b7ecfd3c96d1e5693c9830a44047508fb4a9ca2d533b89749eaa7df37109e33dc4e9def667bd8659c2d3f0b1985065961d154d550e0", 0xb3, 0x800, 0x0, 0x0) ioctl$SIOCPNDELRESOURCE(0xffffffffffffffff, 0x89ef, &(0x7f0000000000)=0x1c) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000004c0), 0xffffffffffffffff) pipe2$watch_queue(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r3, &(0x7f0000000d00)={&(0x7f0000000bc0), 0xc, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@GTPA_LINK={0x8}, @GTPA_NET_NS_FD={0x8, 0x7, r2}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x24, r1, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_LINK={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x81) sendto$l2tp6(0xffffffffffffffff, &(0x7f0000000100)="51b8d304540ec87a5ca03750fa", 0xd, 0x48090, &(0x7f0000000140)={0xa, 0x0, 0xff, @private0, 0x40, 0x3}, 0x20) r4 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="dd", 0x1, 0xfffffffffffffffd) keyctl$invalidate(0x15, r4) keyctl$unlink(0x9, r4, 0xfffffffffffffffb) 17:02:03 executing program 2: ppoll(&(0x7f00000001c0)=[{}], 0x1, &(0x7f0000000200)={0x0, 0x989680}, 0x0, 0x0) 17:02:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0xa01}, 0x14}}, 0x0) 17:02:03 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, 0x0, 0x0) [ 262.966764][T18097] x_tables: ip_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 17:02:03 executing program 5: r0 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="dd", 0x1, 0xfffffffffffffffd) keyctl$KEYCTL_WATCH_KEY(0x16, r0, 0xffffffffffffffff, 0x0) 17:02:03 executing program 2: socket$xdp(0x2c, 0x3, 0x0) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, 0x0, 0x0) 17:02:03 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, &(0x7f0000001080)) 17:02:03 executing program 0: r0 = io_uring_setup(0x184e, &(0x7f0000000540)) keyctl$revoke(0x3, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) sendto$l2tp6(0xffffffffffffffff, &(0x7f0000000040)="4c327b8b68b0f73016582434125819f32ad86125bdadbae92b54d0775f5eed885e875268ec4d124d472eaabd96d5e106eef60b5deda3cac2470404aa07daab47a63f91197b35d4ab09619460f1b50f7650ab887a2656704575fcfb2b21831207e8c05c0c37247c2c542919a9c528b5930182a5675aa6a7f2e36917907f7b7ecfd3c96d1e5693c9830a44047508fb4a9ca2d533b89749eaa7df37109e33dc4e9def667bd8659c2d3f0b1985065961d154d550e0", 0xb3, 0x800, 0x0, 0x0) ioctl$SIOCPNDELRESOURCE(0xffffffffffffffff, 0x89ef, &(0x7f0000000000)=0x1c) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000004c0), 0xffffffffffffffff) pipe2$watch_queue(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r3, &(0x7f0000000d00)={&(0x7f0000000bc0), 0xc, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@GTPA_LINK={0x8}, @GTPA_NET_NS_FD={0x8, 0x7, r2}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x24, r1, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_LINK={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x81) sendto$l2tp6(0xffffffffffffffff, &(0x7f0000000100)="51b8d304540ec87a5ca03750fa", 0xd, 0x48090, &(0x7f0000000140)={0xa, 0x0, 0xff, @private0, 0x40, 0x3}, 0x20) r4 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="dd", 0x1, 0xfffffffffffffffd) keyctl$unlink(0x9, r4, 0xfffffffffffffffb) 17:02:03 executing program 5: bpf$PROG_LOAD(0x6, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:02:03 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, 0x0, 0x0) 17:02:03 executing program 3: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) ptrace$getenv(0x4201, r0, 0x8000000000000000, &(0x7f0000000000)) 17:02:03 executing program 1: syz_io_uring_setup(0x0, &(0x7f00000000c0)={0x0, 0x0, 0xdc43a80238f01e88}, &(0x7f0000fed000/0x13000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000140)) 17:02:03 executing program 0: r0 = io_uring_setup(0x184e, &(0x7f0000000540)) keyctl$revoke(0x3, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) sendto$l2tp6(0xffffffffffffffff, &(0x7f0000000040)="4c327b8b68b0f73016582434125819f32ad86125bdadbae92b54d0775f5eed885e875268ec4d124d472eaabd96d5e106eef60b5deda3cac2470404aa07daab47a63f91197b35d4ab09619460f1b50f7650ab887a2656704575fcfb2b21831207e8c05c0c37247c2c542919a9c528b5930182a5675aa6a7f2e36917907f7b7ecfd3c96d1e5693c9830a44047508fb4a9ca2d533b89749eaa7df37109e33dc4e9def667bd8659c2d3f0b1985065961d154d550e0", 0xb3, 0x800, 0x0, 0x0) ioctl$SIOCPNDELRESOURCE(0xffffffffffffffff, 0x89ef, &(0x7f0000000000)=0x1c) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000004c0), 0xffffffffffffffff) pipe2$watch_queue(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r3, &(0x7f0000000d00)={&(0x7f0000000bc0), 0xc, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@GTPA_LINK={0x8}, @GTPA_NET_NS_FD={0x8, 0x7, r2}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x24, r1, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_LINK={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x81) sendto$l2tp6(0xffffffffffffffff, &(0x7f0000000100)="51b8d304540ec87a5ca03750fa", 0xd, 0x48090, &(0x7f0000000140)={0xa, 0x0, 0xff, @private0, 0x40, 0x3}, 0x20) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffb) 17:02:03 executing program 2: socket$xdp(0x2c, 0x3, 0x0) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, 0x0, 0x0) 17:02:03 executing program 5: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000002840)=[{0xfffffffffffffffe}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 17:02:03 executing program 0: r0 = io_uring_setup(0x184e, &(0x7f0000000540)) keyctl$revoke(0x3, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) sendto$l2tp6(0xffffffffffffffff, &(0x7f0000000040)="4c327b8b68b0f73016582434125819f32ad86125bdadbae92b54d0775f5eed885e875268ec4d124d472eaabd96d5e106eef60b5deda3cac2470404aa07daab47a63f91197b35d4ab09619460f1b50f7650ab887a2656704575fcfb2b21831207e8c05c0c37247c2c542919a9c528b5930182a5675aa6a7f2e36917907f7b7ecfd3c96d1e5693c9830a44047508fb4a9ca2d533b89749eaa7df37109e33dc4e9def667bd8659c2d3f0b1985065961d154d550e0", 0xb3, 0x800, 0x0, 0x0) ioctl$SIOCPNDELRESOURCE(0xffffffffffffffff, 0x89ef, &(0x7f0000000000)=0x1c) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000004c0), 0xffffffffffffffff) pipe2$watch_queue(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r3, &(0x7f0000000d00)={&(0x7f0000000bc0), 0xc, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@GTPA_LINK={0x8}, @GTPA_NET_NS_FD={0x8, 0x7, r2}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x24, r1, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_LINK={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x81) sendto$l2tp6(0xffffffffffffffff, &(0x7f0000000100)="51b8d304540ec87a5ca03750fa", 0xd, 0x48090, &(0x7f0000000140)={0xa, 0x0, 0xff, @private0, 0x40, 0x3}, 0x20) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffb) 17:02:03 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x2d, 0x0, &(0x7f0000000140)) 17:02:03 executing program 3: setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0xff600000) 17:02:03 executing program 2: socket$xdp(0x2c, 0x3, 0x0) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, 0x0, 0x0) 17:02:03 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_names\x00') read$ptp(r0, 0x0, 0x66) 17:02:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0xd, &(0x7f0000000200), &(0x7f0000000240)=0x14) 17:02:03 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') read$ptp(r0, 0x0, 0x0) 17:02:03 executing program 0: r0 = io_uring_setup(0x184e, &(0x7f0000000540)) keyctl$revoke(0x3, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) sendto$l2tp6(0xffffffffffffffff, &(0x7f0000000040)="4c327b8b68b0f73016582434125819f32ad86125bdadbae92b54d0775f5eed885e875268ec4d124d472eaabd96d5e106eef60b5deda3cac2470404aa07daab47a63f91197b35d4ab09619460f1b50f7650ab887a2656704575fcfb2b21831207e8c05c0c37247c2c542919a9c528b5930182a5675aa6a7f2e36917907f7b7ecfd3c96d1e5693c9830a44047508fb4a9ca2d533b89749eaa7df37109e33dc4e9def667bd8659c2d3f0b1985065961d154d550e0", 0xb3, 0x800, 0x0, 0x0) ioctl$SIOCPNDELRESOURCE(0xffffffffffffffff, 0x89ef, &(0x7f0000000000)=0x1c) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000004c0), 0xffffffffffffffff) pipe2$watch_queue(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r3, &(0x7f0000000d00)={&(0x7f0000000bc0), 0xc, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@GTPA_LINK={0x8}, @GTPA_NET_NS_FD={0x8, 0x7, r2}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x24, r1, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_LINK={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x81) sendto$l2tp6(0xffffffffffffffff, &(0x7f0000000100)="51b8d304540ec87a5ca03750fa", 0xd, 0x48090, &(0x7f0000000140)={0xa, 0x0, 0xff, @private0, 0x40, 0x3}, 0x20) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffb) 17:02:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@window, @window, @window, @sack_perm], 0x4) 17:02:03 executing program 2: socket$xdp(0x2c, 0x3, 0x0) ppoll(&(0x7f00000001c0), 0x0, &(0x7f0000000200)={0x0, 0x989680}, 0x0, 0x0) 17:02:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x25, 0x0, &(0x7f0000000040)) 17:02:03 executing program 5: add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) 17:02:03 executing program 3: keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000000), &(0x7f0000000040)={'enc=', 'pkcs1', ' hash=', {'streebog512-generic\x00'}}, 0x0, 0x0) 17:02:03 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) accept4(r0, 0x0, 0x0, 0x0) 17:02:03 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000140)={0x1}, 0x2) 17:02:03 executing program 0: r0 = io_uring_setup(0x184e, &(0x7f0000000540)) keyctl$revoke(0x3, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) sendto$l2tp6(0xffffffffffffffff, &(0x7f0000000040)="4c327b8b68b0f73016582434125819f32ad86125bdadbae92b54d0775f5eed885e875268ec4d124d472eaabd96d5e106eef60b5deda3cac2470404aa07daab47a63f91197b35d4ab09619460f1b50f7650ab887a2656704575fcfb2b21831207e8c05c0c37247c2c542919a9c528b5930182a5675aa6a7f2e36917907f7b7ecfd3c96d1e5693c9830a44047508fb4a9ca2d533b89749eaa7df37109e33dc4e9def667bd8659c2d3f0b1985065961d154d550e0", 0xb3, 0x800, 0x0, 0x0) ioctl$SIOCPNDELRESOURCE(0xffffffffffffffff, 0x89ef, &(0x7f0000000000)=0x1c) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000004c0), 0xffffffffffffffff) pipe2$watch_queue(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r3, &(0x7f0000000d00)={&(0x7f0000000bc0), 0xc, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@GTPA_LINK={0x8}, @GTPA_NET_NS_FD={0x8, 0x7, r2}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x24, r1, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_LINK={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x81) r4 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="dd", 0x1, 0xfffffffffffffffd) keyctl$unlink(0x9, r4, 0xfffffffffffffffb) 17:02:03 executing program 2: socket$xdp(0x2c, 0x3, 0x0) ppoll(&(0x7f00000001c0), 0x0, &(0x7f0000000200)={0x0, 0x989680}, 0x0, 0x0) 17:02:03 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, &(0x7f0000000100)) 17:02:03 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x1000000000000, 0x0, 0x10, r0, 0x0) 17:02:03 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000140)={0x1}, 0x2) 17:02:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@generic={0x1, 0x0, 0xffffffffffff984d}) 17:02:03 executing program 0: r0 = io_uring_setup(0x184e, &(0x7f0000000540)) keyctl$revoke(0x3, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) sendto$l2tp6(0xffffffffffffffff, &(0x7f0000000040)="4c327b8b68b0f73016582434125819f32ad86125bdadbae92b54d0775f5eed885e875268ec4d124d472eaabd96d5e106eef60b5deda3cac2470404aa07daab47a63f91197b35d4ab09619460f1b50f7650ab887a2656704575fcfb2b21831207e8c05c0c37247c2c542919a9c528b5930182a5675aa6a7f2e36917907f7b7ecfd3c96d1e5693c9830a44047508fb4a9ca2d533b89749eaa7df37109e33dc4e9def667bd8659c2d3f0b1985065961d154d550e0", 0xb3, 0x800, 0x0, 0x0) ioctl$SIOCPNDELRESOURCE(0xffffffffffffffff, 0x89ef, &(0x7f0000000000)=0x1c) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000004c0), 0xffffffffffffffff) pipe2$watch_queue(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r3, &(0x7f0000000d00)={&(0x7f0000000bc0), 0xc, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@GTPA_LINK={0x8}, @GTPA_NET_NS_FD={0x8, 0x7, r2}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) r4 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="dd", 0x1, 0xfffffffffffffffd) keyctl$unlink(0x9, r4, 0xfffffffffffffffb) 17:02:03 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x8, 0x0, 0x8}]}, 0x10) 17:02:03 executing program 2: socket$xdp(0x2c, 0x3, 0x0) ppoll(&(0x7f00000001c0), 0x0, &(0x7f0000000200)={0x0, 0x989680}, 0x0, 0x0) 17:02:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x14, &(0x7f0000000040)={0x1000000}, 0x14) 17:02:03 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, &(0x7f0000001800)) 17:02:03 executing program 0: r0 = io_uring_setup(0x184e, &(0x7f0000000540)) keyctl$revoke(0x3, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) sendto$l2tp6(0xffffffffffffffff, &(0x7f0000000040)="4c327b8b68b0f73016582434125819f32ad86125bdadbae92b54d0775f5eed885e875268ec4d124d472eaabd96d5e106eef60b5deda3cac2470404aa07daab47a63f91197b35d4ab09619460f1b50f7650ab887a2656704575fcfb2b21831207e8c05c0c37247c2c542919a9c528b5930182a5675aa6a7f2e36917907f7b7ecfd3c96d1e5693c9830a44047508fb4a9ca2d533b89749eaa7df37109e33dc4e9def667bd8659c2d3f0b1985065961d154d550e0", 0xb3, 0x800, 0x0, 0x0) ioctl$SIOCPNDELRESOURCE(0xffffffffffffffff, 0x89ef, &(0x7f0000000000)=0x1c) syz_genetlink_get_family_id$gtp(&(0x7f00000004c0), 0xffffffffffffffff) pipe2$watch_queue(&(0x7f0000000640), 0x80) socket$nl_generic(0x10, 0x3, 0x10) r1 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="dd", 0x1, 0xfffffffffffffffd) keyctl$unlink(0x9, r1, 0xfffffffffffffffb) 17:02:03 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000140)={0x1}, 0x2) 17:02:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x21, 0x0, &(0x7f0000000040)) 17:02:03 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x0, 0x0) 17:02:03 executing program 2: socket$xdp(0x2c, 0x3, 0x0) ppoll(&(0x7f00000001c0)=[{}], 0x1, &(0x7f0000000200)={0x0, 0x989680}, 0x0, 0x0) 17:02:03 executing program 4: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x100071}, 0x20) 17:02:03 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000140)={0x1}, 0x2) 17:02:03 executing program 0: r0 = io_uring_setup(0x184e, &(0x7f0000000540)) keyctl$revoke(0x3, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) sendto$l2tp6(0xffffffffffffffff, &(0x7f0000000040)="4c327b8b68b0f73016582434125819f32ad86125bdadbae92b54d0775f5eed885e875268ec4d124d472eaabd96d5e106eef60b5deda3cac2470404aa07daab47a63f91197b35d4ab09619460f1b50f7650ab887a2656704575fcfb2b21831207e8c05c0c37247c2c542919a9c528b5930182a5675aa6a7f2e36917907f7b7ecfd3c96d1e5693c9830a44047508fb4a9ca2d533b89749eaa7df37109e33dc4e9def667bd8659c2d3f0b1985065961d154d550e0", 0xb3, 0x800, 0x0, 0x0) ioctl$SIOCPNDELRESOURCE(0xffffffffffffffff, 0x89ef, &(0x7f0000000000)=0x1c) syz_genetlink_get_family_id$gtp(&(0x7f00000004c0), 0xffffffffffffffff) pipe2$watch_queue(&(0x7f0000000640), 0x80) r1 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="dd", 0x1, 0xfffffffffffffffd) keyctl$unlink(0x9, r1, 0xfffffffffffffffb) 17:02:03 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89e0, 0x0) 17:02:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000000), 0x4) 17:02:03 executing program 2: socket$xdp(0x2c, 0x3, 0x0) ppoll(&(0x7f00000001c0)=[{}], 0x1, &(0x7f0000000200)={0x0, 0x989680}, 0x0, 0x0) 17:02:03 executing program 4: r0 = syz_io_uring_setup(0x1214, &(0x7f0000000080), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000000100), &(0x7f0000000180)) io_uring_register$IORING_REGISTER_BUFFERS2(r0, 0xf, &(0x7f0000000440)={0x1, 0x1, 0x0, &(0x7f0000000380)=[{0x0}], 0x0}, 0x20) 17:02:03 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x890d, 0x0) 17:02:03 executing program 1: setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000140)={0x1}, 0x2) 17:02:03 executing program 5: bpf$BPF_LINK_CREATE_XDP(0x3, &(0x7f0000000000), 0x10) 17:02:03 executing program 0: r0 = io_uring_setup(0x184e, &(0x7f0000000540)) keyctl$revoke(0x3, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) sendto$l2tp6(0xffffffffffffffff, &(0x7f0000000040)="4c327b8b68b0f73016582434125819f32ad86125bdadbae92b54d0775f5eed885e875268ec4d124d472eaabd96d5e106eef60b5deda3cac2470404aa07daab47a63f91197b35d4ab09619460f1b50f7650ab887a2656704575fcfb2b21831207e8c05c0c37247c2c542919a9c528b5930182a5675aa6a7f2e36917907f7b7ecfd3c96d1e5693c9830a44047508fb4a9ca2d533b89749eaa7df37109e33dc4e9def667bd8659c2d3f0b1985065961d154d550e0", 0xb3, 0x800, 0x0, 0x0) ioctl$SIOCPNDELRESOURCE(0xffffffffffffffff, 0x89ef, &(0x7f0000000000)=0x1c) syz_genetlink_get_family_id$gtp(&(0x7f00000004c0), 0xffffffffffffffff) r1 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="dd", 0x1, 0xfffffffffffffffd) keyctl$unlink(0x9, r1, 0xfffffffffffffffb) 17:02:03 executing program 2: socket$xdp(0x2c, 0x3, 0x0) ppoll(&(0x7f00000001c0)=[{}], 0x1, &(0x7f0000000200)={0x0, 0x989680}, 0x0, 0x0) 17:02:03 executing program 4: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000200)={@cgroup, 0xffffffffffffffff, 0xb}, 0x14) 17:02:03 executing program 3: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000200)={@cgroup, 0xffffffffffffffff, 0x1d}, 0x14) 17:02:03 executing program 1: setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000140)={0x1}, 0x2) 17:02:03 executing program 5: r0 = gettid() ptrace$getregs(0xffffffffffffffff, r0, 0x0, 0x0) 17:02:03 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 17:02:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000001480)={0x1c, 0x4, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 17:02:03 executing program 0: r0 = io_uring_setup(0x184e, &(0x7f0000000540)) keyctl$revoke(0x3, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) sendto$l2tp6(0xffffffffffffffff, &(0x7f0000000040)="4c327b8b68b0f73016582434125819f32ad86125bdadbae92b54d0775f5eed885e875268ec4d124d472eaabd96d5e106eef60b5deda3cac2470404aa07daab47a63f91197b35d4ab09619460f1b50f7650ab887a2656704575fcfb2b21831207e8c05c0c37247c2c542919a9c528b5930182a5675aa6a7f2e36917907f7b7ecfd3c96d1e5693c9830a44047508fb4a9ca2d533b89749eaa7df37109e33dc4e9def667bd8659c2d3f0b1985065961d154d550e0", 