[ 5.894884][ T24] audit: type=1400 audit(1639752831.871:68): avc: denied { read write } for pid=1586 comm="getty" name="utmp" dev="tmpfs" ino=2 scontext=system_u:system_r:getty_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 syzkaller syzkaller login: [ 12.804745][ T24] kauditd_printk_skb: 3 callbacks suppressed [ 12.804753][ T24] audit: type=1400 audit(1639752838.781:72): avc: denied { transition } for pid=1634 comm="sshd" path="/bin/sh" dev="sda1" ino=73 scontext=system_u:system_r:initrc_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 12.810256][ T24] audit: type=1400 audit(1639752838.791:73): avc: denied { write } for pid=1634 comm="sh" path="pipe:[610]" dev="pipefs" ino=610 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:initrc_t tclass=fifo_file permissive=1 [ 13.499095][ T1637] scp (1637) used greatest stack depth: 11864 bytes left [ 13.508301][ T1635] sshd (1635) used greatest stack depth: 11208 bytes left Warning: Permanently added '10.128.0.4' (ECDSA) to the list of known hosts. 2021/12/17 14:54:05 fuzzer started 2021/12/17 14:54:05 dialing manager at 10.128.0.163:44655 [ 20.465261][ T24] audit: type=1400 audit(1639752846.441:74): avc: denied { mounton } for pid=1805 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1136 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 20.469106][ T1805] cgroup: Unknown subsys name 'net' [ 20.487994][ T24] audit: type=1400 audit(1639752846.451:75): avc: denied { mount } for pid=1805 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.515293][ T24] audit: type=1400 audit(1639752846.471:76): avc: denied { unmount } for pid=1805 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.535178][ T1805] cgroup: Unknown subsys name 'devices' [ 20.540829][ T1805] cgroup: Unknown subsys name 'blkio' [ 20.658946][ T1805] cgroup: Unknown subsys name 'hugetlb' [ 20.664634][ T1805] cgroup: Unknown subsys name 'rlimit' 2021/12/17 14:54:06 syscalls: 2717 2021/12/17 14:54:06 code coverage: enabled 2021/12/17 14:54:06 comparison tracing: enabled 2021/12/17 14:54:06 extra coverage: enabled 2021/12/17 14:54:06 delay kcov mmap: mmap returned an invalid pointer 2021/12/17 14:54:06 setuid sandbox: enabled 2021/12/17 14:54:06 namespace sandbox: enabled 2021/12/17 14:54:06 Android sandbox: enabled 2021/12/17 14:54:06 fault injection: enabled 2021/12/17 14:54:06 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/12/17 14:54:06 net packet injection: enabled 2021/12/17 14:54:06 net device setup: enabled 2021/12/17 14:54:06 concurrency sanitizer: enabled 2021/12/17 14:54:06 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/12/17 14:54:06 USB emulation: /dev/raw-gadget does not exist 2021/12/17 14:54:06 hci packet injection: /dev/vhci does not exist 2021/12/17 14:54:06 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2021/12/17 14:54:06 802.15.4 emulation: enabled [ 20.770086][ T24] audit: type=1400 audit(1639752846.751:77): avc: denied { mounton } for pid=1805 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 20.795030][ T24] audit: type=1400 audit(1639752846.751:78): avc: denied { mount } for pid=1805 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 20.818368][ T24] audit: type=1400 audit(1639752846.751:79): avc: denied { create } for pid=1805 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 20.838808][ T24] audit: type=1400 audit(1639752846.751:80): avc: denied { write } for pid=1805 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 20.859378][ T24] audit: type=1400 audit(1639752846.761:81): avc: denied { read } for pid=1805 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2021/12/17 14:54:07 suppressing KCSAN reports in functions: 'step_into' 'do_sys_poll' 'ext4_writepages' 'ext4_free_inodes_count' 'generic_write_end' 'do_select' 'jbd2_journal_dirty_metadata' 2021/12/17 14:54:07 fetching corpus: 0, signal 0/2000 (executing program) 2021/12/17 14:54:07 fetching corpus: 49, signal 14586/18277 (executing program) 2021/12/17 14:54:07 fetching corpus: 99, signal 23125/28421 (executing program) 2021/12/17 14:54:07 fetching corpus: 149, signal 27969/34851 (executing program) 2021/12/17 14:54:07 fetching corpus: 199, signal 31897/40342 (executing program) 2021/12/17 14:54:07 fetching corpus: 248, signal 34783/44765 (executing program) 2021/12/17 14:54:07 fetching corpus: 298, signal 37956/49373 (executing program) 2021/12/17 14:54:07 fetching corpus: 348, signal 40754/53550 (executing program) 2021/12/17 14:54:07 fetching corpus: 396, signal 43455/57589 (executing program) 2021/12/17 14:54:07 fetching corpus: 446, signal 46513/61922 (executing program) 2021/12/17 14:54:07 fetching corpus: 496, signal 49545/66201 (executing program) 2021/12/17 14:54:07 fetching corpus: 546, signal 53117/70891 (executing program) 2021/12/17 14:54:07 fetching corpus: 596, signal 56293/75194 (executing program) 2021/12/17 14:54:07 fetching corpus: 646, signal 58089/78198 (executing program) 2021/12/17 14:54:07 fetching corpus: 696, signal 60136/81363 (executing program) 2021/12/17 14:54:07 fetching corpus: 746, signal 61980/84336 (executing program) 2021/12/17 14:54:07 fetching corpus: 796, signal 63743/87224 (executing program) 2021/12/17 14:54:07 fetching corpus: 846, signal 65569/90144 (executing program) 2021/12/17 14:54:07 fetching corpus: 896, signal 67332/92962 (executing program) 2021/12/17 14:54:08 fetching corpus: 946, signal 69065/95714 (executing program) 2021/12/17 14:54:08 fetching corpus: 996, signal 71111/98699 (executing program) 2021/12/17 14:54:08 fetching corpus: 1046, signal 72693/101223 (executing program) 2021/12/17 14:54:08 fetching corpus: 1096, signal 73828/103435 (executing program) 2021/12/17 14:54:08 fetching corpus: 1146, signal 75115/105713 (executing program) 2021/12/17 14:54:08 fetching corpus: 1196, signal 76543/108100 (executing program) 2021/12/17 14:54:08 fetching corpus: 1246, signal 77495/110059 (executing program) 2021/12/17 14:54:08 fetching corpus: 1296, signal 78671/112217 (executing program) 2021/12/17 14:54:08 fetching corpus: 1346, signal 81985/115880 (executing program) 2021/12/17 14:54:08 fetching corpus: 1396, signal 82821/117696 (executing program) 2021/12/17 14:54:08 fetching corpus: 1446, signal 84022/119712 (executing program) 2021/12/17 14:54:08 fetching corpus: 1496, signal 85722/122070 (executing program) 2021/12/17 14:54:08 fetching corpus: 1546, signal 86680/123939 (executing program) 2021/12/17 14:54:08 fetching corpus: 1596, signal 87941/125944 (executing program) 2021/12/17 14:54:08 fetching corpus: 1646, signal 89119/127889 (executing program) 2021/12/17 14:54:08 fetching corpus: 1696, signal 90808/130149 (executing program) 2021/12/17 14:54:08 fetching corpus: 1746, signal 92231/132208 (executing program) 2021/12/17 14:54:08 fetching corpus: 1796, signal 93733/134263 (executing program) 2021/12/17 14:54:08 fetching corpus: 1846, signal 95030/136176 (executing program) 2021/12/17 14:54:08 fetching corpus: 1896, signal 96241/137991 (executing program) 2021/12/17 14:54:08 fetching corpus: 1946, signal 97264/139695 (executing program) 2021/12/17 14:54:08 fetching corpus: 1996, signal 98422/141457 (executing program) 2021/12/17 14:54:08 fetching corpus: 2046, signal 99294/143024 (executing program) 2021/12/17 14:54:08 fetching corpus: 2096, signal 100345/144682 (executing program) 2021/12/17 14:54:09 fetching corpus: 2146, signal 101217/146183 (executing program) 2021/12/17 14:54:09 fetching corpus: 2196, signal 102072/147679 (executing program) 2021/12/17 14:54:09 fetching corpus: 2246, signal 102875/149146 (executing program) 2021/12/17 14:54:09 fetching corpus: 2296, signal 103636/150554 (executing program) 2021/12/17 14:54:09 fetching corpus: 2346, signal 104309/151879 (executing program) 2021/12/17 14:54:09 fetching corpus: 2396, signal 105965/153726 (executing program) 2021/12/17 14:54:09 fetching corpus: 2446, signal 106794/155148 (executing program) 2021/12/17 14:54:09 fetching corpus: 2496, signal 107510/156444 (executing program) 2021/12/17 14:54:09 fetching corpus: 2546, signal 108197/157800 (executing program) 2021/12/17 14:54:09 fetching corpus: 2596, signal 108764/159003 (executing program) 2021/12/17 14:54:09 fetching corpus: 2646, signal 109391/160186 (executing program) 2021/12/17 14:54:09 fetching corpus: 2696, signal 110836/161812 (executing program) 2021/12/17 14:54:09 fetching corpus: 2746, signal 111861/163213 (executing program) 2021/12/17 14:54:09 fetching corpus: 2795, signal 112768/164506 (executing program) 2021/12/17 14:54:09 fetching corpus: 2844, signal 113693/165835 (executing program) 2021/12/17 14:54:09 fetching corpus: 2894, signal 114487/167070 (executing program) 2021/12/17 14:54:09 fetching corpus: 2944, signal 115185/168267 (executing program) 2021/12/17 14:54:09 fetching corpus: 2994, signal 115832/169420 (executing program) 2021/12/17 14:54:09 fetching corpus: 3044, signal 116535/170582 (executing program) 2021/12/17 14:54:09 fetching corpus: 3094, signal 117534/171864 (executing program) 2021/12/17 14:54:09 fetching corpus: 3144, signal 118297/173019 (executing program) 2021/12/17 14:54:09 fetching corpus: 3194, signal 120148/174578 (executing program) 2021/12/17 14:54:09 fetching corpus: 3244, signal 120805/175646 (executing program) 2021/12/17 14:54:09 fetching corpus: 3294, signal 121513/176726 (executing program) 2021/12/17 14:54:09 fetching corpus: 3344, signal 122196/177774 (executing program) 2021/12/17 14:54:10 fetching corpus: 3394, signal 123576/179081 (executing program) 2021/12/17 14:54:10 fetching corpus: 3444, signal 124124/180051 (executing program) 2021/12/17 14:54:10 fetching corpus: 3494, signal 124849/181049 (executing program) 2021/12/17 14:54:10 fetching corpus: 3544, signal 125313/181985 (executing program) 2021/12/17 14:54:10 fetching corpus: 3594, signal 126397/183160 (executing program) 2021/12/17 14:54:10 fetching corpus: 3644, signal 127112/184165 (executing program) 2021/12/17 14:54:10 fetching corpus: 3694, signal 127687/185105 (executing program) 2021/12/17 14:54:10 fetching corpus: 3744, signal 128690/186151 (executing program) 2021/12/17 14:54:10 fetching corpus: 3794, signal 129665/187167 (executing program) 2021/12/17 14:54:10 fetching corpus: 3844, signal 130443/188103 (executing program) 2021/12/17 14:54:10 fetching corpus: 3894, signal 131159/189048 (executing program) 2021/12/17 14:54:10 fetching corpus: 3944, signal 131881/189929 (executing program) 2021/12/17 14:54:10 fetching corpus: 3994, signal 132612/190809 (executing program) 2021/12/17 14:54:10 fetching corpus: 4044, signal 133192/191630 (executing program) 2021/12/17 14:54:10 fetching corpus: 4094, signal 133584/192413 (executing program) 2021/12/17 14:54:10 fetching corpus: 4144, signal 134088/193260 (executing program) 2021/12/17 14:54:10 fetching corpus: 4194, signal 134531/194050 (executing program) 2021/12/17 14:54:10 fetching corpus: 4244, signal 135067/194851 (executing program) 2021/12/17 14:54:10 fetching corpus: 4294, signal 135625/195664 (executing program) 2021/12/17 14:54:10 fetching corpus: 4344, signal 136519/196489 (executing program) 2021/12/17 14:54:10 fetching corpus: 4394, signal 137295/197294 (executing program) 2021/12/17 14:54:10 fetching corpus: 4444, signal 137756/198010 (executing program) 2021/12/17 14:54:10 fetching corpus: 4494, signal 138317/198815 (executing program) 2021/12/17 14:54:10 fetching corpus: 4544, signal 138860/199540 (executing program) 2021/12/17 14:54:10 fetching corpus: 4594, signal 139564/200223 (executing program) 