0xb3, 0x800, 0x0, 0x0) ioctl$SIOCPNDELRESOURCE(0xffffffffffffffff, 0x89ef, &(0x7f0000000000)=0x1c) r1 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="dd", 0x1, 0xfffffffffffffffd) keyctl$unlink(0x9, r1, 0xfffffffffffffffb) 17:02:03 executing program 1: setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000140)={0x1}, 0x2) 17:02:03 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x4020940d, &(0x7f0000000140)) 17:02:03 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000740)) 17:02:03 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, &(0x7f0000000140)) 17:02:03 executing program 0: r0 = io_uring_setup(0x184e, &(0x7f0000000540)) keyctl$revoke(0x3, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) sendto$l2tp6(0xffffffffffffffff, &(0x7f0000000040)="4c327b8b68b0f73016582434125819f32ad86125bdadbae92b54d0775f5eed885e875268ec4d124d472eaabd96d5e106eef60b5deda3cac2470404aa07daab47a63f91197b35d4ab09619460f1b50f7650ab887a2656704575fcfb2b21831207e8c05c0c37247c2c542919a9c528b5930182a5675aa6a7f2e36917907f7b7ecfd3c96d1e5693c9830a44047508fb4a9ca2d533b89749eaa7df37109e33dc4e9def667bd8659c2d3f0b1985065961d154d550e0", 0xb3, 0x800, 0x0, 0x0) r1 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="dd", 0x1, 0xfffffffffffffffd) keyctl$unlink(0x9, r1, 0xfffffffffffffffb) 17:02:03 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000140)={0x1}, 0x2) 17:02:03 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8990, &(0x7f0000000140)) 17:02:03 executing program 3: socket(0x2, 0x0, 0x300) 17:02:03 executing program 4: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket(0x10, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x13, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfbb}, 0x48) r3 = syz_open_pts(r2, 0x800) dup2(r1, r3) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={0xffffffffffffffff, &(0x7f0000000640), &(0x7f0000000840)}, 0x20) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000140), 0x4) close(r1) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x20000000005, 0x21}, 0xd8) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000200)={0x10}) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 17:02:04 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 17:02:04 executing program 5: bpf$BPF_LINK_CREATE_XDP(0x23, &(0x7f0000000000), 0x10) 17:02:04 executing program 3: syz_io_uring_setup(0x36a1, &(0x7f0000000000)={0x0, 0x4b8, 0x8}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 17:02:04 executing program 0: r0 = io_uring_setup(0x184e, &(0x7f0000000540)) keyctl$revoke(0x3, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="dd", 0x1, 0xfffffffffffffffd) keyctl$unlink(0x9, r1, 0xfffffffffffffffb) 17:02:04 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000140)={0x1}, 0x2) 17:02:04 executing program 4: socketpair(0x26, 0x5, 0xfffff800, &(0x7f0000000200)) 17:02:04 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000140)={0x1}, 0x2) 17:02:04 executing program 0: r0 = io_uring_setup(0x184e, &(0x7f0000000540)) keyctl$revoke(0x3, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="dd", 0x1, 0xfffffffffffffffd) keyctl$unlink(0x9, r1, 0xfffffffffffffffb) 17:02:04 executing program 5: r0 = syz_io_uring_setup(0x1214, &(0x7f0000000080), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000000100), &(0x7f0000000180)) io_uring_register$IORING_REGISTER_BUFFERS2(r0, 0xf, &(0x7f0000000440)={0x2, 0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/237, 0xed}, {&(0x7f00000002c0)=""/151, 0x97}], &(0x7f00000003c0)=[0x0, 0x0]}, 0x20) 17:02:04 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000140)={0x1}, 0x2) 17:02:04 executing program 0: io_uring_setup(0x184e, &(0x7f0000000540)) keyctl$revoke(0x3, 0x0) r0 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="dd", 0x1, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) 17:02:04 executing program 3: getgroups(0x2, &(0x7f0000000040)=[0x0, 0xee01]) 17:02:05 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 17:02:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x5, &(0x7f0000000000)="12e851ef", 0x4) 17:02:05 executing program 5: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000200)={@cgroup, 0xffffffffffffffff, 0x1e}, 0x14) 17:02:05 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000140)={0x1}, 0x2) 17:02:05 executing program 0: io_uring_setup(0x184e, &(0x7f0000000540)) r0 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="dd", 0x1, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) 17:02:05 executing program 3: lchown(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) chown(&(0x7f0000000d40)='./file1\x00', 0x0, 0x0) 17:02:05 executing program 0: r0 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="dd", 0x1, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) 17:02:05 executing program 4: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="b6029b5e75"], 0x10) connect$unix(r0, &(0x7f00000000c0)=ANY=[], 0x10) sendmsg(r0, &(0x7f0000000040)={&(0x7f00000001c0)=@un=@file={0x6b2f841e542302b3, './file0/file0\x00'}, 0x10, 0x0}, 0x0) 17:02:05 executing program 5: madvise(&(0x7f000081c000/0x4000)=nil, 0x4000, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/254, 0xfffffc47}, {&(0x7f0000000200)=""/171, 0xab}, {&(0x7f00000002c0)=""/243, 0xe2}], 0x50, 0x0, 0x0) mprotect(&(0x7f000081c000/0x2000)=nil, 0x2000, 0x0) 17:02:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)=[{&(0x7f0000000080)={0x3a4, 0x1c, 0x100, 0x70bd28, 0x25dfdbfc, "", [@generic, @generic="7996d442016b7ab48fec86b3022d20828642ba9b8fb5f2855aa303d7dd7c228f49becc75adee1989c728fb84ab17ce2afe3ef81736de92ed848fae8c4b974fbb26fa17af670cb5de32b7ed0730739321732444229078b05ff7266bd218d701bf088da590d5a468bc6f5cacd0c6c683010864c5f45c59880b6369398b9fac2586bc222712b00080c1dba9e6c61306585852314abf625a0b811bc5538371af8b634cfaa2eb993bf2d41e29ca72882d762a26ceb7d6dc20af3e382e3f0635274c", @generic="dbb06396c0bc4eb6cc0c613fe882e8da95a2643a652371ce3dec576e1b0bc13c1146046d03a8716d9d880dd04b15108a6efdc764bb51aead8007d127c349f13a3c4a154966310801b4184f5c68699a281d550550710c1624a4800034e7d0998f5fdebf74f9a8c6a4bb0fa90bbffe88f78fef1de1eb2fc83b4053062b95f74c20d6ef74aaa792eac9f375c263ea6b9829cf53e6bc43635591ebec0d1e78ae9d6f2b29984defc17ea36d863262d47fc96c39b44559b7e2d00e11d8f42564bb231418f9f672ade14ff75c4eafc2f7560cad54766c1c6313fae77ed42f4127e98fa8f5f92c0f4f", @generic="880280c7b6ef657f0adba35e584be42983c1dae4c55b320aee48d4bdba11e0ad0d18272352facf50db4c7f4cb8b25b81244fe5625331aba0dbc8bf12e9911f0c2b58232c521e2cc04e8238e84c1554429f7fa0c79c6a293acc36e43fa1f682ede314390144220ee453b7b16475ab8d461e052e97679aa74e074669bf864d7d71ed688c022a988f48b659043edc7d5277e8469d0d6f2704ff761b5d3d3095af0a8cb4666605da5ff12ec1529f1ec6fad605eb01", @nested={0x115, 0x2f, 0x0, 0x1, [@generic="ed192ea1fff0580abbde8ad24965817b4b0254f11e3d96e1e6a25ee27e0bcb92bcf0c25062fa1c2b4fd7885f3171fd83a7e5fe7e1e51245dbc8221fa96cbe7efae48c262", @generic="ca8572dd6e46f2ed87a0da8287bf7c0b0fe07f0b1ac7a790fa4a875ee5cec0f7fe4aa25dc81d7b1a38acc54caa0f1df7628c4d000e935c424838563dbba563f6603e23ca94055773909c08af8f9e19cface7bd2bbc6b3e1eb427ad16f2c338e010a956947ed924c1f3193b8594cf08ea94b74d7121c3625a538044161950743cf16b81cfe2f71bbb5d44d6a70eebd4a08ebbc608e74deaef00f517e92380b273fc3e80198fdf422f125edc2ab0f7149b3b430bb9d127c8aeef55476a6dbd8c1fc27121306d87f7f55c452200ff"]}, @generic="56c2537a16cd85ffc88e8eabba4c1f98e785ba9c82d10ba0fa7f1b4afb6573460ad0"]}, 0x3a4}, {&(0x7f0000000440)={0xb20, 0x0, 0x0, 0x0, 0x0, "", [@nested={0xb10, 0x0, 0x0, 0x1, [@typed={0x4, 0x7e}, @typed={0x8, 0x1e, 0x0, 0x0, @fd}, @generic="797e274b4d58f08c4d729616b9df751164bf9ef51d23aa4f451576a094c1df8f0c727224cd2628e46610a65e8632da1b3d8e7f6320e437130405247d4586aa38e39748c5f05004b07e6a6002044614817029c53aab2322c7a3131d3b90896fa1bdb4534cba7ea9e17e210f11cc26434c5f204dbfdb6853eca880655f6ee7b31decaf04140c94652b30a77debf8e55ee8474c988e8345a93b080c558510d6672e32c6e9587a8de9e23df9243db6470086ffed60198eb1935e3f19451621005074492d346d82b3f237a5ea99d62c6ba4ed2b6ebf615814f5dceda5ab046e65ab750ef4cd3fe70d9c62b31cb6f9b6687559b1c04f14260f28c87e1d80b115987f4ee6eddaf5db1b2ef0f0a347dff069885f3adc18351f18dd6269bcb8890341804f93ec7f1a002d042a5a60dc1e318e0c67edf241331ccc71cb422f2e2178bfde9f67e89e9d5b82718514129880c08dbe01769f3dabbb518f287b1270b77595e31d3000c8df09570adff25f7e5b5944b11cb7af778c2ccb280075fcfb34d3c0407fd1f3f055a9701fa05ec944c7b9c267f73406ff7951fdffe6fa139f99a75629348f55386d2e11007043ef5a3f7411cc7f1755469bcb76cb69fbccd8676cc8a5dcb1b0e474b5c9f59e1810400dc4105598deb7ebc18c45241467137191cb89b1c6ee2aaa4eb28fde25b4203e9925ff8a0137616fe30d6c0d64f141c87145d6015ddf6b5dd2e632af234799677b1688de8a1f51032217535fa7b776f36e96c5665520abdd226f1d7bb0c408a9a2e977fa83fe943daacfc0813e61484bb2d79a7c7c5407fc240c0dc12f1a814742f9e1a64e5c0b9f5b0ec8511a36281b135ad705387f9eeb8b03abdddc9a12282996eba648ddcff6e503b3a750f56900131d39d3bd8f2ad444b355b08e101b5a8266aedb7d0e5157103ae18423a582468a4e64fb4b8f7ccbf0ca56ae7e515b15a4e0bbd89a5d558fe49051d9a483612beac9e4b289336ba2011a7557498b0bdea58eb01405fdfe6fc0dc08b69d1f7d70aff5782e4248e3cbf755f27155bbe5fe6a762971f81387b82d935bcae7320aa54f708c2dbcc821bae970f64f4a5d167e7eb8465d014a3f85eb837990ef3c8daf887c67fd27b853be86d5098b0491504c1fda3bb291c4e00c363765fa68566f0c170795ed0877cbd424b86b23345a1841011a4df42d3da31c223335d63f4c9b325dda792f8d3b37007b763db942bd7d080c7de3373f1598d30aa3e10e4798529c2c6a163b3a345ce9f71307de01b1d18731a12aa1c1afd15df1112520f2be3e3dd341454e4366aceeb293ac6698363e0206170d6571eacc288741597e2991c1128b39c4d8089b2534993b9b31cb0402bc852e7b006a39aaf7cecc4275cd45863fb266ce30e6f8ee541930fca81467644529715c706348475d1cf555d96b695b7fa5c1a05e014d4cf4e73f94cb0ed78c4a1a603c0c45120ebc865f3b604b17367deb465d220eb12fb33ab57918a9007d9b7499d2ffdcdea3144bccfa1df21703e118a98b01a1bc6e2ebec5168baf89940831179297256ae6aee191c5d01576238987d71cabd3999b750354e3581ed9b41749e6b8034ede3f5917cfd6e470b8b1eb9ed1e43958eaf3ba43281e92d24f41f486a4659939ce7107b9b79445404afc845fcc1ea6f5c9acf56affd2543a74058137b4e893aa4e0508fd7be4c69cc051525dde1c46e50fd5572b321f36183cbaeba876df0cb5d8910b374de2ec26350515dabe023890940eefab237cd186e89f08a660414c3f384fff8efab41f4e97aeee938e6ca8ffe014382772a3d32bc77eff5f61993bbc57dd30843918384f6f037713fe13c640b1b50fd7fbb785eb56f6db0c9c5b62200c20ef90436c173727702c90ecc71548c0aa9b6a3d3d50d9d8166e58411b841528749cc11a90fdbdb92ee478be454f5f4624d01fd7e1102d2bf4a141cd351df6121e87f97ce5d295ab893d93b0e3e0bca29dc62f215ada76c005d1c6d98476fd38f729f2a82387e8415c59fc1b916e1105a396bf25dbc9a0588cfd9fadc04ce498e6ce299fd511a0d6a6625bb0e475cfe14e817e3b34278419c85ecf40165c5c7de3e0fb0c4166cf6ad8e656bfb11a4012c1881f3f2be49df8bd37b70460c3e861f2ff00d0446e8fc526734aebae84b3ec2702923b604d558d99b506a0f4de92cc089b7981f0cd65ecd90a38243aa2d6e28c766c206ae43c512c88a58fff7dffeaa983dc197184ca7296a841dbcc415b0f60391f8cec807e9b6c9a9eed5c2b5d8f1dc791bf16a8b93457bb2ff9a01dd1611c5cdb55e69ed54a044944b5cb8a626e02aa2f5b382d2863a9e0e89ff043ce25c6593c72948ed21246fdd666b0c0bf5fb7e8922a3f4df27aa21d7a52db25326c66b5ef0833d3107d4a8d708fb2b6d8f8b4842885f5f13fc3e213d5bb5993e57f0ee9220cf8f3ea55edf04814b433540f3a6650551fa4df3505672fb3796e464f382709199e14b5105f5e8bbb58ebe8b2197b40b3856b2f997c1d03d6ab558d94565cfed3247fe295465e27327f59d3b9f4257d7702fc0da7dff79323e6d9ee682433ce98b709091fd881801830ef7a68edc4c34f0c911941670746a8c78f120eda54a758ebf86d6a7a3c0883280c79ab0eef33d4ac3b172d8aff280a955c0b71c7453a3493416f3833b71cc9345c74af91a195f48e350ed8c11848587b0b3c177edaa6e7e024841e3fb57c4302104fee14579ca88accb5423ed7ea9e7bf88069fb2125cf7a182508e8fb5f95d6f14da70828cf7f06f18d3e61c34cb6de12fcfdc8d35c0996221c346423e00ad94fa60407076508df8d9f739280a12cf470d5f1d56a87ab2f9565e506cb41b42977a73d792acf2ca08756116a5c791c296af18c48d8a01c7d25c4bb971bcac32290ee736380fcd4e5c55589f8a20e0ba74e3a223a7360b19e8716d605af38aa7f4357d1481f400fff8674e1062e40323271023bf10c04ef33a989d7781f0ba76cb0f0040edb24ebc67bbd94ddc427b708dbf8a1ada12b942102c8b1e290a01de92828130c41c62a01f82e49426cdb566b0b3e0126fdc100d9cb873a6067a747d57bf6e59a5af3176cab961ac6819049855d20b02834e48929096722dddcc446c9d8889d318ce13c78344d7dc418f4ffb2a8536a03e47eb61ddb3c9188a67817414080ffa8f82e9436be86c6144cc3d04ea7756d5d437afa97b19fe57168e752ecb3d08dd96894c7f822100802811d1cd95ce30df368320300b005a09fdbeb2cd30263a510715e950dbde9a6ce6dd724570810fd5d858df4c8d01a427941b6c33ffc5d75888bc87f567ebc1b3e3563b119c59290f95238df23b497d43f91e9991e1b231bb632c0895b624306f47cf5b7fdf94547610dae496aa91004f205f7a710db94ecc62a182d912fa9a8a976b387f7d7904d47dada7d340a1706cbc3850c46e5742cc6ea4dcd91f20dee41a70f6fd7e889d03942b2df0fda151157cf04b855ff082e9f5b0890c44136f22205e759a3d54a50e26bc1757ee86c8135e0e2295c2757e50c99d90ceb2bb4fea9d0fff4227d57fed94fe00fb8badcc57b9090c5e19d968ac5faec05c64cf4debd5b07624b6d1dccafff370ee01e2af8046216f30d2703ec36c3e739f58def6664eb91ca3ecfff2b796d7af4b72af14ecaae78b074fe0c1705c28e6c826744acc31b6dab3314ed33df1036f815bc63c3e77fe98d29c0030bbac87fd96679c60130b8ad12040fa76cf4574f3eae1f1eda22bf401847eb6da8c75de1940ebf3208a701119ef54bfece5f26dcb6b4a706ae58e12032ca4ea9d96c87ead903a8ec1e340cf6b77d48216539cad980771bca860e4d4e7b1fc8ec98ac5e2e795acd6ff3d67f860d944da0b5cfcaef29938df31882c223d082cce85791a896c36dac31afee11374d359b287de2cd9ab2d8726615655017d46f1862f258cd664dba4fd5a2460cd91522014d"]}]}, 0xb20}, {0x0}], 0x3, 0x0, 0x0, 0x40893}, 0x84) 17:02:05 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000140)={0x1}, 0x2) 17:02:05 executing program 4: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={@map, 0xffffffffffffffff, 0x1f}, 0x14) 17:02:06 executing program 5: madvise(&(0x7f000081c000/0x4000)=nil, 0x4000, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/254, 0xfffffc47}, {&(0x7f0000000200)=""/171, 0xab}, {&(0x7f00000002c0)=""/243, 0xe2}], 0x50, 0x0, 0x0) mprotect(&(0x7f000081c000/0x2000)=nil, 0x2000, 0x0) 17:02:06 executing program 0: r0 = add_key(0x0, &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="dd", 0x1, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) 17:02:06 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) socketpair(0x21, 0x2, 0x2, &(0x7f0000000040)) 17:02:06 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) 17:02:06 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), r1) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r2, 0xc07, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x1c}}, 0x0) 17:02:06 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x1, 0x7f, 0x1500, 0x2, 0xd, 0x1}, 0x48) 17:02:06 executing program 0: r0 = add_key(0x0, &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="dd", 0x1, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) 17:02:06 executing program 3: socket(0x26, 0x5, 0xfffffffc) 17:02:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x20, 0x3, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_MARK_MASK={0x8}, @CTA_FILTER={0x4}]}, 0x20}}, 0x0) 17:02:06 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)) dup2(r0, r1) 17:02:06 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), r1) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, r2, 0x1, 0x0, 0x0, {0x24}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}}, 0x0) 17:02:06 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), r1) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r2, 0x1, 0x0, 0x0, {0x2a}}, 0x14}}, 0x0) 17:02:06 executing program 5: madvise(&(0x7f000081c000/0x4000)=nil, 0x4000, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/254, 0xfffffc47}, {&(0x7f0000000200)=""/171, 0xab}, {&(0x7f00000002c0)=""/243, 0xe2}], 0x50, 0x0, 0x0) mprotect(&(0x7f000081c000/0x2000)=nil, 0x2000, 0x0) 17:02:06 executing program 0: r0 = add_key(0x0, &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="dd", 0x1, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) 17:02:06 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)) dup2(r0, r1) 17:02:06 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), r1) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, r2, 0x1, 0x0, 0x0, {0x24}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}}, 0x0) 17:02:06 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1658}, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f0000005a00)={0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000001740)=""/206, 0xce}, {&(0x7f0000000140)=""/94, 0x5e}, {0x0}, {&(0x7f0000001940)=""/4096, 0x1000}, {&(0x7f0000002940)=""/82, 0x52}, {&(0x7f00000029c0)=""/65, 0x41}, {&(0x7f0000002a40)=""/191, 0xbf}, {&(0x7f0000002b00)=""/153, 0x99}, {&(0x7f0000002bc0)=""/126, 0x7e}], 0x9, &(0x7f00000057c0)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}, @mask_cswp={0x58, 0x114, 0x9, {{}, 0x0, 0x0}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x5f6}, @cswp={0x58, 0x114, 0x7, {{0x3c, 0x6}, &(0x7f0000005740)=0x6, &(0x7f0000005780)=0x1, 0x2, 0x3, 0x1, 0x7, 0xc, 0xffffffffffffff80}}, @rdma_dest={0x18, 0x114, 0x2, {0x3, 0x10000}}], 0x128}, 0x0) syz_io_uring_setup(0x185, 0x0, &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000100)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000005c0)='westwood\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xf04f, 0xe803}, 0x700) 17:02:06 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x1, &(0x7f00000000c0)=@raw=[@exit], &(0x7f0000000080)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:02:06 executing program 0: r0 = add_key(&(0x7f0000000000)='id_resolver\x00', 0x0, &(0x7f0000000080)="dd", 0x1, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) 17:02:06 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)) dup2(r0, r1) 17:02:06 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), r1) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, r2, 0x1, 0x0, 0x0, {0x24}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}}, 0x0) 17:02:06 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x1b, 0x1, &(0x7f00000000c0)=@raw=[@exit], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:02:06 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), r1) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r2, 