2021/12/17 14:54:10 fetching corpus: 4644, signal 140016/200935 (executing program) 2021/12/17 14:54:11 fetching corpus: 4694, signal 140898/201674 (executing program) 2021/12/17 14:54:11 fetching corpus: 4744, signal 141650/202342 (executing program) 2021/12/17 14:54:11 fetching corpus: 4794, signal 142771/203037 (executing program) 2021/12/17 14:54:11 fetching corpus: 4844, signal 143325/203713 (executing program) 2021/12/17 14:54:11 fetching corpus: 4894, signal 143979/204382 (executing program) 2021/12/17 14:54:11 fetching corpus: 4944, signal 144499/205057 (executing program) 2021/12/17 14:54:11 fetching corpus: 4994, signal 145429/205672 (executing program) 2021/12/17 14:54:11 fetching corpus: 5044, signal 146167/206252 (executing program) 2021/12/17 14:54:11 fetching corpus: 5094, signal 146477/206854 (executing program) 2021/12/17 14:54:11 fetching corpus: 5144, signal 147117/207156 (executing program) 2021/12/17 14:54:11 fetching corpus: 5194, signal 147683/207156 (executing program) 2021/12/17 14:54:11 fetching corpus: 5244, signal 148210/207156 (executing program) 2021/12/17 14:54:11 fetching corpus: 5294, signal 148603/207156 (executing program) 2021/12/17 14:54:11 fetching corpus: 5344, signal 148925/207156 (executing program) 2021/12/17 14:54:11 fetching corpus: 5394, signal 149537/207156 (executing program) 2021/12/17 14:54:11 fetching corpus: 5444, signal 150066/207156 (executing program) 2021/12/17 14:54:11 fetching corpus: 5494, signal 150605/207156 (executing program) 2021/12/17 14:54:11 fetching corpus: 5544, signal 151171/207156 (executing program) 2021/12/17 14:54:11 fetching corpus: 5594, signal 151944/207156 (executing program) 2021/12/17 14:54:11 fetching corpus: 5644, signal 152405/207156 (executing program) 2021/12/17 14:54:11 fetching corpus: 5694, signal 153239/207156 (executing program) 2021/12/17 14:54:11 fetching corpus: 5744, signal 153712/207156 (executing program) 2021/12/17 14:54:11 fetching corpus: 5794, signal 154093/207156 (executing program) 2021/12/17 14:54:11 fetching corpus: 5844, signal 154887/207156 (executing program) 2021/12/17 14:54:11 fetching corpus: 5894, signal 155444/207156 (executing program) 2021/12/17 14:54:11 fetching corpus: 5944, signal 156253/207156 (executing program) 2021/12/17 14:54:12 fetching corpus: 5994, signal 157283/207156 (executing program) 2021/12/17 14:54:12 fetching corpus: 6044, signal 157773/207156 (executing program) 2021/12/17 14:54:12 fetching corpus: 6094, signal 158125/207156 (executing program) 2021/12/17 14:54:12 fetching corpus: 6144, signal 158648/207156 (executing program) 2021/12/17 14:54:12 fetching corpus: 6194, signal 159099/207156 (executing program) 2021/12/17 14:54:12 fetching corpus: 6244, signal 159692/207157 (executing program) 2021/12/17 14:54:12 fetching corpus: 6294, signal 160099/207157 (executing program) 2021/12/17 14:54:12 fetching corpus: 6344, signal 160735/207157 (executing program) 2021/12/17 14:54:12 fetching corpus: 6394, signal 161515/207157 (executing program) 2021/12/17 14:54:12 fetching corpus: 6444, signal 162003/207157 (executing program) 2021/12/17 14:54:12 fetching corpus: 6494, signal 162701/207157 (executing program) 2021/12/17 14:54:12 fetching corpus: 6544, signal 163320/207157 (executing program) 2021/12/17 14:54:12 fetching corpus: 6594, signal 163707/207157 (executing program) 2021/12/17 14:54:12 fetching corpus: 6644, signal 164126/207157 (executing program) 2021/12/17 14:54:12 fetching corpus: 6693, signal 164545/207157 (executing program) 2021/12/17 14:54:12 fetching corpus: 6743, signal 164920/207157 (executing program) 2021/12/17 14:54:12 fetching corpus: 6792, signal 165258/207157 (executing program) 2021/12/17 14:54:12 fetching corpus: 6842, signal 165718/207174 (executing program) 2021/12/17 14:54:12 fetching corpus: 6892, signal 166081/207174 (executing program) 2021/12/17 14:54:12 fetching corpus: 6942, signal 166437/207174 (executing program) 2021/12/17 14:54:12 fetching corpus: 6992, signal 166794/207175 (executing program) 2021/12/17 14:54:12 fetching corpus: 7042, signal 167995/207179 (executing program) 2021/12/17 14:54:12 fetching corpus: 7092, signal 168358/207179 (executing program) 2021/12/17 14:54:13 fetching corpus: 7142, signal 168658/207182 (executing program) 2021/12/17 14:54:13 fetching corpus: 7192, signal 169053/207182 (executing program) 2021/12/17 14:54:13 fetching corpus: 7242, signal 169583/207199 (executing program) 2021/12/17 14:54:13 fetching corpus: 7291, signal 170158/207211 (executing program) 2021/12/17 14:54:13 fetching corpus: 7341, signal 170592/207211 (executing program) 2021/12/17 14:54:13 fetching corpus: 7390, signal 170891/207238 (executing program) 2021/12/17 14:54:13 fetching corpus: 7440, signal 171640/207238 (executing program) 2021/12/17 14:54:13 fetching corpus: 7490, signal 172095/207238 (executing program) 2021/12/17 14:54:13 fetching corpus: 7540, signal 172506/207238 (executing program) 2021/12/17 14:54:13 fetching corpus: 7590, signal 172911/207273 (executing program) 2021/12/17 14:54:13 fetching corpus: 7640, signal 173254/207273 (executing program) 2021/12/17 14:54:13 fetching corpus: 7690, signal 173622/207273 (executing program) 2021/12/17 14:54:13 fetching corpus: 7740, signal 174008/207273 (executing program) 2021/12/17 14:54:13 fetching corpus: 7788, signal 174420/207278 (executing program) 2021/12/17 14:54:13 fetching corpus: 7838, signal 174806/207278 (executing program) 2021/12/17 14:54:13 fetching corpus: 7888, signal 175398/207278 (executing program) 2021/12/17 14:54:13 fetching corpus: 7938, signal 175699/207278 (executing program) 2021/12/17 14:54:13 fetching corpus: 7988, signal 176091/207278 (executing program) 2021/12/17 14:54:13 fetching corpus: 8038, signal 176575/207278 (executing program) 2021/12/17 14:54:13 fetching corpus: 8088, signal 176863/207280 (executing program) 2021/12/17 14:54:14 fetching corpus: 8138, signal 177136/207280 (executing program) 2021/12/17 14:54:14 fetching corpus: 8188, signal 177508/207280 (executing program) 2021/12/17 14:54:14 fetching corpus: 8238, signal 177831/207280 (executing program) 2021/12/17 14:54:14 fetching corpus: 8288, signal 178088/207280 (executing program) 2021/12/17 14:54:14 fetching corpus: 8338, signal 178474/207280 (executing program) 2021/12/17 14:54:14 fetching corpus: 8387, signal 178882/207282 (executing program) 2021/12/17 14:54:14 fetching corpus: 8437, signal 179226/207282 (executing program) 2021/12/17 14:54:14 fetching corpus: 8487, signal 179572/207282 (executing program) 2021/12/17 14:54:14 fetching corpus: 8537, signal 179944/207282 (executing program) 2021/12/17 14:54:14 fetching corpus: 8587, signal 180414/207282 (executing program) 2021/12/17 14:54:14 fetching corpus: 8637, signal 180746/207282 (executing program) 2021/12/17 14:54:14 fetching corpus: 8687, signal 181394/207282 (executing program) 2021/12/17 14:54:14 fetching corpus: 8737, signal 181741/207282 (executing program) 2021/12/17 14:54:14 fetching corpus: 8787, signal 182209/207282 (executing program) 2021/12/17 14:54:14 fetching corpus: 8837, signal 182424/207282 (executing program) 2021/12/17 14:54:14 fetching corpus: 8887, signal 182943/207282 (executing program) 2021/12/17 14:54:14 fetching corpus: 8937, signal 183608/207282 (executing program) 2021/12/17 14:54:14 fetching corpus: 8987, signal 184249/207282 (executing program) 2021/12/17 14:54:14 fetching corpus: 9037, signal 184607/207282 (executing program) 2021/12/17 14:54:14 fetching corpus: 9087, signal 184937/207282 (executing program) 2021/12/17 14:54:14 fetching corpus: 9137, signal 185378/207282 (executing program) 2021/12/17 14:54:14 fetching corpus: 9187, signal 185694/207282 (executing program) 2021/12/17 14:54:14 fetching corpus: 9237, signal 185992/207282 (executing program) 2021/12/17 14:54:14 fetching corpus: 9287, signal 186394/207282 (executing program) 2021/12/17 14:54:14 fetching corpus: 9337, signal 186707/207282 (executing program) 2021/12/17 14:54:14 fetching corpus: 9387, signal 187027/207282 (executing program) 2021/12/17 14:54:15 fetching corpus: 9437, signal 187409/207282 (executing program) 2021/12/17 14:54:15 fetching corpus: 9487, signal 187801/207282 (executing program) 2021/12/17 14:54:15 fetching corpus: 9537, signal 188041/207283 (executing program) 2021/12/17 14:54:15 fetching corpus: 9587, signal 188333/207284 (executing program) 2021/12/17 14:54:15 fetching corpus: 9637, signal 188959/207284 (executing program) 2021/12/17 14:54:15 fetching corpus: 9687, signal 189221/207284 (executing program) 2021/12/17 14:54:15 fetching corpus: 9737, signal 189633/207284 (executing program) 2021/12/17 14:54:15 fetching corpus: 9787, signal 190048/207284 (executing program) 2021/12/17 14:54:15 fetching corpus: 9837, signal 190351/207284 (executing program) 2021/12/17 14:54:15 fetching corpus: 9887, signal 191070/207284 (executing program) 2021/12/17 14:54:15 fetching corpus: 9937, signal 191362/207284 (executing program) 2021/12/17 14:54:15 fetching corpus: 9987, signal 191711/207284 (executing program) 2021/12/17 14:54:15 fetching corpus: 10037, signal 191979/207284 (executing program) 2021/12/17 14:54:15 fetching corpus: 10087, signal 192273/207284 (executing program) 2021/12/17 14:54:15 fetching corpus: 10137, signal 192605/207284 (executing program) 2021/12/17 14:54:15 fetching corpus: 10187, signal 193002/207284 (executing program) 2021/12/17 14:54:15 fetching corpus: 10237, signal 193247/207284 (executing program) 2021/12/17 14:54:15 fetching corpus: 10287, signal 193494/207284 (executing program) 2021/12/17 14:54:15 fetching corpus: 10337, signal 193855/207284 (executing program) 2021/12/17 14:54:15 fetching corpus: 10387, signal 194341/207284 (executing program) 2021/12/17 14:54:15 fetching corpus: 10437, signal 194953/207284 (executing program) 2021/12/17 14:54:15 fetching corpus: 10487, signal 195469/207286 (executing program) 2021/12/17 14:54:15 fetching corpus: 10537, signal 195756/207286 (executing program) 2021/12/17 14:54:15 fetching corpus: 10587, signal 195989/207290 (executing program) 2021/12/17 14:54:15 fetching corpus: 10637, signal 196409/207290 (executing program) 2021/12/17 14:54:15 fetching corpus: 10687, signal 196737/207290 (executing program) 2021/12/17 14:54:15 fetching corpus: 10737, signal 197057/207290 (executing program) 2021/12/17 14:54:15 fetching corpus: 10787, signal 197503/207300 (executing program) 2021/12/17 14:54:16 fetching corpus: 10837, signal 197778/207321 (executing program) 2021/12/17 14:54:16 fetching corpus: 10887, signal 198090/207321 (executing program) 2021/12/17 14:54:16 fetching corpus: 10937, signal 198366/207321 (executing program) 2021/12/17 14:54:16 fetching corpus: 10987, signal 198772/207321 (executing program) 2021/12/17 14:54:16 fetching corpus: 11037, signal 199012/207321 (executing program) 2021/12/17 14:54:16 fetching corpus: 11087, signal 199355/207321 (executing program) 2021/12/17 14:54:16 fetching corpus: 11137, signal 199987/207321 (executing program) 2021/12/17 14:54:16 fetching corpus: 11187, signal 200325/207321 (executing program) 2021/12/17 14:54:16 fetching corpus: 11237, signal 200676/207321 (executing program) 2021/12/17 14:54:16 fetching corpus: 11287, signal 201049/207321 (executing program) 2021/12/17 14:54:16 fetching corpus: 11337, signal 201394/207321 (executing program) 2021/12/17 14:54:16 fetching corpus: 11387, signal 201665/207321 (executing program) 2021/12/17 14:54:16 fetching corpus: 11437, signal 201919/207321 (executing program) 2021/12/17 14:54:16 fetching corpus: 11487, signal 202180/207321 (executing program) 2021/12/17 14:54:16 fetching corpus: 11537, signal 202561/207321 (executing program) 2021/12/17 14:54:16 fetching corpus: 11587, signal 203013/207321 (executing program) 2021/12/17 14:54:16 fetching corpus: 11637, signal 203439/207321 (executing program) 2021/12/17 14:54:16 fetching corpus: 11687, signal 203683/207321 (executing program) 2021/12/17 14:54:16 fetching corpus: 11737, signal 203871/207333 (executing program) 2021/12/17 14:54:16 fetching corpus: 11787, signal 204341/207333 (executing program) 2021/12/17 14:54:16 fetching corpus: 11837, signal 204562/207333 (executing program) 2021/12/17 14:54:16 fetching corpus: 11887, signal 204999/207333 (executing program) 2021/12/17 14:54:16 fetching corpus: 11936, signal 205294/207333 (executing program) 2021/12/17 14:54:16 fetching corpus: 11986, signal 205593/207338 (executing program) 2021/12/17 14:54:16 fetching corpus: 12023, signal 205794/207338 (executing program) 2021/12/17 14:54:16 fetching corpus: 12023, signal 205794/207338 (executing program) 2021/12/17 14:54:18 starting 6 fuzzer processes 14:54:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f0000000300)="17000000020001000003be8c5ee1768810003c000203000a0200000098fc5ad90a00bb6a880000d6c8db0000dba67e061a8c80476e85c55661860f000000e28900000200df01800a1b0000fc0607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dfc060115003901000000000000ea000000000000000062068f5ee50ce5af9b1c568302ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3", 0xb8) 14:54:18 executing program 2: setreuid(0x0, 0xee01) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r0, 0x0) 14:54:18 executing program 1: prlimit64(0x0, 0x8, &(0x7f0000000000), 0x0) mlockall(0x2) 14:54:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x60, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x3c}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @meta={{0x9}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_META_KEY={0x8, 0x2, 0x1, 0x0, 0x18}, @NFTA_META_DREG={0x8}]}}}]}], {0x14, 0x10}}, 0xa8}}, 0x0) 14:54:18 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000300)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f \x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\xf5 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xacz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\t\x00\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x9fC\x9cD\x9c\xdd\xfe\xc9\xbd\x8a\x9b\x11\x19\xf5\xef\xaa\b\xf5r\xe2\xa8\xaeKs\x10\x03P\xf3.\'\x8c]\xe1\x1ca\x13\x15iJ\xc4cM=\xe31\xecgo\xfb\x93:\xa7\xaf\x9c\xc3\xe1!\xbagx\a1\x11\x9d\xbd\x9d\xfb4K\xba/\xfb\xde\xd0', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c466000002ed8e4f95765ce27b90300060000000000000000b738000000570035f4c38422a3bc8220000500000004020300b3000000000020000400b3d7c52ebf31a8d5c8c3c6cb00000009e500d5ffffffffbfffff03"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 14:54:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000003a00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0}}], 0x1, 0x0, 0x0) fork() sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="6e00000004a697"], 0x74}}, 0x0) [ 32.560916][ T24] audit: type=1400 audit(1639752858.541:82): avc: denied { execmem } for pid=1812 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 32.596898][ T24] audit: type=1400 audit(1639752858.571:83): avc: denied { read } for pid=1816 comm="syz-executor.0" dev="nsfs" ino=4026531992 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 32.620336][ T24] audit: type=1400 audit(1639752858.601:84): avc: denied { open } for pid=1816 comm="syz-executor.0" path="net:[4026531992]" dev="nsfs" ino=4026531992 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 32.643908][ T24] audit: type=1400 audit(1639752858.601:85): avc: denied { mounton } for pid=1816 comm="syz-executor.0" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 32.665419][ T24] audit: type=1400 audit(1639752858.601:86): avc: denied { module_request } for pid=1816 comm="syz-executor.0" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 32.737981][ T24] audit: type=1400 audit(1639752858.701:87): avc: denied { sys_module } for pid=1816 comm="syz-executor.0" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 32.972540][ T1816] chnl_net:caif_netlink_parms(): no params data found [ 33.019410][ T1821] chnl_net:caif_netlink_parms(): no params data found [ 33.135054][ T1821] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.142127][ T1821] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.149811][ T1821] device bridge_slave_0 entered promiscuous mode [ 33.164808][ T1823] chnl_net:caif_netlink_parms(): no params data found [ 33.181681][ T1821] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.188743][ T1821] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.196389][ T1821] device bridge_slave_1 entered promiscuous mode [ 33.203270][ T1816] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.210320][ T1816] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.218002][ T1816] device bridge_slave_0 entered promiscuous mode [ 33.232972][ T1824] chnl_net:caif_netlink_parms(): no params data found [ 33.251412][ T1816] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.258467][ T1816] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.266013][ T1816] device bridge_slave_1 entered promiscuous mode [ 33.289405][ T1822] chnl_net:caif_netlink_parms(): no params data found [ 33.316681][ T1821] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 33.346492][ T1821] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 33.356371][ T1816] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 33.368179][ T1816] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 33.382373][ T1823] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.389430][ T1823] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.397028][ T1823] device bridge_slave_0 entered promiscuous mode [ 33.421663][ T1825] chnl_net:caif_netlink_parms(): no params data found [ 33.429827][ T1823] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.436848][ T1823] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.444383][ T1823] device bridge_slave_1 entered promiscuous mode [ 33.460464][ T1821] team0: Port device team_slave_0 added [ 33.472139][ T1816] team0: Port device team_slave_0 added [ 33.489448][ T1821] team0: Port device team_slave_1 added [ 33.502156][ T1816] team0: Port device team_slave_1 added [ 33.515767][ T1822] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.522818][ T1822] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.530548][ T1822] device bridge_slave_0 entered promiscuous mode [ 33.547412][ T1823] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 33.556783][ T1824] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.563909][ T1824] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.571360][ T1824] device bridge_slave_0 entered promiscuous mode [ 33.578256][ T1824] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.585305][ T1824] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.592877][ T1824] device bridge_slave_1 entered promiscuous mode [ 33.599509][ T1822] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.606527][ T1822] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.614059][ T1822] device bridge_slave_1 entered promiscuous mode [ 33.631845][ T1823] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 33.654066][ T1821] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 33.661027][ T1821] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.687166][ T1821] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 33.698308][ T1816] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 33.705282][ T1816] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.731159][ T1816] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 33.754672][ T1824] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 33.767534][ T1821] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 33.774514][ T1821] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.800430][ T1821] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 33.811347][ T1816] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 33.818307][ T1816] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.844295][ T1816] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 33.855403][ T1823] team0: Port device team_slave_0 added [ 33.861965][ T1822] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 33.872959][ T1824] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 33.886510][ T1825] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.893631][ T1825] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.901040][ T1825] device bridge_slave_0 entered promiscuous mode [ 33.908303][ T1825] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.915326][ T1825] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.922866][ T1825] device bridge_slave_1 entered promiscuous mode [ 33.929838][ T1823] team0: Port device team_slave_1 added [ 33.936137][ T1822] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 33.981556][ T1824] team0: Port device team_slave_0 added [ 33.991155][ T1823] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 33.998127][ T1823] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.024276][ T1823] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 34.035418][ T1822] team0: Port device team_slave_0 added [ 34.046928][ T1816] device hsr_slave_0 entered promiscuous mode [ 34.053330][ T1816] device hsr_slave_1 entered promiscuous mode [ 34.060290][ T1824] team0: Port device team_slave_1 added [ 34.066860][ T1825] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 34.081145][ T1823] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 34.088556][ T1823] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.114454][ T1823] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 34.128660][ T1821] device hsr_slave_0 entered promiscuous mode [ 34.135146][ T1821] device hsr_slave_1 entered promiscuous mode [ 34.141498][ T1821] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 34.149139][ T1821] Cannot create hsr debugfs directory [ 34.155158][ T1822] team0: Port device team_slave_1 added [ 34.169188][ T1825] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 34.205798][ T1822] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 34.212803][ T1822] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.238797][ T1822] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 34.249567][ T1824] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 34.256561][ T1824] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.282504][ T1824] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 34.297448][ T1825] team0: Port device team_slave_0 added [ 34.307232][ T1822] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 34.314321][ T1822] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.340355][ T1822] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 34.351338][ T1824] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 34.358326][ T1824] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.384590][ T1824] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 34.396805][ T1823] device hsr_slave_0 entered promiscuous mode [ 34.403271][ T1823] device hsr_slave_1 entered promiscuous mode [ 34.409661][ T1823] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 34.417187][ T1823] Cannot create hsr debugfs directory [ 34.423207][ T1825] team0: Port device team_slave_1 added [ 34.462622][ T1822] device hsr_slave_0 entered promiscuous mode [ 34.468976][ T1822] device hsr_slave_1 entered promiscuous mode [ 34.475231][ T1822] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 34.482796][ T1822] Cannot create hsr debugfs directory [ 34.494202][ T1825] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 34.501187][ T1825] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.527084][ T1825] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 34.551620][ T1825] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 34.558583][ T1825] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.584509][ T1825] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 34.597020][ T1824] device hsr_slave_0 entered promiscuous mode [ 34.603771][ T1824] device hsr_slave_1 entered promiscuous mode [ 34.610191][ T1824] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 34.617722][ T1824] Cannot create hsr debugfs directory [ 34.672245][ T1825] device hsr_slave_0 entered promiscuous mode [ 34.678711][ T1825] device hsr_slave_1 entered promiscuous mode [ 34.685036][ T1825] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 34.693543][ T1825] Cannot create hsr debugfs directory [ 34.699262][ T1821] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 34.723126][ T1821] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 34.733456][ T1821] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 34.752271][ T1816] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 34.760245][ T1821] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 34.784175][ T1816] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 34.802263][ T1816] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 34.814797][ T1816] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 34.824165][ T1823] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 34.840871][ T1823] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 34.852864][ T1822] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 34.882485][ T1823] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 34.890746][ T1822] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 34.899147][ T1822] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 34.907334][ T1822] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 34.922543][ T1823] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 34.936918][ T1824] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 34.954294][ T1824] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 34.966467][ T1821] 8021q: adding VLAN 0 to HW filter on device bond0 [ 34.975087][ T1824] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 34.992344][ T1825] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 35.003084][ T1825] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 35.012619][ T1824] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 35.026556][ T1821] 8021q: adding VLAN 0 to HW filter on device team0 [ 35.036666][ T1825] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 35.045201][ T1825] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 35.060071][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 35.067739][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 35.075524][ T24] audit: type=1400 audit(1639752861.061:88): avc: denied { remove_name } for pid=1419 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 35.098442][ T24] audit: type=1400 audit(1639752861.061:89): avc: denied { rename } for pid=1419 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 35.120838][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 35.129363][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 35.137606][ T1910] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.144681][ T1910] bridge0: port 1(bridge_slave_0) entered forwarding state [ 35.152450][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 35.161053][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 35.169422][ T1910] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.176422][ T1910] bridge0: port 2(bridge_slave_1) entered forwarding state [ 35.203035][ T1823] 8021q: adding VLAN 0 to HW filter on device bond0 [ 35.220759][ T1816] 8021q: adding VLAN 0 to HW filter on device bond0 [ 35.242766][ T1908] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 35.250677][ T1908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 35.259333][ T1908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 35.268053][ T1908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 35.276286][ T1908] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 35.284913][ T1908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 35.293453][ T1908] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 35.305798][ T1821] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 35.316188][ T1821] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 35.343126][ T1816] 8021q: adding VLAN 0 to HW filter on device team0 [ 35.351366][ T1908] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 35.359562][ T1908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 35.367724][ T1908] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 35.376337][ T1908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 35.384735][ T1908] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 35.392842][ T1908] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 35.400228][ T1908] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 35.407571][ T1908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 35.415197][ T1908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 35.422764][ T1908] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 35.438269][ T1823] 8021q: adding VLAN 0 to HW filter on device team0 [ 35.449090][ T1822] 8021q: adding VLAN 0 to HW filter on device bond0 [ 35.456046][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 35.463846][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 35.471376][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 35.480130][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 35.488458][ T1907] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.495476][ T1907] bridge0: port 1(bridge_slave_0) entered forwarding state [ 35.504346][ T1821] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 35.513684][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 35.522497][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 35.531041][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 35.539441][ T1912] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.546494][ T1912] bridge0: port 2(bridge_slave_1) entered forwarding state [ 35.559418][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 35.568267][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 35.576681][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 35.592974][ T1823] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 35.603405][ T1823] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 35.620092][ T1824] 8021q: adding VLAN 0 to HW filter on device bond0 [ 35.634791][ T1816] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 35.645210][ T1816] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 35.656876][ T1908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 35.665876][ T1908] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 35.674396][ T1908] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.681473][ T1908] bridge0: port 1(bridge_slave_0) entered forwarding state [ 35.689131][ T1908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 35.697560][ T1908] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 35.705866][ T1908] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.712891][ T1908] bridge0: port 2(bridge_slave_1) entered forwarding state [ 35.720632][ T1908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 35.729369][ T1908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 35.737780][ T1908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 35.746087][ T1908] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 35.754777][ T1908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 35.763151][ T1908] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 35.771573][ T1908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 35.779907][ T1908] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 35.788191][ T1908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 35.796486][ T1908] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 35.804636][ T1908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 35.813170][ T1908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 35.821609][ T1908] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 35.830202][ T1908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 35.838608][ T1908] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 35.846969][ T1908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 35.855200][ T1908] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 35.863586][ T1908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 35.872274][ T1908] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 35.888844][ T1823] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 35.897679][ T1822] 8021q: adding VLAN 0 to HW filter on device team0 [ 35.909779][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 35.923751][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 35.931619][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 35.939448][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 35.947458][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 35.955258][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 35.962637][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 35.970242][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 35.978239][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 35.987100][ T1824] 8021q: adding VLAN 0 to HW filter on device team0 [ 35.999389][ T1825] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.009085][ T1816] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 36.017340][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 36.026004][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 36.033654][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 36.041211][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 36.053433][ T1825] 8021q: adding VLAN 0 to HW filter on device team0 [ 36.071905][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 36.080447][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 36.089089][ T1914] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.096122][ T1914] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.104036][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 36.112433][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 36.120808][ T1914] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.127975][ T1914] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.135806][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 36.143565][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 36.151349][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 36.160057][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 36.168612][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 36.177351][ T1914] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.184372][ T1914] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.192113][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 36.200639][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 