0x1, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) 17:02:06 executing program 0: r0 = add_key(&(0x7f0000000000)='id_resolver\x00', 0x0, &(0x7f0000000080)="dd", 0x1, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) 17:02:06 executing program 5: madvise(&(0x7f000081c000/0x4000)=nil, 0x4000, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/254, 0xfffffc47}, {&(0x7f0000000200)=""/171, 0xab}, {&(0x7f00000002c0)=""/243, 0xe2}], 0x50, 0x0, 0x0) mprotect(&(0x7f000081c000/0x2000)=nil, 0x2000, 0x0) 17:02:06 executing program 1: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)) dup2(r0, r1) 17:02:06 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), r1) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, r2, 0x1, 0x0, 0x0, {0x24}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}}, 0x0) 17:02:06 executing program 0: r0 = add_key(&(0x7f0000000000)='id_resolver\x00', 0x0, &(0x7f0000000080)="dd", 0x1, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) 17:02:07 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000100)={[{0x2d, 'pids'}]}, 0x6) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2b, 'pids'}]}, 0x6) 17:02:07 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), r1) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x2c}}, 0x0) 17:02:07 executing program 0: r0 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) 17:02:07 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x0, 0x1, 0x0, 0x0, {0x24}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}}, 0x0) 17:02:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1, 0x7f, 0x6, 0xfffffffe}, 0x48) 17:02:07 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r2, &(0x7f00000001c0)={&(0x7f0000000080), 0x14, &(0x7f0000000200)={&(0x7f0000000240)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x0, 0x1f, 'phy3\x00'}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy3\x00'}]}, 0x28}}, 0x0) 17:02:07 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x0, 0x1, 0x0, 0x0, {0x24}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}}, 0x0) 17:02:07 executing program 1: syz_memcpy_off$IO_URING_METADATA_FLAGS(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x4) 17:02:07 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x1, 0x0, 0x0, 0x2, 0x4, 0x1}, 0x48) 17:02:07 executing program 0: r0 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) 17:02:07 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), r1) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, r2, 0x1, 0x0, 0x0, {0x2b}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}}, 0x0) 17:02:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x4, 0x1, 0x9}, 0x48) 17:02:07 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1658}, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) migrate_pages(0x0, 0x8, &(0x7f0000000040)=0x1, &(0x7f0000000100)=0x2) [ 267.270660][T18374] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 17:02:07 executing program 0: r0 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) 17:02:07 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x0, 0x0, 0x0, 0x0, 0x18, 0x1}, 0x48) 17:02:07 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x0, 0x1, 0x0, 0x0, {0x24}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}}, 0x0) 17:02:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}, 0x48) 17:02:07 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {0x24}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}}, 0x0) 17:02:07 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x7ffffffff002, 0x0, 0x10, r0, 0x8000000) 17:02:07 executing program 0: r0 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080), 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) 17:02:07 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0xfffffffffffffffe}}, 0x0) 17:02:07 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {0x24}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}}, 0x0) 17:02:07 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), r1) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, r2, 0x1, 0x0, 0x0, {0x22}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}}, 0x0) 17:02:07 executing program 0: r0 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080), 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) 17:02:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRES32], 0xfffffd9d) 17:02:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x5, 0x7f, 0x8001, 0x2, 0x0, 0x1}, 0x48) 17:02:07 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000600)=@bpf_ext={0x1c, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:02:07 executing program 0: r0 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080), 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) [ 267.427304][ T25] kauditd_printk_skb: 5 callbacks suppressed [ 267.427317][ T25] audit: type=1400 audit(1682874127.520:455): avc: denied { map } for pid=18399 comm="syz-executor.5" path="pipe:[65863]" dev="pipefs" ino=65863 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 17:02:07 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x5, &(0x7f0000000000)=@framed={{}, [@map_idx]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:02:07 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {0x24}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}}, 0x0) 17:02:07 executing program 3: syz_emit_ethernet(0x112e, &(0x7f0000000300)=ANY=[], 0x0) 17:02:07 executing program 5: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000200)={@cgroup, 0xffffffffffffffff, 0x18}, 0x14) 17:02:07 executing program 0: add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="dd", 0x1, 0xfffffffffffffffd) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffb) 17:02:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000180), 0x8) 17:02:07 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), r0) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {0x24}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}}, 0x0) 17:02:07 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000840)='./file0\x00', 0x0, 0x0) 17:02:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRES32], 0xfffffd9d) 17:02:08 executing program 0: add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="dd", 0x1, 0xfffffffffffffffd) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffb) 17:02:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@init={0x14}], 0x14}, 0x0) 17:02:08 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x54, &(0x7f0000000240)="77fc23d84b12034dbda70d965c6ad0cf13bb8262495d2247a25e91de7931852fbe47e8363a7d0f270d68aa3c10d972e123f66150e3ddcaf003f9431cdce8de36c1a66273a089656e399e96ffa5d7485a29e827e956a5abed7e0b0503cdf9f069fa4f8c113dd980697ac91943231d7074251cd37cf73c5e4c2870ba1ec151ea1c11f6d8854734a7155a6abed33968ad0fcb646f4755562ac6cb1cdd78c239e2438a85c5fb273bcb9a084e9a13951d1a9ee3bf932806fd28195156bba9855d0c8708387bf22c043d8f689c9fe735ed512b59a30573cd383f7a113d3fa13f9871953c2ec8c95f5db49ffa451dec25bfed9e56e1843d4d8897d6dbaba897daa2ec84bcf0c12544f7857e", 0x108) 17:02:08 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), r1) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}]}, 0x28}}, 0x0) 17:02:08 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), r0) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {0x24}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}}, 0x0) 17:02:08 executing program 0: add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="dd", 0x1, 0xfffffffffffffffd) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffb) 17:02:08 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1003, 0x3, 0x410, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x50, &(0x7f0000000000)="70e6c8c6d12a74e2600278be5d00e92a80f1d72c2ac79982c625b9218cd24f0e9729d054606f49f358d55afb2d0f495e08700d86640a18207430f39d66d22dd6c9e001a85174f15d8c13038a4526d2e029a708e539adf402a0f43c96c5506d8bd9994383c8a8aaac19b49d8d186ac6afcf401874c34fbf70bf56c6ab707744ab521c8002500ecd76", 0x88) 17:02:08 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), r0) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {0x24}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}}, 0x0) 17:02:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@authinfo={0x10}], 0x10}, 0x104) 17:02:08 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(0x0, r1) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, r2, 0x1, 0x0, 0x0, {0x24}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}}, 0x0) 17:02:08 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000400)='^', 0x1, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) 17:02:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRES32], 0xfffffd9d) 17:02:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x16, &(0x7f0000000280), 0x8) 17:02:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000d80)={0x10, 0x2}, 0x10) 17:02:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x8) 17:02:09 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(0x0, r1) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, r2, 0x1, 0x0, 0x0, {0x24}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}}, 0x0) 17:02:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@init={0x14}], 0x14}, 0x104) 17:02:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000017c0)={&(0x7f0000001380)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 17:02:09 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000000c0)=ANY=[@ANYBLOB="0100306e", @ANYRES32=0x0], &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x29, &(0x7f00000002c0)={r4}, &(0x7f0000000300)=0x8) 17:02:09 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(0x0, r1) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, r2, 0x1, 0x0, 0x0, {0x24}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}}, 0x0) 17:02:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 17:02:09 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) 17:02:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000)={r3, 0x0, 0x1, 'z'}, 0x9) 17:02:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRES32], 0xfffffd9d) 17:02:10 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {0x24}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}}, 0x0) 17:02:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 17:02:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000400), 0x8) 17:02:10 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x103, &(0x7f0000000300)=ANY=[@ANYRES32], &(0x7f0000000200)=0xa) 17:02:10 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) close(r1) socket$inet_sctp(0x2, 0x1, 0x84) getsockname$inet6(r1, 0x0, &(0x7f0000000100)=0x3) 17:02:10 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {0x24}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}}, 0x0) 17:02:10 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000001600)={0x1c, 0x1c, 0x1}, 0x1c) 17:02:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000000), &(0x7f0000000040)=0x8) 17:02:10 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000180)=@in={0x10, 0x2}, 0x10) 17:02:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000000)={0x0, 0x2, 'q$'}, &(0x7f0000000100)=0xa) 17:02:10 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), 0x8) 17:02:10 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {0x24}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}}, 0x0) 17:02:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRES32], 0xfffffd9d) 17:02:10 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1003, 0x3, 0x410, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000000000/0x3000)=nil, 0x3000) 17:02:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000400)={0x0, 0x0, 0x1, 'w'}, 0x9) 17:02:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f00000006c0), &(0x7f0000000700)=0x8) 17:02:10 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040), &(0x7f0000000080)=0x4) 17:02:10 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), r0) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {0x24}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}}, 0x0) 17:02:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f00000000c0)=@in={0x2b, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000019c0)={&(0x7f0000000180)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000001840)=[{&(0x7f0000000280)='J', 0x1}], 0x1, &(0x7f0000001900)=[@sndinfo={0x1c}], 0x1c}, 0x0) 17:02:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0}, 0x0) 17:02:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f00000000c0)=@in={0x2b, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f00000001c0)={0x0, 0x2, "5d93"}, &(0x7f0000000240)=0xa) 17:02:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000180)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000002c0)=ANY=[@ANYBLOB="01", @ANYRES32=0x0], &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000180)={r4}, 0x8) 17:02:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) getsockname$inet(r0, 0x0, &(0x7f0000000100)) 17:02:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000017c0)={&(0x7f0000001380)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001780)=[@init={0x14}], 0x14}, 0x0) 17:02:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRES32], 0xfffffd9d) 17:02:10 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000100), &(0x7f0000000040)=0x90) 17:02:10 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), r0) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {0x24}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}}, 0x0) 17:02:11 executing program 5: socket$inet_sctp(0x2, 0x1, 0x84) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) rename(0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 17:02:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x59, 0x0, &(0x7f0000000040)=@in={0x0, 0x2}, 0x1c) 17:02:11 executing program 0: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x30004, 0x10, 0xffffffffffffffff, 0x0) 17:02:11 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), r0) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {0x24}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}}, 0x0) 17:02:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRES32], 0xfffffd9d) 17:02:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f00000000c0)=@in={0x2b, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xb) 17:02:11 executing program 0: mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1) mlock(&(0x7f0000000000/0x2000)=nil, 0x2000) 17:02:11 executing program 1: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) 17:02:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x4, 0x6}, 0x10) 17:02:11 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), r1) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, 0x0, 0x0) 17:02:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000680), &(0x7f0000000740)=0x90) 17:02:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f00000000c0)=@in={0x2b, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x8) 17:02:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@init={0x14}, @authinfo={0x10}], 0x24}, 0x0) 17:02:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRES32], 0xfffffd9d) 17:02:11 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), r1) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, 0x0, 0x0) 17:02:11 executing program 1: syz_emit_ethernet(0x22, &(0x7f0000000100)={@local, @remote, @val, {@ipv4}}, 0x0) 17:02:11 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x23, &(0x7f0000000840), &(0x7f0000000900)=0x90) 17:02:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 17:02:11 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), r1) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, 0x0, 0x0) 17:02:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x107, &(0x7f0000000980), &(0x7f00000009c0)=0x18) 17:02:11 executing program 0: mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000080)) 17:02:11 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000300)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00', @ANYRES32=0x0], &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000080)={r2}, &(0x7f0000000280)=0x8) 17:02:11 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000400)='^', 0x1, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) 17:02:11 executing program 1: r0 = socket$inet6(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000080)={@empty}, 0x14) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f00000000c0)={@empty}, 0x14) 17:02:11 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 17:02:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f00000000c0)=@in={0x2b, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000180), 0x8) 17:02:12 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), r1) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 17:02:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000540)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@sndinfo={0x1c}], 0x1c}, 0x0) 17:02:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRES32], 0xfffffd9d) 17:02:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f00000000c0)=@in={0x2b, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000040), 0x8) 17:02:12 executing program 3: mlock(&(0x7f0000400000/0xc00000)=nil, 0x800000) mprotect(&(0x7f0000561000/0x1000)=nil, 0x1000, 0x0) 17:02:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000180)={0x0, 0xfc00, 0x0, 0xff}, 0x8) 17:02:12 executing program 1: mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x1, &(0x7f0000000040)={@remote={0xac, 0x14, 0x0}}, 0x88) 17:02:12 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x23, &(0x7f0000000840), &(0x7f0000000900)=0x90) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r3, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendto$inet(r3, &(0x7f00000008c0)="4f882b9166b1eb8df781307bb55b73ce29eb380cbc144b21b017e0641d3d908957993b21dda76868bf42379cef9a042cd2ba20cf330815d62dd9866aff8ea46cf19a784646a83bb988161c9b0eec6f5e0f3178a018120589c4e096b42110c872221bb317f4a1eeb9806c00f55dbcbc92f74137eac2c94a555301d54fd95395b8afacf083f31e973e9f10d1989de33014d2efb0568ce13f3053b4e5d0301a24764a41067a3c82a52354cdb3ffef8e6e60f3652cbdc95ee73c28", 