36.208901][ T1914] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.216162][ T1914] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.223816][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 36.232497][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 36.240934][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 36.249203][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 36.257623][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 36.265956][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 36.274337][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 36.283522][ T1821] device veth0_vlan entered promiscuous mode [ 36.302466][ T1822] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 36.312868][ T1822] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 36.334876][ T1822] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 36.342442][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 36.351661][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 36.359432][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 36.366892][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 36.375329][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 36.383179][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 36.391973][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 36.400426][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 36.409142][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 36.417649][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 36.426112][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 36.434813][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 36.443135][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 36.451223][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 36.459637][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 36.467682][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 36.476296][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 36.484801][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 36.493177][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 36.501541][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 36.509825][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 36.518030][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 36.526476][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 36.535182][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 36.543502][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 36.551889][ T1914] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.558908][ T1914] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.566731][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 36.575414][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 36.583656][ T1914] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.590726][ T1914] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.598545][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 36.607056][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 36.614526][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 36.621923][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 36.630650][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 36.639074][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 36.649627][ T1821] device veth1_vlan entered promiscuous mode [ 36.657259][ T1824] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 36.678150][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 36.686216][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 36.698357][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 36.706379][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 36.714452][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 36.722778][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 36.731499][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 36.739797][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 36.747824][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 36.756448][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 36.767190][ T1825] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 36.778266][ T1825] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 36.789082][ T1821] device veth0_macvtap entered promiscuous mode [ 36.796906][ T1821] device veth1_macvtap entered promiscuous mode [ 36.812880][ T1824] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 36.821795][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 36.830350][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 36.838606][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 36.846970][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 36.855570][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 36.863773][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 36.871264][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 36.878728][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 36.896120][ T1825] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 36.911782][ T1821] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 36.926318][ T1823] device veth0_vlan entered promiscuous mode [ 36.933717][ T1816] device veth0_vlan entered promiscuous mode [ 36.943466][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 36.950911][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 36.958338][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 36.966287][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 36.974624][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 36.982978][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 36.991574][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 36.999942][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 37.009814][ T1821] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 37.020139][ T1823] device veth1_vlan entered promiscuous mode [ 37.032109][ T1816] device veth1_vlan entered promiscuous mode [ 37.043419][ T1821] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.052222][ T1821] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.061004][ T1821] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.069941][ T1821] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.080759][ T1822] device veth0_vlan entered promiscuous mode [ 37.087091][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 37.094723][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 37.102447][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 37.110407][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 37.118294][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 37.125881][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 37.133503][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 37.141519][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 37.149959][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 37.158523][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 37.166967][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 37.175531][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 37.183534][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 37.200108][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 37.208054][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 37.215531][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 37.223204][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 37.231584][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 37.246400][ T1822] device veth1_vlan entered promiscuous mode [ 37.253782][ T1823] device veth0_macvtap entered promiscuous mode [ 37.262375][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 37.271802][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 37.279831][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 37.289296][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 37.307219][ T1822] device veth0_macvtap entered promiscuous mode [ 37.318806][ T1823] device veth1_macvtap entered promiscuous mode [ 37.325850][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 37.335110][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 37.342982][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 37.351575][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 37.359957][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 37.368349][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 37.378169][ T1822] device veth1_macvtap entered promiscuous mode [ 37.385530][ T1816] device veth0_macvtap entered promiscuous mode [ 37.394109][ T1816] device veth1_macvtap entered promiscuous mode [ 37.402204][ T24] audit: type=1400 audit(1639752863.381:90): avc: denied { mounton } for pid=1821 comm="syz-executor.2" path="/dev/binderfs" dev="devtmpfs" ino=450 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 37.407681][ T1824] device veth0_vlan entered promiscuous mode [ 37.439905][ T1822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 37.450533][ T1822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.463603][ T1822] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 37.471614][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 37.479721][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 37.487434][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 37.495634][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 37.503516][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 37.511757][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 37.520436][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 37.528888][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 37.538355][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 37.546111][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 37.557753][ T1823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 37.568233][ T1823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.578152][ T1823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 37.588566][ T1823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.599936][ T1823] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 37.609512][ T1824] device veth1_vlan entered promiscuous mode [ 37.617108][ T1822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 37.627558][ T1822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.640302][ T1822] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 37.641875][ T24] audit: type=1400 audit(1639752863.621:91): avc: denied { read write } for pid=1821 comm="syz-executor.2" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 37.653350][ T1816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 37.680664][ T24] audit: type=1400 audit(1639752863.651:92): avc: denied { open } for pid=1821 comm="syz-executor.2" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 37.682138][ T1816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.706981][ T24] audit: type=1400 audit(1639752863.651:93): avc: denied { ioctl } for pid=1821 comm="syz-executor.2" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 37.716809][ T1816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 14:54:23 executing program 2: setreuid(0x0, 0xee01) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r0, 0x0) 14:54:23 executing program 2: setreuid(0x0, 0xee01) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r0, 0x0) 14:54:23 executing program 2: setreuid(0x0, 0xee01) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r0, 0x0) [ 37.716821][ T1816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.716830][ T1816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 37.716840][ T1816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.723056][ T1816] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 37.791980][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 37.800700][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 14:54:23 executing program 2: setreuid(0x0, 0xee01) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r0, 0x0) 14:54:23 executing program 2: setreuid(0x0, 0xee01) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r0, 0x0) 14:54:23 executing program 2: setreuid(0x0, 0xee01) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r0, 0x0) [ 37.809484][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 37.818545][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 37.827333][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 37.836047][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 37.845627][ T1823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 37.856164][ T1823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.866019][ T1823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 37.876457][ T1823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.887485][ T1823] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 37.910060][ T1822] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.918782][ T1822] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.927476][ T1822] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.936193][ T1822] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.946580][ T1816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 37.957099][ T1816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.966907][ T1816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 37.977431][ T1816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.987283][ T1816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 37.997796][ T1816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.010253][ T1816] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.017590][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 38.026400][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 38.035044][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 38.043401][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 38.052038][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 38.060710][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 38.070846][ T1823] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.079833][ T1823] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.088531][ T1823] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.097208][ T1823] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.107455][ T1824] device veth0_macvtap entered promiscuous mode [ 38.116994][ T1824] device veth1_macvtap entered promiscuous mode [ 38.127639][ T1825] device veth0_vlan entered promiscuous mode [ 38.140591][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 38.149784][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 38.157634][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 38.165934][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 38.175367][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 38.183973][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 38.196798][ T1816] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.205526][ T1816] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.214305][ T1816] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.223049][ T1816] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.235430][ T1824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 38.245868][ T1824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.255920][ T1824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 38.266453][ T1824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.276276][ T1824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 38.286825][ T1824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.296627][ T1824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 38.307045][ T1824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.317817][ T1824] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.340027][ T1825] device veth1_vlan entered promiscuous mode [ 38.354930][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 38.363387][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 38.372058][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 38.382676][ T1824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 38.393229][ T1824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.403081][ T1824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 38.413555][ T1824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.423420][ T1824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 38.433839][ T1824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.443649][ T1824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 38.454130][ T1824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.465894][ T1824] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.488048][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 38.505941][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 38.514839][ T75] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 38.528513][ T1824] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.537225][ T1824] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.546018][ T1824] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.554885][ T1824] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 14:54:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f0000000300)="17000000020001000003be8c5ee1768810003c000203000a0200000098fc5ad90a00bb6a880000d6c8db0000dba67e061a8c80476e85c55661860f000000e28900000200df01800a1b0000fc0607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dfc060115003901000000000000ea000000000000000062068f5ee50ce5af9b1c568302ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3", 0xb8) 14:54:24 executing program 2: creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x100, 0x0}) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000040)=[{0x20}, {0x4c}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000740)="9635ed3b", 0x4}], 0x1}}], 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_RESIZE(r2, 0x50009403, &(0x7f0000000140)={{}, {@void, @max}}) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000009c0)=[{{&(0x7f0000000040)={0x2, 0x4e22, @local}, 0x10, 0x0}}, {{&(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="3c0000000000d3561f7a0000000000007f000001ac1e00010000000007030000d7b00000000000000000c97c00"/76], 0x40}}], 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(0xffffffffffffffff, 0x80489439, &(0x7f0000000080)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) mount(0x0, &(0x7f00000002c0)='./bus\x00', &(0x7f0000000400)='cgroup\x00', 0x0, &(0x7f0000000440)='none\x00') 14:54:24 executing program 1: prlimit64(0x0, 0x8, &(0x7f0000000000), 0x0) mlockall(0x2) [ 38.568099][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 38.576594][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 38.599114][ T1825] device veth0_macvtap entered promiscuous mode [ 38.614802][ T24] audit: type=1400 audit(1639752864.591:94): avc: denied { create } for pid=1985 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 38.637232][ T1825] device veth1_macvtap entered promiscuous mode [ 38.657553][ T24] audit: type=1400 audit(1639752864.611:95): avc: denied { write } for pid=1985 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 38.658777][ C1] sd 0:0:1:0: tag#2185 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 38.678415][ T24] audit: type=1400 audit(1639752864.631:96): avc: denied { read } for pid=1987 comm="syz-executor.2" name="sg0" dev="devtmpfs" ino=113 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 38.688049][ C1] sd 0:0:1:0: tag#2185 CDB: opcode=0xe5 (vendor) [ 38.711663][ T24] audit: type=1400 audit(1639752864.631:97): avc: denied { open } for pid=1987 comm="syz-executor.2" path="/dev/sg0" dev="devtmpfs" ino=113 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 38.717991][ C1] sd 0:0:1:0: tag#2185 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 38.718022][ C1] sd 0:0:1:0: tag#2185 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 38.742132][ T24] audit: type=1400 audit(1639752864.631:98): avc: denied { ioctl } for pid=1987 comm="syz-executor.2" path="/dev/sg0" dev="devtmpfs" ino=113 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 38.751141][ C1] sd 0:0:1:0: tag#2185 CDB[20]: ba [ 38.787107][ T24] audit: type=1400 audit(1639752864.761:99): avc: denied { open } for pid=1987 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 14:54:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x60, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x3c}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @meta={{0x9}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_META_KEY={0x8, 0x2, 0x1, 0x0, 0x18}, @NFTA_META_DREG={0x8}]}}}]}], {0x14, 0x10}}, 0xa8}}, 0x0) [ 38.810698][ T24] audit: type=1400 audit(1639752864.761:100): avc: denied { perfmon } for pid=1987 comm="syz-executor.2" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 38.839361][ T1825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 38.843656][ T1993] cgroup: Need name or subsystem set [ 38.849836][ T1825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.849845][ T1825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 38.875453][ T1825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.885423][ T1825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 38.895850][ T1825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.905731][ T1825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 38.916151][ T1825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.925964][ T1825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 38.936371][ T1825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.948966][ T1825] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.962977][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 38.971092][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 38.979481][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 38.992773][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 39.018741][ T1825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.029260][ T1825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.039061][ T1825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.049460][ T1825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.059330][ T1825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.069746][ T1825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.079601][ T1825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.090140][ T1825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.100092][ T1825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 39.110504][ T1825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 14:54:25 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000300)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f \x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\xf5 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xacz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\t\x00\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x9fC\x9cD\x9c\xdd\xfe\xc9\xbd\x8a\x9b\x11\x19\xf5\xef\xaa\b\xf5r\xe2\xa8\xaeKs\x10\x03P\xf3.\'\x8c]\xe1\x1ca\x13\x15iJ\xc4cM=\xe31\xecgo\xfb\x93:\xa7\xaf\x9c\xc3\xe1!\xbagx\a1\x11\x9d\xbd\x9d\xfb4K\xba/\xfb\xde\xd0', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c466000002ed8e4f95765ce27b90300060000000000000000b738000000570035f4c38422a3bc8220000500000004020300b3000000000020000400b3d7c52ebf31a8d5c8c3c6cb00000009e500d5ffffffffbfffff03"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 39.122698][ T1825] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.134058][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 39.143513][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 39.162986][ T1825] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.171813][ T1825] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.180602][ T1825] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.189290][ T1825] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 14:54:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000003a00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0}}], 0x1, 0x0, 0x0) fork() sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="6e00000004a697"], 0x74}}, 0x0) 14:54:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f0000000300)="17000000020001000003be8c5ee1768810003c000203000a0200000098fc5ad90a00bb6a880000d6c8db0000dba67e061a8c80476e85c55661860f000000e28900000200df01800a1b0000fc0607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dfc060115003901000000000000ea000000000000000062068f5ee50ce5af9b1c568302ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3", 0xb8) 14:54:25 executing program 1: prlimit64(0x0, 0x8, &(0x7f0000000000), 0x0) mlockall(0x2) 14:54:25 executing program 2: creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x100, 0x0}) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000040)=[{0x20}, {0x4c}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000740)="9635ed3b", 0x4}], 0x1}}], 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_RESIZE(r2, 0x50009403, &(0x7f0000000140)={{}, {@void, @max}}) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000009c0)=[{{&(0x7f0000000040)={0x2, 0x4e22, @local}, 0x10, 0x0}}, {{&(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="3c0000000000d3561f7a0000000000007f000001ac1e00010000000007030000d7b00000000000000000c97c00"/76], 0x40}}], 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(0xffffffffffffffff, 0x80489439, &(0x7f0000000080)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) mount(0x0, &(0x7f00000002c0)='./bus\x00', &(0x7f0000000400)='cgroup\x00', 0x0, &(0x7f0000000440)='none\x00') 14:54:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x60, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x3c}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @meta={{0x9}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_META_KEY={0x8, 0x2, 0x1, 0x0, 0x18}, @NFTA_META_DREG={0x8}]}}}]}], {0x14, 0x10}}, 0xa8}}, 0x0) 14:54:25 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000300)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f \x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\xf5 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xacz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\t\x00\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x9fC\x9cD\x9c\xdd\xfe\xc9\xbd\x8a\x9b\x11\x19\xf5\xef\xaa\b\xf5r\xe2\xa8\xaeKs\x10\x03P\xf3.\'\x8c]\xe1\x1ca\x13\x15iJ\xc4cM=\xe31\xecgo\xfb\x93:\xa7\xaf\x9c\xc3\xe1!\xbagx\a1\x11\x9d\xbd\x9d\xfb4K\xba/\xfb\xde\xd0', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c466000002ed8e4f95765ce27b90300060000000000000000b738000000570035f4c38422a3bc8220000500000004020300b3000000000020000400b3d7c52ebf31a8d5c8c3c6cb00000009e500d5ffffffffbfffff03"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 14:54:25 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000300)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f \x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\xf5 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xacz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\t\x00\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x9fC\x9cD\x9c\xdd\xfe\xc9\xbd\x8a\x9b\x11\x19\xf5\xef\xaa\b\xf5r\xe2\xa8\xaeKs\x10\x03P\xf3.\'\x8c]\xe1\x1ca\x13\x15iJ\xc4cM=\xe31\xecgo\xfb\x93:\xa7\xaf\x9c\xc3\xe1!\xbagx\a1\x11\x9d\xbd\x9d\xfb4K\xba/\xfb\xde\xd0', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c466000002ed8e4f95765ce27b90300060000000000000000b738000000570035f4c38422a3bc8220000500000004020300b3000000000020000400b3d7c52ebf31a8d5c8c3c6cb00000009e500d5ffffffffbfffff03"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 14:54:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f0000000300)="17000000020001000003be8c5ee1768810003c000203000a0200000098fc5ad90a00bb6a880000d6c8db0000dba67e061a8c80476e85c55661860f000000e28900000200df01800a1b0000fc0607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dfc060115003901000000000000ea000000000000000062068f5ee50ce5af9b1c568302ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3", 0xb8) 14:54:25 executing program 1: prlimit64(0x0, 0x8, &(0x7f0000000000), 0x0) mlockall(0x2) 14:54:25 executing program 2: creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x100, 0x0}) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000040)=[{0x20}, {0x4c}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000740)="9635ed3b", 0x4}], 0x1}}], 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_RESIZE(r2, 0x50009403, &(0x7f0000000140)={{}, {@void, @max}}) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000009c0)=[{{&(0x7f0000000040)={0x2, 0x4e22, @local}, 0x10, 0x0}}, {{&(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="3c0000000000d3561f7a0000000000007f000001ac1e00010000000007030000d7b00000000000000000c97c00"/76], 0x40}}], 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(0xffffffffffffffff, 0x80489439, &(0x7f0000000080)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) mount(0x0, &(0x7f00000002c0)='./bus\x00', &(0x7f0000000400)='cgroup\x00', 0x0, &(0x7f0000000440)='none\x00') 14:54:25 executing program 0: creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x100, 0x0}) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000040)=[{0x20}, {0x4c}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000740)="9635ed3b", 0x4}], 0x1}}], 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_RESIZE(r2, 0x50009403, &(0x7f0000000140)={{}, {@void, @max}}) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000009c0)=[{{&(0x7f0000000040)={0x2, 0x4e22, @local}, 0x10, 0x0}}, {{&(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="3c0000000000d3561f7a0000000000007f000001ac1e00010000000007030000d7b00000000000000000c97c00"/76], 0x40}}], 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(0xffffffffffffffff, 0x80489439, &(0x7f0000000080)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) mount(0x0, &(0x7f00000002c0)='./bus\x00', &(0x7f0000000400)='cgroup\x00', 0x0, &(0x7f0000000440)='none\x00') 14:54:25 executing program 1: syz_open_dev$evdev(&(0x7f0000000080), 0x3ffffffffff, 0x4202) [ 39.317457][ C1] sd 0:0:1:0: tag#2186 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 39.327324][ C1] sd 0:0:1:0: tag#2186 CDB: opcode=0xe5 (vendor) [ 39.333677][ C1] sd 0:0:1:0: tag#2186 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 39.342743][ C1] sd 0:0:1:0: tag#2186 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 39.351886][ C1] sd 0:0:1:0: tag#2186 CDB[20]: ba [ 39.361502][ T2013] cgroup: Need name or subsystem set 14:54:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000003a00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0}}], 0x1, 0x0, 0x0) fork() sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="6e00000004a697"], 0x74}}, 0x0) [ 39.410868][ C0] sd 0:0:1:0: tag#2187 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 39.420987][ C0] sd 0:0:1:0: tag#2187 CDB: opcode=0xe5 (vendor) [ 39.427321][ C0] sd 0:0:1:0: tag#2187 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 39.436371][ C0] sd 0:0:1:0: tag#2187 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 39.436480][ C1] sd 0:0:1:0: tag#2188 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 39.445411][ C0] sd 0:0:1:0: tag#2187 CDB[20]: ba 14:54:25 executing program 1: syz_open_dev$evdev(&(0x7f0000000080), 0x3ffffffffff, 0x4202) 14:54:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000003a00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0}}], 0x1, 0x0, 0x0) fork() sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="6e00000004a697"], 0x74}}, 0x0) 14:54:25 executing program 0: creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x100, 0x0}) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000040)=[{0x20}, {0x4c}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000740)="9635ed3b", 0x4}], 0x1}}], 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_RESIZE(r2, 0x50009403, &(0x7f0000000140)={{}, {@void, @max}}) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000009c0)=[{{&(0x7f0000000040)={0x2, 0x4e22, @local}, 0x10, 0x0}}, {{&(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="3c0000000000d3561f7a0000000000007f000001ac1e00010000000007030000d7b00000000000000000c97c00"/76], 0x40}}], 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(0xffffffffffffffff, 0x80489439, &(0x7f0000000080)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) mount(0x0, &(0x7f00000002c0)='./bus\x00', &(0x7f0000000400)='cgroup\x00', 0x0, &(0x7f0000000440)='none\x00') 14:54:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x60, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x3c}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @meta={{0x9}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_META_KEY={0x8, 0x2, 0x1, 0x0, 0x18}, @NFTA_META_DREG={0x8}]}}}]}], {0x14, 0x10}}, 0xa8}}, 0x0) 14:54:25 executing program 3: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f00000004c0), 0x200000077, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000880)=[{0x0}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f00000005c0)=""/13, 0xd}], 0x3) pipe(&(0x7f0000000100)) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000725000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_DISCSIGNAL(0xffffffffffffffff, 0x8010550e, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r1, &(0x7f0000002340)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r5}) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 39.455209][ C1] sd 0:0:1:0: tag#2188 CDB: opcode=0xe5 (vendor) [ 39.466625][ C1] sd 0:0:1:0: tag#2188 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 39.475804][ C1] sd 0:0:1:0: tag#2188 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 39.484856][ C1] sd 0:0:1:0: tag#2188 CDB[20]: ba [ 39.487831][ T2032] cgroup: Need name or subsystem set [ 39.498998][ T2033] cgroup: Need name or subsystem set 14:54:25 executing program 2: creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x100, 0x0}) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000040)=[{0x20}, {0x4c}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000740)="9635ed3b", 0x4}], 0x1}}], 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_RESIZE(r2, 0x50009403, &(0x7f0000000140)={{}, {@void, @max}}) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000009c0)=[{{&(0x7f0000000040)={0x2, 0x4e22, @local}, 0x10, 0x0}}, {{&(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="3c0000000000d3561f7a0000000000007f000001ac1e00010000000007030000d7b00000000000000000c97c00"/76], 0x40}}], 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(0xffffffffffffffff, 