0xb9, 0xfc44141f4681f808, &(0x7f0000000980)={0x10, 0x2}, 0x10) sendto(r3, &(0x7f0000000240)="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", 0x166, 0x20080, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 17:02:12 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), r1) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 17:02:12 executing program 1: mkdir(&(0x7f00000011c0)='./file0\x00', 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') 17:02:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 17:02:12 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), r1) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 17:02:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xffc1, 0x1, 'z'}, 0x9) 17:02:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f00000000c0)=@in={0x2b, 0x2}, 0x10, 0x0}, 0x0) sendto(r0, 0x0, 0x5b, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c) 17:02:12 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRES32], 0xfffffd9d) 17:02:12 executing program 5: socket$inet_sctp(0x2, 0x1, 0x84) open(&(0x7f0000001340)='./file0\x00', 0x0, 0x0) rename(0x0, 0x0) 17:02:12 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), r1) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:02:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000080), &(0x7f00000001c0)=0x8) 17:02:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x104) 17:02:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f00000000c0)=@in={0x2b, 0x2}, 0x10, 0x0}, 0x0) shutdown(r0, 0x1) 17:02:12 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1003, 0x3, 0x410, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000000)={@remote={0xac, 0x14, 0x0}}, 0xfd54) 17:02:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 17:02:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f00000000c0)=@in={0x2b, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000240), 0x8) 17:02:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x22, &(0x7f0000000000), 0xc) 17:02:13 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), r1) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:02:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x9, 0x800, 0x7}, 0x10) 17:02:13 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRES32], 0xfffffd9d) 17:02:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f00000000c0)=@in={0x2b, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x8}, 0x14) 17:02:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000000), &(0x7f0000000100)=0x8) 17:02:13 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), r1) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:02:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000000)={r3}, &(0x7f0000000100)=0x8) 17:02:13 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1003, 0x3, 0x410, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0) 17:02:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000000), 0x88) 17:02:13 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRES32], 0xfffffd9d) 17:02:13 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000080), &(0x7f0000000280)=0x14) 17:02:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000540)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@prinfo={0x14}, @sndinfo={0x1c}], 0x30}, 0x0) 17:02:13 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1003, 0x3, 0x410, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3) 17:02:13 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), r1) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x0, 0x1, 0x0, 0x0, {0x24}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}}, 0x0) 17:02:13 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f0000000380)=0x8) 17:02:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRES32], 0xfffffd9d) 17:02:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) r2 = dup(r1) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x2, 0x3}, 0x10) 17:02:13 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)={0x0, 0xa, &(0x7f00000003c0)=[{&(0x7f0000000180)="c7acec58323b0a344c31957ad62ffdc2c929fc90f9ebb19c6115eeee754971b8d3ebebc29f5fd0eadc9477dd8c7392fdb47fc4d702c8ab2a85d936bf3b0be2f89408526384156c97167e016185e7e920ccf4870f2c8caee972f54bd5", 0x5c}], 0x1, 0x0, 0xe8}, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) 17:02:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000400)={r3}, 0x8) 17:02:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000200), 0x88) 17:02:13 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), r1) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x0, 0x1, 0x0, 0x0, {0x24}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}}, 0x0) 17:02:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000000), &(0x7f0000000080)=0x4) 17:02:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRES32], 0xfffffd9d) 17:02:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001b80)={&(0x7f0000000300)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000001b00)=[@prinfo={0x14}], 0x14}, 0x0) 17:02:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000180)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f00000000c0)={r5}, &(0x7f0000000100)=0x8) 17:02:13 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), r1) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x0, 0x1, 0x0, 0x0, {0x24}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}}, 0x0) 17:02:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000100)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000040)=[{&(0x7f00000001c0)="13", 0x1}], 0x1, &(0x7f00000011c0)=[@sndrcv={0x2c}, @sndinfo={0x1c}, @init={0x14}, @sndrcv={0x2c}, @sndinfo={0x1c}, @init={0x14}, @sndinfo={0x1c}], 0xd4}, 0x0) 17:02:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRES32], 0xfffffd9d) 17:02:13 executing program 3: mlock(&(0x7f0000400000/0xc00000)=nil, 0x800000) mincore(&(0x7f00004c2000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/235) 17:02:13 executing program 5: mlock(&(0x7f0000371000/0x3000)=nil, 0x3000) sigaltstack(&(0x7f0000919000), 0x0) madvise(&(0x7f00003c4000/0x2000)=nil, 0x2000, 0x5) 17:02:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x8}, 0x14) 17:02:13 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), r1) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, r2, 0x0, 0x0, 0x0, {0x24}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}}, 0x0) 17:02:13 executing program 0: mlock(&(0x7f0000400000/0xc00000)=nil, 0x800000) munlock(&(0x7f0000804000/0x4000)=nil, 0x4000) 17:02:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRES32], 0xfffffd9d) 17:02:13 executing program 1: munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1003, 0x3, 0x410, 0xffffffffffffffff, 0x0) 17:02:13 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) symlinkat(&(0x7f00000002c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000400)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') open$dir(&(0x7f0000000840)='./file0\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f00000008c0)="4f882b9166b1eb8df781307bb55b73ce29eb380cbc144b21b017e0641d3d908957993b21dda76868bf42379cef9a042cd2ba20cf330815d62dd9866aff8ea46cf19a784646a83bb988161c9b0eec6f5e0f3178a018120589c4e096b42110c872221bb317f4a1eeb9806c00f55dbcbc92f74137eac2c94a555301d54fd95395b8afacf083f31e973e9f10d1989de33014d2efb0568ce13f3053b4e5d0301a24764a41067a3c82a52354cdb3ffef8e6e60f3652cbdc95ee73c28", 0xb9, 0xfc44141f4681f808, &(0x7f0000000980)={0x10, 0x2}, 0x10) 17:02:13 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), r1) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, r2, 0x0, 0x0, 0x0, {0x24}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}}, 0x0) 17:02:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRES32], 0xfffffd9d) 17:02:13 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), r1) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, r2, 0x0, 0x0, 0x0, {0x24}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}}, 0x0) 17:02:13 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chdir(&(0x7f0000000040)='./file1\x00') 17:02:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f00000000c0)=@in={0x2b, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x8}, 0x14) 17:02:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000500), &(0x7f0000000540)=0xb) 17:02:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRES32], 0xfffffd9d) 17:02:13 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), r1) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r2, 0x1, 0x0, 0x0, {0x24}}, 0x14}}, 0x0) 17:02:13 executing program 1: symlink(&(0x7f0000001580)='./file0\x00', &(0x7f00000015c0)='./file0\x00') rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') 17:02:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, 0x0, 0x0) 17:02:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRES32], 0xfffffd9d) 17:02:13 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000080), &(0x7f0000000280)=0x8) 17:02:13 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), r1) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r2, 0x1, 0x0, 0x0, {0x24}}, 0x14}}, 0x0) 17:02:13 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x29, &(0x7f00000002c0), &(0x7f0000000300)=0x8) 17:02:13 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)={0x0, 0xa, &(0x7f00000003c0)=[{&(0x7f0000000180)="c7acec58323b0a344c31957ad62ffdc2c929fc90f9ebb19c6115eeee754971b8d3ebebc29f5fd0eadc9477dd8c7392fdb47fc4d702c8ab2a85d936bf3b0be2f89408526384156c97167e016185e7e920ccf4870f2c8caee972f54bd5", 0x5c}], 0x1, 0x0, 0xe8}, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x200, 0x0) 17:02:13 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), r1) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r2, 0x1, 0x0, 0x0, {0x24}}, 0x14}}, 0x0) 17:02:13 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000000)=ANY=[@ANYBLOB='\n'], 0xa, 0x0}, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x286, 0x0) 17:02:13 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x83) 17:02:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x0, 0x2}, 0x8) 17:02:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRES32], 0xfffffd9d) 17:02:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x9, 0x0, 0x7}, 0x10) 17:02:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000000)={r3, 0x2, "9272"}, &(0x7f0000000040)=0xa) 17:02:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRES32], 0xfffffd9d) 17:02:13 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000300)={0x1c, 0x1c, 0x1}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) 17:02:13 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x12, 0x1, &(0x7f00000000c0)=@raw=[@ldst], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:02:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0x8001, 0x90}, 0x98) 17:02:13 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000000)='K', 0x1, 0x80, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) 17:02:13 executing program 1: mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000040)={@local={0xac, 0x14, 0x0}, @broadcast}, 0x68) 17:02:13 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000080), &(0x7f0000000140)=0x10) 17:02:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000180)={0x5}, 0x8) 17:02:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev, 0xd}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRES32], 0xfffffd9d) 17:02:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, &(0x7f0000000000)="17", 0x1, 0x111, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 17:02:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000180)={0x0, 0x0, 0xff}, 0x8) 17:02:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000440), &(0x7f0000000480)=0x8) 17:02:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000)={r3}, 0x8) 17:02:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x2, 0x3}, 0x1c) 17:02:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x2, 0x3}, 0x1c) 17:02:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@init={0x14}, @init={0x14}], 0x28}, 0x0) 17:02:13 executing program 0: mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x5) sendmsg$unix(0xffffffffffffff9c, &(0x7f0000002400)={0x0, 0x0, 0x0}, 0x0) 17:02:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x0, 0x0, 0x30a}, 0x98) 17:02:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x48}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000003c0)={0x0, 0xfffd}, 0x8) 17:02:13 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x2, 0x2}, 0x1c) 17:02:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev, 0xd}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRES32], 0xfffffd9d) 17:02:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f00000000c0)=@in={0x2b, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000040)={0xffa0}, 0x10) 17:02:14 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x80081270, 0x6bfffffffffffff9) 17:02:14 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x1278, 0x6bfffffffffffff9) 17:02:14 executing program 5: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @remote, @val, {@ipv6}}, 0x0) 17:02:14 executing program 2: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) open(&(0x7f0000000300)='./file0\x00', 0x0, 0x10) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) openat(r0, &(0x7f0000000280)='./bus\x00', 0x40000, 0xc0) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) unlinkat(r0, 0x0, 0x0) open(&(0x7f0000000380)='./bus\x00', 0x201, 0x80) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006, 0x17800}) syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000000)='./file1\x00', 0x844, &(0x7f0000000480), 0x1, 0x23b, &(0x7f00000005c0)="$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") creat(&(0x7f0000000080)='./bus\x00', 0x0) 17:02:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000180)={0x0, 0xfc00}, 0x8) 17:02:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000000080)=0x8) 17:02:14 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x80081270, 0x6bfffffffffffff9) 17:02:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xe) 17:02:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@deltclass={0x30, 0x29, 0x0, 0x0, 0x0, {}, [@tclass_kind_options=@c_cbq={{0x8}, {0x4}}]}, 0x30}, 0x300}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r1, &(0x7f0000000380)={&(0x7f0000000200), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01002cbd7000fbdbdf250b0000"], 0x60}}, 0x0) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_SEC_LEVEL={0x14, 0x2b, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x2}, @NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8, 0x3, 0x9}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x8880}, 0x4000120) 17:02:14 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), r1) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x840) [ 274.681646][T18872] loop2: detected capacity change from 0 to 256 [ 274.703716][T18872] FAT-fs (loop2): Directory bread(block 64) failed [ 274.710404][T18872] FAT-fs (loop2): Directory bread(block 65) failed [ 274.717049][T18872] FAT-fs (loop2): Directory bread(block 66) failed [ 274.723595][T18872] FAT-fs (loop2): Directory bread(block 67) failed [ 274.730614][T18872] FAT-fs (loop2): Directory bread(block 68) failed [ 274.737454][T18872] FAT-fs (loop2): Directory bread(block 69) failed [ 274.744127][T18872] FAT-fs (loop2): Directory bread(block 70) failed [ 274.750861][T18872] FAT-fs (loop2): Directory bread(block 71) failed [ 274.757455][T18872] FAT-fs (loop2): Directory bread(block 72) failed [ 274.764038][T18872] FAT-fs (loop2): Directory bread(block 73) failed [ 274.856989][ T25] audit: type=1400 audit(1682874134.870:456): avc: denied { mount } for pid=18853 comm="syz-executor.2" name="/" dev="loop2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 17:02:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev, 0xd}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRES32], 0xfffffd9d) 17:02:15 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x80081270, 0x6bfffffffffffff9) 17:02:15 executing program 3: socketpair(0x0, 0x34da573290a1b7ec, 0x0, 0x0) 17:02:15 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00'}) 17:02:15 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x40081271, 0x6bfffffffffffff9) 17:02:15 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x80081270, 0x6bfffffffffffff9) [ 275.380233][ T25] audit: type=1400 audit(1682874135.470:457): avc: denied { unmount } for pid=3097 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 17:02:15 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x324}, 0x0) 17:02:15 executing program 1: ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x80081270, 0x6bfffffffffffff9) 17:02:15 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0xfffffffffffffffd, 0x0) syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x401c5820, 0x20000000) 17:02:15 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x40081271, 0x6bfffffffffffff9) 17:02:15 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x6, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "f3e3d1adeb0ecbd3b41bff6e8c325f93160120dfc2c0923e0aa0ac2de246d510e9f238ae20072f9104a189d868bddd055744fa50c8f2202a691b5cf8b403a26e", "59b28448d3ef9efd0d355c662419df527bdff53c2244ca9a69104f0cdb8a8990"}) [ 275.432398][ T25] audit: type=1400 audit(1682874135.510:458): avc: denied { ioctl } for pid=18881 comm="syz-executor.0" path="socket:[67285]" dev="sockfs" ino=67285 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 17:02:15 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:02:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRES32], 0xfffffd9d) 17:02:16 executing program 0: pipe(&(0x7f0000000400)={0xffffffffffffffff}) select(0x40, &(0x7f0000000300)={0x1f}, 0x0, 0x0, &(0x7f0000000500)={0x80}) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000440)="b1", 0x1}], 0x1) 17:02:16 executing program 1: ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x80081270, 0x6bfffffffffffff9) 17:02:16 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x40081271, 0x6bfffffffffffff9) 17:02:16 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getpeername(r0, 0x0, &(0x7f0000000240)) 17:02:16 executing program 5: syz_emit_ethernet(0x86, &(0x7f0000000300)=ANY=[@ANYBLOB="0180c200000300000000000008ff"], 0x0) 17:02:16 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'pids'}]}, 0x6) 17:02:16 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, @long}, 0xff71, &(0x7f0000000080)={0x0}}, 0x0) 17:02:16 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x40081271, 0x6bfffffffffffff9) 17:02:16 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000480)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000540)) 17:02:16 executing program 1: ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x80081270, 0x6bfffffffffffff9) 17:02:16 executing program 2: ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x40081271, 0x6bfffffffffffff9) 17:02:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRES32], 0xfffffd9d) 17:02:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000029000100"/20, @ANYRES32=r0], 0x30}}, 0x0) 17:02:17 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x6, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c04, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "f3e3d1adeb0ecbd3b41bff6e8c325f93160120dfc2c0923e0aa0ac2de246d510e9f238ae20072f9104a189d868bddd055744fa50c8f2202a691b5cf8b403a26e", "59b28448d3ef9efd0d355c662419df527bdff53c2244ca9a69104f0cdb8a8990"}) 17:02:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRES32], 0xfffffd9d) 17:02:17 executing program 1: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x80081270, 0x6bfffffffffffff9) 17:02:17 executing program 2: ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x40081271, 0x6bfffffffffffff9) 17:02:17 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x6, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000100)={r0, 0x7fffffff, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1c, 0x8, "6b66075a9c0f16fc50553adc5f11c3d48cea95806a97da1e2edf5fb1bef55abc473a664b7e60d0504313a5e1c6e8b4f77ea0cffef03fd6595d37575fed059e44", "d0f554ba95dfa82eee27a5c473badd763868d3ee819de040ba9af7d4c9711368f6de3a7b9863ae63aac5df5437d7957768e2f2165894e1e847c5cf17ddafe609", "41b892136e9b0d40ae2238bb98e51dabe68e9876979cff6fd9cbf69d3cb3866c", [0xc205, 0x4]}}) 17:02:17 executing program 2: ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x40081271, 0x6bfffffffffffff9) 17:02:17 executing program 1: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x80081270, 0x6bfffffffffffff9) 17:02:17 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x1269, 0x6bfffffffffffff9) 17:02:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRES32], 0xfffffd9d) 17:02:17 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x80041284, 0x20000000) 17:02:17 executing program 2: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x40081271, 0x6bfffffffffffff9) 17:02:17 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x24, @long}, 0x7, &(0x7f0000000080)={0x0}}, 0x0) 17:02:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRES32], 0xfffffd9d) 17:02:17 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x1269, 0x6bfffffffffffff9) [ 277.165669][T18940] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 17:02:17 executing program 1: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x80081270, 0x6bfffffffffffff9) 17:02:17 executing program 2: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x40081271, 0x6bfffffffffffff9) 17:02:17 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x1269, 0x6bfffffffffffff9) 17:02:17 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x127e, 0x20000000) 17:02:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001980)={&(0x7f0000000280)=@in={0x10, 0x2}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000540)="ce", 0x1}], 0x1, &(0x7f0000001900)=[@init={0x14, 0x84, 0x1, {0x7f, 0x0, 0x0, 0x70b}}], 0x14}, 0x0) 17:02:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRES32], 0xfffffd9d) 17:02:17 executing program 1: syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x80081270, 0x6bfffffffffffff9) 17:02:17 executing program 2: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x40081271, 0x6bfffffffffffff9) 17:02:17 executing program 0: syz_emit_ethernet(0x3af, &(0x7f0000000300)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa86dd655c435903792f"], 0x0) 17:02:17 executing program 2: syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x40081271, 0x6bfffffffffffff9) 17:02:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) write$binfmt_script(r0, 0x0, 0xfffffd9d) 17:02:17 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x1269, 0x6bfffffffffffff9) 17:02:17 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x125e, 0x2000ff00) 17:02:17 executing program 1: syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x80081270, 0x6bfffffffffffff9) 17:02:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x54, r1, 0x1, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}]}, 0x54}}, 0x0) 17:02:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) write$binfmt_script(r0, 0x0, 0xfffffd9d) 17:02:17 executing program 2: syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x40081271, 0x6bfffffffffffff9) 17:02:17 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0xfffffffffffffffc, 0x0) syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x40086602, 0x20000000) 17:02:17 executing program 1: syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x80081270, 0x6bfffffffffffff9) 17:02:17 executing program 3: sendmsg$NL802154_CMD_GET_WPAN_PHY(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0xfffffffffffffffd, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x40086602, 0x20000000) 17:02:17 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) modify_ldt$write(0x1, &(0x7f0000000300), 0x10) 17:02:17 executing program 2: syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x40081271, 0x6bfffffffffffff9) 17:02:17 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x80081270, 0x0) 17:02:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) write$binfmt_script(r0, 0x0, 0xfffffd9d) 17:02:17 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000340)={r0, 0x9, {0x0, 0x0, 0x0, 0x80, 0x7fff, 0x0, 0x6, 0x6, 0x1, "17a51fde974ced527e0e640e525f6332adf4c2c679ef9f28dda82f8dd0c7830de3a3dfd283273797bd48556153aa5811674e70d622485232e9aaab102ac866e4", "368818d3bf1ee0c3f4b5de8e5ba1e06f628dbbcbb4c0056a962aa6e0f5d0accd4a34f04b960f736c6d6d3c6f7159bfd92c55a3ac14c7245c83c898f8853ff88a", "70cb210dc13d2c8541a3a50c48016ae22f44c4edbbda42f498be896a2f8187d7", [0xffff, 0x3a]}}) 17:02:17 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x80081280, 0x20000000) 17:02:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfffffd9d) 17:02:17 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x40081271, 0x0) 17:02:17 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x127e, 0x6bfffffffffffff9) 17:02:17 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x80081270, 0x0) 17:02:17 executing program 0: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) open(&(0x7f0000000300)='./file0\x00', 0x0, 0x10) sched_setscheduler(r1, 0x0, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) openat(r0, &(0x7f0000000280)='./bus\x00', 0x40000, 0xc0) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) unlinkat(r0, 0x0, 0x0) open(&(0x7f0000000380)='./bus\x00', 0x201, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006, 0x17800}) syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000000)='./file1\x00', 0x844, &(0x7f0000000480), 0x1, 0x23b, &(0x7f00000005c0)="$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") 17:02:17 executing program 3: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000040)) 17:02:17 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x40081271, 0x0) 17:02:17 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x80081270, 0x0) 17:02:17 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x127e, 0x6bfffffffffffff9) 17:02:17 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x40046207, 0x0) 17:02:17 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x1000, 0x2) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000080)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x18, "4a03863388334fa4397ad81ece2719b985dbd625a7ffdb84560a94350c5db15b154f84fa247e59e09cc32cc803fb0880bb405fce44bdb5b04f9f366f3660a193", "6d9183c4e958c93f8729ecf3f72da3d79da3e35a85ef698a55b90e5a4420a5ba"}) 17:02:17 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x40081271, 0x0) [ 277.697352][T19038] loop0: detected capacity change from 0 to 256 [ 277.728654][T19038] FAT-fs (loop0): Directory bread(block 64) failed [ 277.742321][T19038] FAT-fs (loop0): Directory bread(block 65) failed [ 277.760334][T19038] FAT-fs (loop0): Directory bread(block 66) failed [ 277.775040][T19038] FAT-fs (loop0): Directory bread(block 67) failed [ 277.792719][T19038] FAT-fs (loop0): Directory bread(block 68) failed [ 277.805938][T19038] FAT-fs (loop0): Directory bread(block 69) failed [ 277.823672][T19038] FAT-fs (loop0): Directory bread(block 70) failed [ 277.847828][T19038] FAT-fs (loop0): Directory bread(block 71) failed [ 277.880949][T19038] FAT-fs (loop0): Directory bread(block 72) failed [ 277.910995][T19038] FAT-fs (loop0): Directory bread(block 73) failed 17:02:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfffffd9d) 17:02:18 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x127e, 0x6bfffffffffffff9) 17:02:18 executing program 3: r0 = socket$inet6(0x18, 0x2, 0x0) close(r0) accept$inet6(r0, 0x0, 0x0) 17:02:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@deltclass={0x10, 0x29, 0x1, 0x0, 0x0, {}, [@tclass_kind_options=@c_cbq={{0x8}, {0x4}}]}, 0x30}}, 0x0) 17:02:18 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000000)='io.latency\x00', 0x2, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) mkdirat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x1ff) 17:02:18 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000300)) 17:02:18 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f0000000380)=0x8) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = dup2(r4, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000040), 0xc) 17:02:18 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 17:02:18 executing program 0: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x5460, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x5460, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x23000) 17:02:18 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x127e, 0x6bfffffffffffff9) 17:02:18 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x80081280, 0x4000000000000002) 17:02:18 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) write$vga_arbiter(r0, 0x0, 0x0) 17:02:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfffffd9d) 17:02:19 executing program 5: ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x127e, 0x6bfffffffffffff9) 17:02:19 executing program 3: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) open(&(0x7f0000000300)='./file0\x00', 0x0, 0x10) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) openat(r0, &(0x7f0000000280)='./bus\x00', 0x40000, 0xc0) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) unlinkat(r0, 0x0, 0x0) open(&(0x7f0000000380)='./bus\x00', 0x201, 0x80) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006, 0x17800}) creat(&(0x7f0000000080)='./bus\x00', 0x0) 17:02:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), 0x4) 17:02:19 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:02:19 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@bloom_filter, 0x48) bpf$BPF_GET_MAP_INFO(0x8, &(0x7f00000007c0)={0xffffffffffffffff, 0x58, &(0x7f0000000600)}, 0x49) 17:02:19 executing program 0: write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfdef) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x0, 0x0, 0x0, &(0x7f0000000a40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x5460, &(0x7f0000000040)) r2 = perf_event_open$cgroup(&(0x7f0000000240)={0x4, 0x80, 0x4b, 0x0, 0x5, 0x0, 0x0, 0x1, 0x20000, 0x4, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x1}, 0x4000, 0x0, 0xf44, 0x5, 0xfffffffffffffffd, 0x0, 0x9, 0x0, 0x6, 0x0, 0x1}, r1, 0x2, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000002c0)='.!*\x00') perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x23000) 17:02:19 executing program 5: ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x127e, 0x6bfffffffffffff9) 17:02:19 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x16, 0x0, 0x0, 0x3}, 0x48) 17:02:19 executing program 2: write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfdef) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000002c0)='.!*\x00') perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x23000) 17:02:19 executing program 5: ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x127e, 0x6bfffffffffffff9) 17:02:19 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:02:20 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x127e, 0x6bfffffffffffff9) 17:02:20 executing program 2: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000a00)='cgroup.threads\x00', 0x2, 0x0) 17:02:20 executing program 3: perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:02:20 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c80)={0x18, 0x3, &(0x7f0000000a40)=@framed, &(0x7f0000000a80)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000bc0), 0x8, 0x10, 0x0}, 0x80) 17:02:20 executing program 0: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x0, 0x0, 0x0, &(0x7f0000000a40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x5460, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x23000) 17:02:20 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:02:20 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x127e, 0x6bfffffffffffff9) 17:02:20 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000004500)=@bpf_lsm={0x1d, 0x3, &(0x7f0000004340)=@framed, &(0x7f00000043c0)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:02:20 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c80)={0x18, 0x3, &(0x7f0000000a40)=@framed, &(0x7f0000000a80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:02:20 executing program 4: write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfdef) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x0, 0x0, 0x0, &(0x7f0000000a40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x5460, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r2 = perf_event_open$cgroup(&(0x7f0000000240)={0x4, 0x80, 0x4b, 0x0, 0x5, 0x0, 0x0, 0x1, 0x20000, 0x4, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x4, @perf_bp={&(0x7f00000001c0), 0x1}, 0x4000, 0x0, 0xf44, 0x5, 0xfffffffffffffffd, 0x0, 0x9, 0x0, 0x6, 0x0, 0x1}, r1, 0x2, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000002c0)='.!*\x00') perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x23000) 17:02:20 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80086601, 0x0) 17:02:20 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x127e, 0x6bfffffffffffff9) 17:02:20 executing program 2: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 17:02:20 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x0) 17:02:20 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, 0x0, 0x0) 17:02:20 executing program 5: syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x127e, 0x6bfffffffffffff9) 17:02:20 executing program 0: write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfdef) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x0, 0x0, 0x0, &(0x7f0000000a40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x5460, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000002c0)='.!*\x00') perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x23000) 17:02:20 executing program 3: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r2 = perf_event_open$cgroup(&(0x7f0000000240)={0x4, 0x80, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20000, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4, @perf_bp={&(0x7f00000001c0), 0x1}, 0x4000, 0x0, 0xf44, 0x0, 0xfffffffffffffffd, 0x0, 0x9, 0x0, 0x6, 0x0, 0x1}, r1, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000002c0)='.!*\x00') perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x23000) 17:02:20 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000080)=@raw=[@initr0], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 17:02:20 executing program 2: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000980), 0x10) 17:02:20 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:02:20 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:02:20 executing program 5: syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x127e, 0x6bfffffffffffff9) 17:02:20 executing program 0: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 17:02:20 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000003c0)=r1, 0x4) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="ad0e42f33114", 0x6}], 0x1}, 0x0) sendmsg$inet(r0, &(0x7f0000000540)={0x0, 0x8, &(0x7f0000000340)=[{&(0x7f00000000c0)="e03f030012006bcd9e", 0x33fe0}], 0x1}, 0x0) 17:02:20 executing program 3: r0 = perf_event_open$cgroup(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 17:02:20 executing program 1: write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfdef) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x0, 0x0, 0x0, &(0x7f0000000a40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x5460, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x23000) 17:02:20 executing program 5: syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x127e, 0x6bfffffffffffff9) 17:02:20 executing program 0: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x5460, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000002c0)='.!*\x00') perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x23000) 17:02:20 executing program 4: perf_event_open$cgroup(&(0x7f00000002c0)={0x1, 0x80, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:02:20 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0], &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000080)={r2}, &(0x7f0000000280)=0x14) 17:02:20 executing program 2: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x0, 0x0, 0x0, &(0x7f0000000a40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x5460, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x5460, &(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x23000) 17:02:20 executing program 1: write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfdef) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x0, 0x0, 0x0, &(0x7f0000000a40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x5460, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r2 = perf_event_open$cgroup(&(0x7f0000000240)={0x4, 0x80, 0x4b, 0x0, 0x5, 0x0, 0x0, 0x1, 0x20000, 0x4, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x4, @perf_bp={&(0x7f00000001c0), 0x1}, 0x4000, 0x0, 0xf44, 0x5, 0xfffffffffffffffd, 0x0, 0x9, 0x0, 0x6, 0x0, 0x1}, r1, 0x2, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000002c0)='.!*\x00') perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x23000) 17:02:20 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x127e, 0x0) 17:02:20 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c80)={0x0, 0x3, &(0x7f0000000a40)=@framed, &(0x7f0000000a80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) 17:02:20 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x0, 0x0, 0x0, &(0x7f0000000a40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x23000) 17:02:20 executing program 0: perf_event_open$cgroup(&(0x7f0000000080)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:02:20 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x127e, 0x0) 17:02:20 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x16}, 0x48) 17:02:20 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x23000) 17:02:20 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000100), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000140)=ANY=[@ANYBLOB='+net_prio +io +io -blkio +rlimit \nrdma '], 0x27) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2800, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x802}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000000c0)='cpuacct.usage_percpu\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0xfc, 0x3, 0x0, 0x0, 0x777c, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000380), 0x4}, 0x133d0, 0x0, 0x1b9, 0x5, 0x3, 0x20000090, 0x0, 0x0, 0x800}, 0xffffffffffffffff, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) r3 = openat$cgroup_ro(r2, &(0x7f0000000200)='blkio.bfq.io_queued_recursive\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='blkio.bfq.avg_queue_size\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff, 0x25, 0xf002100}, 0xc) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000340)={0xb, &(0x7f0000000600)=[{0x8, 0x1, 0x0, 0x21}, {0x0, 0x0, 0x2, 0x2081}, {0x2fff, 0xfb, 0x3, 0x4}, {0x3, 0xf6, 0x63}, {0x0, 0x40, 0x2, 0x80000001}, {0x7ff, 0x1, 0x0, 0x5}, {0x85, 0x0, 0x1, 0x8}, {0x9, 0xbf, 0x8, 0xfffffffa}, {0x265, 0x5, 0x80, 0x2}, {0xfdfd, 0x4, 0x49, 0xfff}, {0x7ff, 0x21, 0x8, 0x7fffffff}]}) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) openat$cgroup_ro(r6, &(0x7f00000005c0)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) socketpair(0x1, 0x1, 0x1, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) socketpair(0x25, 0x0, 0xffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89a1, &(0x7f0000000080)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.net/syz0\x00', 0x200002, 0x0) socketpair(0xf, 0x800, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x4, 0x4, 0x8, 0x0, 0xfffeffffffffffff, 0x18094, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3e6c, 0x0, @perf_bp={&(0x7f0000000480), 0x5}, 0x89a10, 0x4, 0x0, 0x1, 0x2400, 0x85, 0xe68, 0x0, 0x0, 0x0, 0xa}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x7) 17:02:20 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x1, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffc0}], &(0x7f0000000040)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:02:20 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x127e, 0x0) 17:02:20 executing program 2: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 17:02:20 executing program 0: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x0, 0x0, 0x0, &(0x7f0000000a40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x5460, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x5460, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x23000) 17:02:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x374e3b1d5fca45a9) 17:02:20 executing program 5: write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfdef) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x0, 0x0, 0x0, &(0x7f0000000a40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x5460, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r2 = perf_event_open$cgroup(&(0x7f0000000240)={0x4, 0x80, 0x4b, 0x0, 0x5, 0x0, 0x0, 0x1, 0x20000, 0x4, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x4, @perf_bp={&(0x7f00000001c0), 0x1}, 0x4000, 0x0, 0xf44, 0x5, 0xfffffffffffffffd, 0x0, 0x9, 0x0, 0x6, 0x0, 0x1}, r1, 0x2, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000002c0)='.!*\x00') perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x23000) 17:02:20 executing program 2: write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfdef) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x0, 0x0, 0x0, &(0x7f0000000a40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x5460, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000240)={0x4, 0x80, 0x4b, 0x0, 0x5, 0x0, 0x0, 0x1, 0x20000, 0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x4, @perf_bp={&(0x7f00000001c0), 0x1}, 0x4000, 0x0, 0xf44, 0x5, 0xfffffffffffffffd, 0x0, 0x9, 0x0, 0x6, 0x0, 0x1}, r0, 0x2, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000002c0)='.!*\x00') perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x23000) 17:02:20 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x5}]}]}}, &(0x7f0000000440)=""/173, 0x32, 0xad, 0x1}, 0x20) 17:02:20 executing program 4: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x541b, 0x0) 17:02:20 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/2486], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000003c0)=r1, 0x4) sendmsg$inet(r0, &(0x7f0000000540)={0x0, 0x8, &(0x7f0000000340)=[{&(0x7f00000000c0)="e03f030012006bcd9e", 0x33fe0}], 0x1}, 0x0) [ 280.650880][T19177] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.658565][T19177] bridge0: port 1(bridge_slave_0) entered disabled state 17:02:20 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000880), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x4e23, 0x0, @empty}}}, 0x90) [ 280.761010][T19191] bridge_slave_1: left allmulticast mode [ 280.766738][T19191] bridge_slave_1: left promiscuous mode [ 280.772562][T19191] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.783856][T19191] bridge_slave_0: left allmulticast mode [ 280.789864][T19191] bridge_slave_0: left promiscuous mode [ 280.795604][T19191] bridge0: port 1(bridge_slave_0) entered disabled state 17:02:21 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000100), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000140)=ANY=[@ANYBLOB='+net_prio +io +io -blkio +rlimit \nrdma '], 0x27) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2800, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x802}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000000c0)='cpuacct.usage_percpu\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0xfc, 0x3, 0x0, 0x0, 0x777c, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000380), 0x4}, 0x133d0, 0x0, 0x1b9, 0x5, 0x3, 0x20000090, 0x0, 0x0, 0x800}, 0xffffffffffffffff, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) r3 = openat$cgroup_ro(r2, &(0x7f0000000200)='blkio.bfq.io_queued_recursive\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='blkio.bfq.avg_queue_size\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff, 0x25, 0xf002100}, 0xc) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000340)={0xb, &(0x7f0000000600)=[{0x8, 0x1, 0x0, 0x21}, {0x0, 0x0, 0x2, 0x2081}, {0x2fff, 0xfb, 0x3, 0x4}, {0x3, 0xf6, 0x63}, {0x0, 0x40, 0x2, 0x80000001}, {0x7ff, 0x1, 0x0, 0x5}, {0x85, 0x0, 0x1, 0x8}, {0x9, 0xbf, 0x8, 0xfffffffa}, {0x265, 0x5, 0x80, 0x2}, {0xfdfd, 0x4, 0x49, 0xfff}, {0x7ff, 0x21, 0x8, 0x7fffffff}]}) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) openat$cgroup_ro(r6, &(0x7f00000005c0)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) socketpair(0x1, 0x1, 0x1, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) socketpair(0x25, 0x0, 0xffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89a1, &(0x7f0000000080)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.net/syz0\x00', 0x200002, 0x0) socketpair(0xf, 0x800, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x4, 0x4, 0x8, 0x0, 0xfffeffffffffffff, 0x18094, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3e6c, 0x0, @perf_bp={&(0x7f0000000480), 0x5}, 0x89a10, 0x4, 0x0, 0x1, 0x2400, 0x85, 0xe68, 0x0, 0x0, 0x0, 0xa}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x7) 17:02:21 executing program 3: eventfd2(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/147, 0x93}], 0x1, 0x0, 0x0) 17:02:21 executing program 4: r0 = socket(0x2b, 0x1, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0, 0x88}}, 0x24044081) 17:02:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc) 17:02:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="1c000000080603000000000000000000000000000500010007"], 0x1c}}, 0x0) 17:02:21 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000005c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x30) [ 280.956997][ T25] audit: type=1400 audit(1682874141.040:459): avc: denied { bind } for pid=19200 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 17:02:21 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000100), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000140)=ANY=[@ANYBLOB='+net_prio +io +io -blkio +rlimit \nrdma '], 0x27) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2800, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x802}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000000c0)='cpuacct.usage_percpu\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0xfc, 0x3, 0x0, 0x0, 0x777c, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000380), 0x4}, 0x133d0, 0x0, 0x1b9, 0x5, 0x3, 0x20000090, 0x0, 0x0, 0x800}, 0xffffffffffffffff, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) r3 = openat$cgroup_ro(r2, &(0x7f0000000200)='blkio.bfq.io_queued_recursive\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='blkio.bfq.avg_queue_size\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff, 0x25, 0xf002100}, 0xc) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000340)={0xb, &(0x7f0000000600)=[{0x8, 0x1, 0x0, 0x21}, {0x0, 0x0, 0x2, 0x2081}, {0x2fff, 0xfb, 0x3, 0x4}, {0x3, 0xf6, 0x63}, {0x0, 0x40, 0x2, 0x80000001}, {0x7ff, 0x1, 0x0, 0x5}, {0x85, 0x0, 0x1, 0x8}, {0x9, 0xbf, 0x8, 0xfffffffa}, {0x265, 0x5, 0x80, 0x2}, {0xfdfd, 0x4, 0x49, 0xfff}, {0x7ff, 0x21, 0x8, 0x7fffffff}]}) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) openat$cgroup_ro(r6, &(0x7f00000005c0)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) socketpair(0x1, 0x1, 0x1, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) socketpair(0x25, 0x0, 0xffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89a1, &(0x7f0000000080)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.net/syz0\x00', 0x200002, 0x0) socketpair(0xf, 0x800, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x4, 0x4, 0x8, 0x0, 0xfffeffffffffffff, 0x18094, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3e6c, 0x0, @perf_bp={&(0x7f0000000480), 0x5}, 0x89a10, 0x4, 0x0, 0x1, 0x2400, 0x85, 0xe68, 0x0, 0x0, 0x0, 0xa}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x7) 17:02:21 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000880), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000ac0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000a80)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000100), r1, 0x0, 0x1, 0x4}}, 0x20) 17:02:21 executing program 2: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000000)={0x0}) timerfd_settime(r0, 0x3, &(0x7f00000001c0)={{r2}, {0x0, r1+60000000}}, 0x0) timerfd_gettime(r0, &(0x7f00000000c0)) 17:02:21 executing program 4: r0 = socket(0x29, 0x80805, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100), r0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x3000c890) 17:02:21 executing program 2: timerfd_create(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x9}, &(0x7f0000000180)={0x0, 0x989680}, 0x0) 17:02:21 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000002c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000080), r1, 0x1}}, 0x18) [ 281.332163][T19212] bridge0: port 2() entered disabled state [ 281.338441][T19212] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.371595][T19223] : left allmulticast mode [ 281.376154][T19223] : left promiscuous mode [ 281.380834][T19223] bridge0: port 2() entered disabled state [ 281.387561][T19223] bridge_slave_0: left allmulticast mode [ 281.393276][T19223] bridge_slave_0: left promiscuous mode [ 281.399069][T19223] bridge0: port 1(bridge_slave_0) entered disabled state 17:02:21 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000100), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000140)=ANY=[@ANYBLOB='+net_prio +io +io -blkio +rlimit \nrdma '], 0x27) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2800, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x802}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000000c0)='cpuacct.usage_percpu\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0xfc, 0x3, 0x0, 0x0, 0x777c, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000380), 0x4}, 0x133d0, 0x0, 0x1b9, 0x5, 0x3, 0x20000090, 0x0, 0x0, 0x800}, 0xffffffffffffffff, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) r3 = openat$cgroup_ro(r2, &(0x7f0000000200)='blkio.bfq.io_queued_recursive\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='blkio.bfq.avg_queue_size\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff, 0x25, 0xf002100}, 0xc) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000340)={0xb, &(0x7f0000000600)=[{0x8, 0x1, 0x0, 0x21}, {0x0, 0x0, 0x2, 0x2081}, {0x2fff, 0xfb, 0x3, 0x4}, {0x3, 0xf6, 0x63}, {0x0, 0x40, 0x2, 0x80000001}, {0x7ff, 0x1, 0x0, 0x5}, {0x85, 0x0, 0x1, 0x8}, {0x9, 0xbf, 0x8, 0xfffffffa}, {0x265, 0x5, 0x80, 0x2}, {0xfdfd, 0x4, 0x49, 0xfff}, {0x7ff, 0x21, 0x8, 0x7fffffff}]}) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) openat$cgroup_ro(r6, &(0x7f00000005c0)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) socketpair(0x1, 0x1, 0x1, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) socketpair(0x25, 0x0, 0xffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89a1, &(0x7f0000000080)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.net/syz0\x00', 0x200002, 0x0) socketpair(0xf, 0x800, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x4, 0x4, 0x8, 0x0, 0xfffeffffffffffff, 0x18094, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3e6c, 0x0, @perf_bp={&(0x7f0000000480), 0x5}, 0x89a10, 0x4, 0x0, 0x1, 0x2400, 0x85, 0xe68, 0x0, 0x0, 0x0, 0xa}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x7) 17:02:21 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a80)={0x0, 0x1, &(0x7f0000000940)=@raw=[@kfunc], &(0x7f0000000980)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:02:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='westwood\x00', 0x9) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) 17:02:21 executing program 4: clock_getres(0x2aeccb43905fd573, 0x0) 17:02:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="1c000000080603000000000000000000000000000500010007"], 0x1c}}, 0x0) 17:02:21 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, '\x00', "ad7d6cb26274941007f450d1d7242021b5d56f93680895dba224f8527cf35cdc4421a09e5f6ea275c9669192be33a6d36fc9d014effb4548d4374365635a8417696597bc73120674b78d390a5adda93f8760b26762efd975235bdce8352200bb7a32054d9c1868fa00d3303f0ede7e168dd5da4a3e7841ad9122ad7654ecfb3e7d5c5a44ac5ee8599618b0075d7ef2aa0a451ac9d373829291bda8e42582947c2d4bf711a19da27c51800de848c62771728de9cf6c8be88152115096da3d4b23c115ec0a4d38b115476cd1bb26fa501b37c8cf6d47714e0bdec08e9f3fb87911173663a3eff116a0d8a0f4bd26214480b8c5a3a3593a6bd62df2f8a2a5f3aada"}}, 0x110) 17:02:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010700000000000000002000000008000300", @ANYRES32=r3], 0x1c}}, 0x0) 17:02:22 executing program 4: unshare(0x40000000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x4004743c, 0x0) 17:02:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 17:02:22 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000100), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000140)=ANY=[@ANYBLOB='+net_prio +io +io -blkio +rlimit \nrdma '], 0x27) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2800, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x802}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000000c0)='cpuacct.usage_percpu\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0xfc, 0x3, 0x0, 0x0, 0x777c, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000380), 0x4}, 0x133d0, 0x0, 0x1b9, 0x5, 0x3, 0x20000090, 0x0, 0x0, 0x800}, 0xffffffffffffffff, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) r3 = openat$cgroup_ro(r2, &(0x7f0000000200)='blkio.bfq.io_queued_recursive\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='blkio.bfq.avg_queue_size\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff, 0x25, 0xf002100}, 0xc) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000340)={0xb, &(0x7f0000000600)=[{0x8, 0x1, 0x0, 0x21}, {0x0, 0x0, 0x2, 0x2081}, {0x2fff, 0xfb, 0x3, 0x4}, {0x3, 0xf6, 0x63}, {0x0, 0x40, 0x2, 0x80000001}, {0x7ff, 0x1, 0x0, 0x5}, {0x85, 0x0, 0x1, 0x8}, {0x9, 0xbf, 0x8, 0xfffffffa}, {0x265, 0x5, 0x80, 0x2}, {0xfdfd, 0x4, 0x49, 0xfff}, {0x7ff, 0x21, 0x8, 0x7fffffff}]}) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) openat$cgroup_ro(r6, &(0x7f00000005c0)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) socketpair(0x1, 0x1, 0x1, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) socketpair(0x25, 0x0, 0xffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89a1, &(0x7f0000000080)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.net/syz0\x00', 0x200002, 0x0) socketpair(0xf, 0x800, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x4, 0x4, 0x8, 0x0, 0xfffeffffffffffff, 0x18094, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3e6c, 0x0, @perf_bp={&(0x7f0000000480), 0x5}, 0x89a10, 0x4, 0x0, 0x1, 0x2400, 0x85, 0xe68, 0x0, 0x0, 0x0, 0xa}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x7) 17:02:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="1c000000080603000000000000000000000000000500010007"], 0x1c}}, 0x0) 17:02:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x6}]}]}, 0x20}}, 0x0) [ 281.934474][ T25] audit: type=1400 audit(1682874142.020:460): avc: denied { ioctl } for pid=19244 comm="syz-executor.5" path="socket:[68222]" dev="sockfs" ino=68222 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 281.983949][T19250] syz-executor.4 (19250) used obsolete PPPIOCDETACH ioctl 17:02:22 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1658}, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f0000005a00)={0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000001740)=""/206, 0xce}, {0x0}, {&(0x7f0000001940)=""/4096, 0x1000}, {&(0x7f0000002940)=""/82, 0x52}, {&(0x7f00000029c0)=""/65, 0x41}, {&(0x7f0000002a40)=""/191, 0xbf}, {&(0x7f0000002b00)=""/153, 0x99}, {&(0x7f0000002bc0)=""/126, 0x7e}], 0x8}, 0x0) syz_io_uring_setup(0x185, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) migrate_pages(0x0, 0x8, &(0x7f0000000040)=0x1, &(0x7f0000000100)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000480)={r1}) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000005c0)='westwood\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xf04f, 0xe803}, 0x700) 17:02:22 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000680)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @in6={0xa, 0x0, 0x0, @mcast1}}}, 0x118) 17:02:22 executing program 2: r0 = socket(0x29, 0x80805, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={0x0}}, 0x3000c890) 17:02:22 executing program 4: bpf$MAP_CREATE(0x6, &(0x7f0000001340), 0x48) 17:02:22 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000880), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0x2, 0x0, 0x0, @mcast2}, r1}}, 0x30) 17:02:22 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000500), 0x2, 0xa}}, 0x20) 17:02:22 executing program 1: r0 = socket(0x18, 0x0, 0x2) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 17:02:22 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f0000000380)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x107, &(0x7f0000000580), &(0x7f00000005c0)=0x18) 17:02:22 executing program 2: r0 = socket(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001080)={'vxcan1\x00'}) 17:02:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="1c000000080603000000000000000000000000000500010007"], 0x1c}}, 0x0) 17:02:22 executing program 4: mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) sigaltstack(&(0x7f0000ffc000), 0x0) 17:02:22 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1658}, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f0000005a00)={0x0, 0x0, &(0x7f0000002c40)=[{0x0}, {&(0x7f0000001940)=""/4096, 0x1000}, {&(0x7f0000002940)=""/82, 0x52}, {&(0x7f00000029c0)=""/65, 0x41}, {&(0x7f0000002a40)=""/191, 0xbf}, {&(0x7f0000002b00)=""/153, 0x99}, {&(0x7f0000002bc0)=""/126, 0x7e}], 0x7}, 0x0) syz_io_uring_setup(0x0, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) migrate_pages(0x0, 0x8, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_complete(0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) memfd_secret(0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000004c0)={'gre0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x20008c1d) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000005c0)='westwood\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xf04f, 0xe803}, 0x700) [ 282.451420][ T25] audit: type=1400 audit(1682874142.540:461): avc: denied { ioctl } for pid=19275 comm="syz-executor.2" path="socket:[68919]" dev="sockfs" ino=68919 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 17:02:23 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="10"], 0xe80}}, 0x0) 17:02:23 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, 0x0, 0x0) 17:02:23 executing program 4: syz_open_dev$vcsn(&(0x7f00000005c0), 0x0, 0x301803) 17:02:23 executing program 3: r0 = syz_open_dev$rtc(&(0x7f0000000300), 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000340)) 17:02:23 executing program 0: sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="1c000000080603000000000000000000000000000500010007"], 0x1c}}, 0x0) 17:02:23 executing program 4: r0 = timerfd_create(0x7, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000000)={0x0}) timerfd_settime(r0, 0x3, &(0x7f00000001c0)={{r2}, {0x0, r1+60000000}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000200)={{0x77359400}, {0x77359400}}, 0x0) 17:02:23 executing program 3: r0 = socket(0x29, 0x80805, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={0x0}}, 0x0) 17:02:23 executing program 0: sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="1c000000080603000000000000000000000000000500010007"], 0x1c}}, 0x0) 17:02:23 executing program 1: syz_open_dev$vcsn(&(0x7f00000005c0), 0x8000000000000001, 0x0) 17:02:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRESDEC], 0xfffffd9d) 17:02:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r2, 0x0) ioctl$PPPIOCSMRU1(r1, 0x4004743a, &(0x7f0000000100)) [ 282.988968][T19298] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=19298 comm=syz-executor.5 17:02:23 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x105, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) 17:02:23 executing program 1: ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) socket$l2tp6(0xa, 0x2, 0x73) 17:02:23 executing program 0: sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="1c000000080603000000000000000000000000000500010007"], 0x1c}}, 0x0) 17:02:23 executing program 3: r0 = syz_open_dev$rtc(&(0x7f0000000300), 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, 0x0) 17:02:23 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="10"], 0xe80}}, 0x0) 17:02:23 executing program 4: syz_open_dev$vcsn(&(0x7f0000001200), 0x0, 0x20a00) 17:02:23 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x8) 17:02:23 executing program 4: r0 = socket(0x1c, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 17:02:23 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(r1, &(0x7f0000001bc0)=[{{&(0x7f00000005c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0, 0x0, &(0x7f0000001b80)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20, 0x4000080}}], 0x1, 0x4094) 17:02:23 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="1c000000080603000000000000000000000000000500010007"], 0x1c}}, 0x0) [ 283.334004][T19316] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=19316 comm=syz-executor.5 17:02:23 executing program 3: syz_open_dev$vcsn(&(0x7f0000001240), 0x80000001, 0x200) 17:02:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:02:23 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="1c000000080603000000000000000000000000000500010007"], 0x1c}}, 0x0) 17:02:23 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x12, 0x1, &(0x7f0000000280)=@raw=[@alu], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:02:23 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'bridge_slave_0\x00'}) 17:02:23 executing program 5: socketpair(0x2, 0x806, 0x0, &(0x7f0000000240)) 17:02:23 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x600}) 17:02:23 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="1c000000080603000000000000000000000000000500010007"], 0x1c}}, 0x0) 17:02:23 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x29}}, &(0x7f00000002c0)='GPL\x00', 0x3, 0xcb, &(0x7f0000000300)=""/203, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:02:23 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1}]}, {0x0, [0x61]}}, &(0x7f00000001c0)=""/249, 0x2b, 0xf9, 0x1}, 0x20) 17:02:24 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0xf4240, &(0x7f0000000380)=@framed={{0x18, 0x2}, [@alu]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0xa8, &(0x7f0000000000)=""/168, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xd0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000004480)={0x0, 0x0, &(0x7f0000004400)=[{&(0x7f00000003c0)="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", 0xb41}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000044c0)=""/4096, 0x1000}], 0x1}, 0x0) 17:02:24 executing program 5: write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfdef) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x0, 0x0, 0x0, &(0x7f0000000a40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x5460, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r2 = perf_event_open$cgroup(&(0x7f0000000240)={0x4, 0x80, 0x4b, 0x0, 0x5, 0x0, 0x0, 0x1, 0x20000, 0x4, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x4, @perf_bp={0x0, 0x1}, 0x4000, 0x0, 0xf44, 0x5, 0xfffffffffffffffd, 0x0, 0x9, 0x0, 0x6, 0x0, 0x1}, r1, 0x2, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000002c0)='.!*\x00') perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x23000) 17:02:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, 0x0, 0x0) 17:02:24 executing program 2: socketpair(0x11, 0xa, 0x4fbdecab, &(0x7f0000001340)) 17:02:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000004480)={0x0, 0x0, &(0x7f0000004400), 0x10000000000000b6}, 0x0) 17:02:24 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000180)=ANY=[], 0x7) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000003c0)=0x400000004) bpf$ITER_CREATE(0x21, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 17:02:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, 0x0, 0x0) 17:02:24 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x18, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)=""/249, 0x1a, 0xf9, 0x1}, 0x20) 17:02:24 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x0, 0x0, 0x7a}]}}, &(0x7f00000001c0)=""/249, 0x2a, 0xf9, 0x1}, 0x20) 17:02:24 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x6, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x48) 17:02:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, 0x0, 0x0) 17:02:24 executing program 1: r0 = syz_clone(0x40100000, &(0x7f0000000100)="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", 0x1000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)="4b58beb87f88d7b42b01ad010c1087e6c6b17b560cf5909b0773b14058") syz_open_procfs$namespace(r0, &(0x7f0000001100)='ns/cgroup\x00') 17:02:24 executing program 2: syz_clone(0xe8340000, 0x0, 0x0, 0x0, 0x0, 0x0) 17:02:24 executing program 5: bpf$PROG_LOAD_XDP(0x7, &(0x7f00000006c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffda0, 0x10, 0x0, 0x51}, 0xb3) 17:02:24 executing program 4: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0, 0x957052ee32f2a734}, 0x20) 17:02:24 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x3, &(0x7f0000000000)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, 0x1}]}, &(0x7f00000002c0)='GPL\x00', 0x3, 0xcb, &(0x7f0000000300)=""/203, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:02:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) 17:02:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)="be", 0x1}], 0x1, &(0x7f0000000400)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr, @broadcast}}}], 0x20000430}, 0x0) 17:02:24 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xa, 0x8, 0x1000, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 17:02:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x0) close(r1) 17:02:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) 17:02:24 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/uts\x00') ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 17:02:24 executing program 1: bpf$PROG_LOAD_XDP(0x10, &(0x7f00000006c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:02:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)}, 0x2) close(r1) 17:02:24 executing program 1: bpf$PROG_LOAD_XDP(0xa, &(0x7f00000006c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:02:24 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x5, &(0x7f0000000000)=@framed={{}, [@map_idx={0x29}]}, &(0x7f00000002c0)='GPL\x00', 0x3, 0xcb, &(0x7f0000000300)=""/203, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:02:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) 17:02:24 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0xfffffffd}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x2}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000002280)={0xffffffffffffffff, 0x58, &(0x7f0000002200)}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x3, 0x8, 0x2}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000300), 0x8857, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000900), &(0x7f0000000a00), 0x565d8e5, r0}, 0x38) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) 17:02:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0, 0x1c}}, 0x0) 17:02:24 executing program 2: r0 = syz_clone(0x40100000, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) syz_open_procfs$namespace(r0, &(0x7f0000001100)='ns/cgroup\x00') 17:02:24 executing program 5: bpf$PROG_LOAD_XDP(0x23, &(0x7f00000006c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:02:24 executing program 1: bpf$PROG_LOAD_XDP(0xf, &(0x7f00000006c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:02:24 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001300)={&(0x7f0000000080)={0x2, 0x0, @dev}, 0x10, &(0x7f0000001200)=[{0x0}, {&(0x7f00000010c0)="e7", 0x1}, {0x0}], 0x3, &(0x7f0000001240)=[@ip_tos_int={{0x14}}, @ip_tos_int={{0x14}}], 0x30}, 0x40) 17:02:24 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x5, &(0x7f0000000000)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, 0x1}]}, &(0x7f00000002c0)='GPL\x00', 0x3, 0xcb, &(0x7f0000000300)=""/203, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:02:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0, 0x1c}}, 0x0) 17:02:24 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x2, &(0x7f0000000280)=@raw=[@alu={0x4}, @ldst={0x0, 0x0, 0x1}], &(0x7f00000002c0)='GPL\x00', 0x3, 0xcb, &(0x7f0000000300)=""/203, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:02:24 executing program 5: syz_clone(0x40100000, 0x0, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)) 17:02:24 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 17:02:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@RTM_NEWNSID={0x14}, 0x14}}, 0x0) [ 284.815838][T19418] ================================================================== [ 284.823995][T19418] BUG: KCSAN: data-race in __bpf_lru_list_shrink / __htab_lru_percpu_map_update_elem [ 284.833514][T19418] [ 284.835859][T19418] write to 0xffff8881394acde3 of 1 bytes by task 19432 on cpu 0: [ 284.843602][T19418] __htab_lru_percpu_map_update_elem+0x3c0/0x540 [ 284.850041][T19418] bpf_percpu_hash_update+0x5e/0x90 [ 284.855344][T19418] bpf_map_update_value+0x2ae/0x370 [ 284.860572][T19418] generic_map_update_batch+0x3ae/0x4f0 [ 284.866142][T19418] bpf_map_do_batch+0x2d9/0x3d0 [ 284.871032][T19418] __sys_bpf+0x317/0x800 [ 284.875303][T19418] __x64_sys_bpf+0x43/0x50 [ 284.879744][T19418] do_syscall_64+0x41/0xc0 [ 284.884191][T19418] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 284.890123][T19418] [ 284.892492][T19418] read to 0xffff8881394acde3 of 1 bytes by task 19418 on cpu 1: [ 284.900135][T19418] __bpf_lru_list_shrink+0xcc/0x6c0 [ 284.905396][T19418] bpf_lru_pop_free+0x84b/0xe20 [ 284.910289][T19418] __htab_lru_percpu_map_update_elem+0xf5/0x540 [ 284.916566][T19418] bpf_percpu_hash_update+0x5e/0x90 [ 284.921832][T19418] bpf_map_update_value+0x2ae/0x370 [ 284.927079][T19418] generic_map_update_batch+0x3ae/0x4f0 [ 284.932663][T19418] bpf_map_do_batch+0x2d9/0x3d0 [ 284.937603][T19418] __sys_bpf+0x317/0x800 [ 284.941875][T19418] __x64_sys_bpf+0x43/0x50 [ 284.946318][T19418] do_syscall_64+0x41/0xc0 [ 284.950777][T19418] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 284.956740][T19418] [ 284.959072][T19418] value changed: 0x00 -> 0x01 [ 284.963754][T19418] [ 284.966237][T19418] Reported by Kernel Concurrency Sanitizer on: [ 284.972585][T19418] CPU: 1 PID: 19418 Comm: syz-executor.3 Not tainted 6.3.0-syzkaller-11733-g825a0714d2b3 #0 [ 284.982684][T19418] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/14/2023 [ 284.993012][T19418] ================================================================== [ 285.012409][T19418] ================================================================== [ 285.020538][T19418] BUG: KCSAN: data-race in __bpf_lru_list_rotate / __htab_lru_percpu_map_update_elem [ 285.030998][T19418] [ 285.033344][T19418] read to 0xffff8881394acde3 of 1 bytes by task 19432 on cpu 0: [ 285.040993][T19418] __htab_lru_percpu_map_update_elem+0x2fe/0x540 [ 285.047433][T19418] bpf_percpu_hash_update+0x5e/0x90 [ 285.052670][T19418] bpf_map_update_value+0x2ae/0x370 [ 285.057899][T19418] generic_map_update_batch+0x3ae/0x4f0 [ 285.063464][T19418] bpf_map_do_batch+0x2d9/0x3d0 [ 285.068346][T19418] __sys_bpf+0x317/0x800 [ 285.072619][T19418] __x64_sys_bpf+0x43/0x50 [ 285.077077][T19418] do_syscall_64+0x41/0xc0 [ 285.081697][T19418] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 285.087729][T19418] [ 285.090508][T19418] write to 0xffff8881394acde3 of 1 bytes by task 19418 on cpu 1: [ 285.098340][T19418] __bpf_lru_list_rotate+0x2fe/0x750 [ 285.103660][T19418] bpf_lru_pop_free+0x638/0xe20 [ 285.108548][T19418] __htab_lru_percpu_map_update_elem+0xf5/0x540 [ 285.114816][T19418] bpf_percpu_hash_update+0x5e/0x90 [ 285.120036][T19418] bpf_map_update_value+0x2ae/0x370 [ 285.125253][T19418] generic_map_update_batch+0x3ae/0x4f0 [ 285.130902][T19418] bpf_map_do_batch+0x2d9/0x3d0 [ 285.135784][T19418] __sys_bpf+0x317/0x800 [ 285.140072][T19418] __x64_sys_bpf+0x43/0x50 [ 285.144561][T19418] do_syscall_64+0x41/0xc0 [ 285.149032][T19418] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 285.154967][T19418] [ 285.157304][T19418] value changed: 0x00 -> 0x01 [ 285.161993][T19418] [ 285.164332][T19418] Reported by Kernel Concurrency Sanitizer on: [ 285.170491][T19418] CPU: 1 PID: 19418 Comm: syz-executor.3 Not tainted 6.3.0-syzkaller-11733-g825a0714d2b3 #0 [ 285.180588][T19418] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/14/2023 [ 285.190756][T19418] ================================================================== [ 285.217608][T19418] ================================================================== [ 285.225856][T19418] BUG: KCSAN: data-race in __bpf_lru_list_rotate / __htab_lru_percpu_map_update_elem [ 285.235715][T19418] [ 285.238063][T19418] write to 0xffff8881394acde3 of 1 bytes by task 19432 on cpu 0: [ 285.245880][T19418] __htab_lru_percpu_map_update_elem+0x3c0/0x540 [ 285.252230][T19418] bpf_percpu_hash_update+0x5e/0x90 [ 285.257455][T19418] bpf_map_update_value+0x2ae/0x370 [ 285.262772][T19418] generic_map_update_batch+0x3ae/0x4f0 [ 285.268368][T19418] bpf_map_do_batch+0x2d9/0x3d0 [ 285.273262][T19418] __sys_bpf+0x317/0x800 [ 285.277550][T19418] __x64_sys_bpf+0x43/0x50 [ 285.282079][T19418] do_syscall_64+0x41/0xc0 [ 285.286539][T19418] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 285.292553][T19418] [ 285.294895][T19418] read to 0xffff8881394acde3 of 1 bytes by task 19418 on cpu 1: [ 285.302549][T19418] __bpf_lru_list_rotate+0x528/0x750 [ 285.308041][T19418] bpf_lru_pop_free+0x638/0xe20 [ 285.313093][T19418] __htab_lru_percpu_map_update_elem+0xf5/0x540 [ 285.319710][T19418] bpf_percpu_hash_update+0x5e/0x90 [ 285.324940][T19418] bpf_map_update_value+0x2ae/0x370 [ 285.330155][T19418] generic_map_update_batch+0x3ae/0x4f0 [ 285.335803][T19418] bpf_map_do_batch+0x2d9/0x3d0 [ 285.340675][T19418] __sys_bpf+0x317/0x800 [ 285.345035][T19418] __x64_sys_bpf+0x43/0x50 [ 285.349475][T19418] do_syscall_64+0x41/0xc0 [ 285.354183][T19418] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 285.360108][T19418] [ 285.362446][T19418] value changed: 0x00 -> 0x01 [ 285.367136][T19418] [ 285.369571][T19418] Reported by Kernel Concurrency Sanitizer on: [ 285.375909][T19418] CPU: 1 PID: 19418 Comm: syz-executor.3 Not tainted 6.3.0-syzkaller-11733-g825a0714d2b3 #0 [ 285.385992][T19418] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/14/2023 [ 285.396073][T19418] ================================================================== [ 285.411094][T19432] ================================================================== [ 285.419315][T19432] BUG: KCSAN: data-race in __bpf_lru_list_rotate / __htab_lru_percpu_map_update_elem [ 285.429243][T19432] [ 285.431669][T19432] write to 0xffff8881394acda3 of 1 bytes by task 19418 on cpu 1: [ 285.439589][T19432] __htab_lru_percpu_map_update_elem+0x3c0/0x540 [ 285.446212][T19432] bpf_percpu_hash_update+0x5e/0x90 [ 285.451446][T19432] bpf_map_update_value+0x2ae/0x370 [ 285.456658][T19432] generic_map_update_batch+0x3ae/0x4f0 [ 285.462378][T19432] bpf_map_do_batch+0x2d9/0x3d0 [ 285.467435][T19432] __sys_bpf+0x317/0x800 [ 285.471702][T19432] __x64_sys_bpf+0x43/0x50 [ 285.476140][T19432] do_syscall_64+0x41/0xc0 [ 285.480596][T19432] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 285.486697][T19432] [ 285.489022][T19432] read to 0xffff8881394acda3 of 1 bytes by task 19432 on cpu 0: [ 285.496688][T19432] __bpf_lru_list_rotate+0xd4/0x750 [ 285.501926][T19432] bpf_lru_pop_free+0x638/0xe20 [ 285.506824][T19432] __htab_lru_percpu_map_update_elem+0xf5/0x540 [ 285.513106][T19432] bpf_percpu_hash_update+0x5e/0x90 [ 285.518339][T19432] bpf_map_update_value+0x2ae/0x370 [ 285.523572][T19432] generic_map_update_batch+0x3ae/0x4f0 [ 285.529151][T19432] bpf_map_do_batch+0x2d9/0x3d0 [ 285.534031][T19432] __sys_bpf+0x317/0x800 [ 285.538311][T19432] __x64_sys_bpf+0x43/0x50 [ 285.542747][T19432] do_syscall_64+0x41/0xc0 [ 285.547208][T19432] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 285.553581][T19432] [ 285.555907][T19432] value changed: 0x00 -> 0x01 [ 285.560596][T19432] [ 285.562940][T19432] Reported by Kernel Concurrency Sanitizer on: [ 285.569804][T19432] CPU: 0 PID: 19432 Comm: syz-executor.3 Not tainted 6.3.0-syzkaller-11733-g825a0714d2b3 #0 [ 285.582159][T19432] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/14/2023 [ 285.592328][T19432] ================================================================== 17:02:31 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0xfffffffd}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x2}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000002280)={0xffffffffffffffff, 0x58, &(0x7f0000002200)}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x3, 0x8, 0x2}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000300), 0x8857, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000900), &(0x7f0000000a00), 0x565d8e5, r0}, 0x38) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) 17:02:31 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@bloom_filter={0x1e, 0x0, 0x7, 0xd8, 0x14, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x7, 0x1a, &(0x7f00000005c0)=""/26, 0x0, 0x9, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x0, 0xc, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0xfffffffc}, [@alu={0x4, 0x0, 0x8, 0x7, 0xf7c92e6465ba197c}, @jmp={0x5, 0x0, 0xd, 0x0, 0xa, 0xfffffffffffffff4, 0x4}, @map_idx_val={0x18, 0x1, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x20}, @exit, @map_idx_val={0x18, 0x7, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x2}, @map_idx_val={0x18, 0x1, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x8000}]}, &(0x7f0000000340)='GPL\x00', 0x5, 0xeb, &(0x7f0000000840)=""/235, 0x41100, 0x30, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x8, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[0xffffffffffffffff]}, 0x80) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, &(0x7f0000000200)='hugetlb.2MB.usage_in_bytes\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@bloom_filter={0x1e, 0x7fff, 0x7, 0x0, 0x14, 0xffffffffffffffff, 0xd053, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2, 0x0, 0x2}, 0x48) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0xfd3678f9) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x12, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000180)) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x0, 0x56, 0x40, 0xc1, 0x0, 0x79f9, 0xc08, 0xd, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x7fff, 0x4, @perf_config_ext={0x1, 0x3}, 0x40, 0x2, 0x401, 0x7, 0x100000001, 0xd19, 0x200, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x8, r1, 0x3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000), 0x248800) 17:02:31 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x16, 0x1, &(0x7f0000000280)=@raw=[@alu], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:02:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0, 0x1c}}, 0x0) 17:02:31 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f0000000280)=""/141, 0x26, 0x8d, 0x1}, 0x20) 17:02:31 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@bloom_filter={0x1e, 0x0, 0x7, 0xd8, 0x14, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x7, 0x1a, &(0x7f00000005c0)=""/26, 0x0, 0x9, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x0, 0xc, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0xfffffffc}, [@alu={0x4, 0x0, 0x8, 0x7, 0xf7c92e6465ba197c}, @jmp={0x5, 0x0, 0xd, 0x0, 0xa, 0xfffffffffffffff4, 0x4}, @map_idx_val={0x18, 0x1, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x20}, @exit, @map_idx_val={0x18, 0x7, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x2}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x8000}]}, &(0x7f0000000340)='GPL\x00', 0x5, 0xeb, &(0x7f0000000840)=""/235, 0x41100, 0x30, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x8, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[0xffffffffffffffff]}, 0x80) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, &(0x7f0000000200)='hugetlb.2MB.usage_in_bytes\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@bloom_filter={0x1e, 0x7fff, 0x7, 0x0, 0x14, 0xffffffffffffffff, 0xd053, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2, 0x0, 0x2}, 0x48) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0xfd3678f9) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x12, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000180)) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x0, 0x56, 0x40, 0xc1, 0x0, 0x79f9, 0xc08, 0xd, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x7fff, 0x4, @perf_config_ext={0x1, 0x3}, 0x40, 0x2, 0x401, 0x7, 0x100000001, 0xd19, 0x200, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x8, r1, 0x3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000), 0x248800) 17:02:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000500)=ANY=[], 0x1c}}, 0x0) 17:02:31 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0xfffffffd}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x2}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000002280)={0xffffffffffffffff, 0x58, &(0x7f0000002200)}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x3, 0x8, 0x2}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000300), 0x8857, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000900), &(0x7f0000000a00), 0x565d8e5, r0}, 0x38) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) 17:02:31 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x29, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f00000001c0)=""/249, 0x2a, 0xf9, 0x1}, 0x20) 17:02:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000500)=ANY=[], 0x1c}}, 0x0) 17:02:31 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="02002303110e03000500000002000020d3"]) 17:02:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000500)=ANY=[], 0x1c}}, 0x0) [ 291.317023][T19466] usb usb1: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 291.459936][T19469] ================================================================== [ 291.468298][T19469] BUG: KCSAN: data-race in __htab_lru_percpu_map_update_elem / bpf_lru_pop_free [ 291.477378][T19469] [ 291.479742][T19469] write to 0xffff8881394acda3 of 1 bytes by task 19463 on cpu 1: [ 291.487567][T19469] __htab_lru_percpu_map_update_elem+0x3c0/0x540 [ 291.493946][T19469] bpf_percpu_hash_update+0x5e/0x90 [ 291.499212][T19469] bpf_map_update_value+0x2ae/0x370 [ 291.504700][T19469] generic_map_update_batch+0x3ae/0x4f0 [ 291.510281][T19469] bpf_map_do_batch+0x2d9/0x3d0 [ 291.515263][T19469] __sys_bpf+0x317/0x800 [ 291.519701][T19469] __x64_sys_bpf+0x43/0x50 [ 291.524264][T19469] do_syscall_64+0x41/0xc0 [ 291.528712][T19469] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 291.534644][T19469] [ 291.536983][T19469] read to 0xffff8881394acda3 of 1 bytes by task 19469 on cpu 0: [ 291.544638][T19469] bpf_lru_pop_free+0x289/0xe20 [ 291.549620][T19469] __htab_lru_percpu_map_update_elem+0xf5/0x540 [ 291.555885][T19469] bpf_percpu_hash_update+0x5e/0x90 [ 291.561120][T19469] bpf_map_update_value+0x2ae/0x370 [ 291.566347][T19469] generic_map_update_batch+0x3ae/0x4f0 [ 291.571928][T19469] bpf_map_do_batch+0x2d9/0x3d0 [ 291.576899][T19469] __sys_bpf+0x317/0x800 [ 291.581173][T19469] __x64_sys_bpf+0x43/0x50 [ 291.585619][T19469] do_syscall_64+0x41/0xc0 [ 291.590160][T19469] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 291.596075][T19469] [ 291.598411][T19469] value changed: 0x00 -> 0x01 [ 291.603111][T19469] [ 291.605449][T19469] Reported by Kernel Concurrency Sanitizer on: [ 291.611619][T19469] CPU: 0 PID: 19469 Comm: syz-executor.5 Not tainted 6.3.0-syzkaller-11733-g825a0714d2b3 #0 [ 291.621701][T19469] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/14/2023 [ 291.632043][T19469] ================================================================== [ 291.725366][T19469] ================================================================== [ 291.733499][T19469] BUG: KCSAN: data-race in __bpf_lru_list_rotate / __htab_lru_percpu_map_update_elem [ 291.743002][T19469] [ 291.745341][T19469] write to 0xffff8881394acde3 of 1 bytes by task 19463 on cpu 0: [ 291.753065][T19469] __htab_lru_percpu_map_update_elem+0x3c0/0x540 [ 291.759441][T19469] bpf_percpu_hash_update+0x5e/0x90 [ 291.764661][T19469] bpf_map_update_value+0x2ae/0x370 [ 291.769893][T19469] generic_map_update_batch+0x3ae/0x4f0 [ 291.775465][T19469] bpf_map_do_batch+0x2d9/0x3d0 [ 291.780334][T19469] __sys_bpf+0x317/0x800 [ 291.784769][T19469] __x64_sys_bpf+0x43/0x50 [ 291.789218][T19469] do_syscall_64+0x41/0xc0 [ 291.793664][T19469] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 291.799834][T19469] [ 291.802171][T19469] read to 0xffff8881394acde3 of 1 bytes by task 19469 on cpu 1: [ 291.809820][T19469] __bpf_lru_list_rotate+0x528/0x750 [ 291.815226][T19469] bpf_lru_pop_free+0x638/0xe20 [ 291.820111][T19469] __htab_lru_percpu_map_update_elem+0xf5/0x540 [ 291.826500][T19469] bpf_percpu_hash_update+0x5e/0x90 [ 291.831729][T19469] bpf_map_update_value+0x2ae/0x370 [ 291.836957][T19469] generic_map_update_batch+0x3ae/0x4f0 [ 291.842528][T19469] bpf_map_do_batch+0x2d9/0x3d0 [ 291.847486][T19469] __sys_bpf+0x317/0x800 [ 291.851773][T19469] __x64_sys_bpf+0x43/0x50 [ 291.856232][T19469] do_syscall_64+0x41/0xc0 [ 291.860856][T19469] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 291.866885][T19469] [ 291.869220][T19469] value changed: 0x00 -> 0x01 [ 291.873955][T19469] [ 291.876284][T19469] Reported by Kernel Concurrency Sanitizer on: [ 291.882886][T19469] CPU: 1 PID: 19469 Comm: syz-executor.5 Not tainted 6.3.0-syzkaller-11733-g825a0714d2b3 #0 [ 291.893496][T19469] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/14/2023 [ 291.903681][T19469] ================================================================== [ 291.916920][T19456] ================================================================== [ 291.925428][T19456] BUG: KCSAN: data-race in __bpf_lru_list_rotate / __htab_lru_percpu_map_update_elem [ 291.934930][T19456] [ 291.937353][T19456] read to 0xffff88813a794463 of 1 bytes by task 19464 on cpu 1: [ 291.945008][T19456] __htab_lru_percpu_map_update_elem+0x2fe/0x540 [ 291.951398][T19456] bpf_percpu_hash_update+0x5e/0x90 [ 291.956623][T19456] bpf_map_update_value+0x2ae/0x370 [ 291.961850][T19456] generic_map_update_batch+0x3ae/0x4f0 [ 291.967414][T19456] bpf_map_do_batch+0x2d9/0x3d0 [ 291.972301][T19456] __sys_bpf+0x317/0x800 [ 291.976560][T19456] __x64_sys_bpf+0x43/0x50 [ 291.981036][T19456] do_syscall_64+0x41/0xc0 [ 291.985473][T19456] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 291.991409][T19456] [ 291.993738][T19456] write to 0xffff88813a794463 of 1 bytes by task 19456 on cpu 0: [ 292.001571][T19456] __bpf_lru_list_rotate+0x2fe/0x750 [ 292.006903][T19456] bpf_lru_pop_free+0x638/0xe20 [ 292.011780][T19456] __htab_lru_percpu_map_update_elem+0xf5/0x540 [ 292.018047][T19456] bpf_percpu_hash_update+0x5e/0x90 [ 292.023270][T19456] bpf_map_update_value+0x2ae/0x370 [ 292.028501][T19456] generic_map_update_batch+0x3ae/0x4f0 [ 292.034084][T19456] bpf_map_do_batch+0x2d9/0x3d0 [ 292.038965][T19456] __sys_bpf+0x317/0x800 [ 292.043234][T19456] __x64_sys_bpf+0x43/0x50 [ 292.047675][T19456] do_syscall_64+0x41/0xc0 [ 292.052132][T19456] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 292.058179][T19456] [ 292.060519][T19456] value changed: 0x00 -> 0x01 [ 292.065220][T19456] [ 292.067575][T19456] Reported by Kernel Concurrency Sanitizer on: [ 292.073742][T19456] CPU: 0 PID: 19456 Comm: syz-executor.3 Not tainted 6.3.0-syzkaller-11733-g825a0714d2b3 #0 [ 292.083852][T19456] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/14/2023 [ 292.093923][T19456] ================================================================== [ 292.201115][T19464] ================================================================== [ 292.209241][T19464] BUG: KCSAN: data-race in __htab_lru_percpu_map_update_elem / bpf_lru_pop_free [ 292.218403][T19464] [ 292.220754][T19464] read to 0xffff88813a794463 of 1 bytes by task 19456 on cpu 1: [ 292.228434][T19464] __htab_lru_percpu_map_update_elem+0x2fe/0x540 [ 292.234797][T19464] bpf_percpu_hash_update+0x5e/0x90 [ 292.240015][T19464] bpf_map_update_value+0x2ae/0x370 [ 292.245238][T19464] generic_map_update_batch+0x3ae/0x4f0 [ 292.250808][T19464] bpf_map_do_batch+0x2d9/0x3d0 [ 292.255697][T19464] __sys_bpf+0x317/0x800 [ 292.259991][T19464] __x64_sys_bpf+0x43/0x50 [ 292.264435][T19464] do_syscall_64+0x41/0xc0 [ 292.268883][T19464] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 292.274890][T19464] [ 292.277223][T19464] write to 0xffff88813a794463 of 1 bytes by task 19464 on cpu 0: [ 292.284959][T19464] bpf_lru_pop_free+0x37d/0xe20 [ 292.289843][T19464] __htab_lru_percpu_map_update_elem+0xf5/0x540 [ 292.296110][T19464] bpf_percpu_hash_update+0x5e/0x90 [ 292.301328][T19464] bpf_map_update_value+0x2ae/0x370 [ 292.306549][T19464] generic_map_update_batch+0x3ae/0x4f0 [ 292.312109][T19464] bpf_map_do_batch+0x2d9/0x3d0 [ 292.316990][T19464] __sys_bpf+0x317/0x800 [ 292.321250][T19464] __x64_sys_bpf+0x43/0x50 [ 292.325708][T19464] do_syscall_64+0x41/0xc0 [ 292.330139][T19464] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 292.336058][T19464] [ 292.338395][T19464] value changed: 0x00 -> 0x01 [ 292.343084][T19464] [ 292.345418][T19464] Reported by Kernel Concurrency Sanitizer on: [ 292.351666][T19464] CPU: 0 PID: 19464 Comm: syz-executor.3 Not tainted 6.3.0-syzkaller-11733-g825a0714d2b3 #0 [ 292.361754][T19464] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/14/2023 [ 292.371908][T19464] ==================================================================