0x80489439, &(0x7f0000000080)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) mount(0x0, &(0x7f00000002c0)='./bus\x00', &(0x7f0000000400)='cgroup\x00', 0x0, &(0x7f0000000440)='none\x00') [ 39.535794][ C0] sd 0:0:1:0: tag#2189 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 39.545660][ C0] sd 0:0:1:0: tag#2189 CDB: opcode=0xe5 (vendor) [ 39.552026][ C0] sd 0:0:1:0: tag#2189 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 39.561075][ C0] sd 0:0:1:0: tag#2189 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 39.570123][ C0] sd 0:0:1:0: tag#2189 CDB[20]: ba 14:54:25 executing program 1: syz_open_dev$evdev(&(0x7f0000000080), 0x3ffffffffff, 0x4202) [ 39.588682][ T2045] cgroup: Need name or subsystem set 14:54:25 executing program 1: syz_open_dev$evdev(&(0x7f0000000080), 0x3ffffffffff, 0x4202) 14:54:25 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xa) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback={0xfec0ffff00000000}, 0x0, 0x0, 0x2, 0x1}, 0x20) set_mempolicy(0x1, &(0x7f00000000c0)=0x3ff, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback={0x100000000000000}, 0x600, 0x0, 0xff, 0x9}, 0x20) 14:54:25 executing program 0: creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x100, 0x0}) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000040)=[{0x20}, {0x4c}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000740)="9635ed3b", 0x4}], 0x1}}], 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_RESIZE(r2, 0x50009403, &(0x7f0000000140)={{}, {@void, @max}}) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000009c0)=[{{&(0x7f0000000040)={0x2, 0x4e22, @local}, 0x10, 0x0}}, {{&(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="3c0000000000d3561f7a0000000000007f000001ac1e00010000000007030000d7b00000000000000000c97c00"/76], 0x40}}], 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(0xffffffffffffffff, 0x80489439, &(0x7f0000000080)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) mount(0x0, &(0x7f00000002c0)='./bus\x00', &(0x7f0000000400)='cgroup\x00', 0x0, &(0x7f0000000440)='none\x00') 14:54:25 executing program 3: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f00000004c0), 0x200000077, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000880)=[{0x0}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f00000005c0)=""/13, 0xd}], 0x3) pipe(&(0x7f0000000100)) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000725000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_DISCSIGNAL(0xffffffffffffffff, 0x8010550e, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r1, &(0x7f0000002340)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r5}) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 39.615871][ C0] sd 0:0:1:0: tag#2190 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 39.625739][ C0] sd 0:0:1:0: tag#2190 CDB: opcode=0xe5 (vendor) [ 39.632265][ C0] sd 0:0:1:0: tag#2190 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 39.641307][ C0] sd 0:0:1:0: tag#2190 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 39.650393][ C0] sd 0:0:1:0: tag#2190 CDB[20]: ba 14:54:25 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xa) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback={0xfec0ffff00000000}, 0x0, 0x0, 0x2, 0x1}, 0x20) set_mempolicy(0x1, &(0x7f00000000c0)=0x3ff, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback={0x100000000000000}, 0x600, 0x0, 0xff, 0x9}, 0x20) 14:54:25 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xa) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback={0xfec0ffff00000000}, 0x0, 0x0, 0x2, 0x1}, 0x20) set_mempolicy(0x1, &(0x7f00000000c0)=0x3ff, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback={0x100000000000000}, 0x600, 0x0, 0xff, 0x9}, 0x20) [ 39.661564][ T2052] cgroup: Need name or subsystem set [ 39.670555][ C1] sd 0:0:1:0: tag#2191 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 39.680413][ C1] sd 0:0:1:0: tag#2191 CDB: opcode=0xe5 (vendor) [ 39.686748][ C1] sd 0:0:1:0: tag#2191 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 39.695896][ C1] sd 0:0:1:0: tag#2191 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 39.704953][ C1] sd 0:0:1:0: tag#2191 CDB[20]: ba 14:54:25 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xa) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback={0xfec0ffff00000000}, 0x0, 0x0, 0x2, 0x1}, 0x20) set_mempolicy(0x1, &(0x7f00000000c0)=0x3ff, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback={0x100000000000000}, 0x600, 0x0, 0xff, 0x9}, 0x20) 14:54:25 executing program 3: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f00000004c0), 0x200000077, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000880)=[{0x0}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f00000005c0)=""/13, 0xd}], 0x3) pipe(&(0x7f0000000100)) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000725000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_DISCSIGNAL(0xffffffffffffffff, 0x8010550e, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r1, &(0x7f0000002340)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r5}) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 39.727340][ T2060] cgroup: Need name or subsystem set 14:54:25 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x96fd, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) [ 39.763902][ C0] hrtimer: interrupt took 46275 ns 14:54:25 executing program 2: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f00000004c0), 0x200000077, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000880)=[{0x0}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f00000005c0)=""/13, 0xd}], 0x3) pipe(&(0x7f0000000100)) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000725000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_DISCSIGNAL(0xffffffffffffffff, 0x8010550e, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r1, &(0x7f0000002340)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r5}) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 14:54:25 executing program 1: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f00000004c0), 0x200000077, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000880)=[{0x0}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f00000005c0)=""/13, 0xd}], 0x3) pipe(&(0x7f0000000100)) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000725000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_DISCSIGNAL(0xffffffffffffffff, 0x8010550e, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r1, &(0x7f0000002340)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r5}) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 14:54:25 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001c00000000000000fa000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_sync_fs\x00', r0}, 0x10) sync() 14:54:25 executing program 3: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f00000004c0), 0x200000077, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000880)=[{0x0}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f00000005c0)=""/13, 0xd}], 0x3) pipe(&(0x7f0000000100)) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000725000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_DISCSIGNAL(0xffffffffffffffff, 0x8010550e, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r1, &(0x7f0000002340)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r5}) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 14:54:25 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{}]}, 0x10) 14:54:25 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001c00000000000000fa000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_sync_fs\x00', r0}, 0x10) sync() 14:54:25 executing program 2: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f00000004c0), 0x200000077, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000880)=[{0x0}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f00000005c0)=""/13, 0xd}], 0x3) pipe(&(0x7f0000000100)) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000725000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_DISCSIGNAL(0xffffffffffffffff, 0x8010550e, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r1, &(0x7f0000002340)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r5}) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 14:54:25 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x96fd, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) 14:54:25 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x96fd, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) 14:54:25 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{}]}, 0x10) 14:54:25 executing program 1: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f00000004c0), 0x200000077, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000880)=[{0x0}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f00000005c0)=""/13, 0xd}], 0x3) pipe(&(0x7f0000000100)) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000725000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_DISCSIGNAL(0xffffffffffffffff, 0x8010550e, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r1, &(0x7f0000002340)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r5}) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 14:54:25 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001c00000000000000fa000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_sync_fs\x00', r0}, 0x10) sync() 14:54:25 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x96fd, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) 14:54:25 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{}]}, 0x10) 14:54:25 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x96fd, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) 14:54:25 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x96fd, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) 14:54:25 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001c00000000000000fa000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_sync_fs\x00', r0}, 0x10) sync() 14:54:25 executing program 2: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f00000004c0), 0x200000077, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000880)=[{0x0}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f00000005c0)=""/13, 0xd}], 0x3) pipe(&(0x7f0000000100)) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000725000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_DISCSIGNAL(0xffffffffffffffff, 0x8010550e, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r1, &(0x7f0000002340)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r5}) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 14:54:25 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{}]}, 0x10) 14:54:25 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x96fd, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) 14:54:25 executing program 1: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f00000004c0), 0x200000077, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000880)=[{0x0}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f00000005c0)=""/13, 0xd}], 0x3) pipe(&(0x7f0000000100)) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000725000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_DISCSIGNAL(0xffffffffffffffff, 0x8010550e, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r1, &(0x7f0000002340)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r5}) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 14:54:25 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x301, 0x92) 14:54:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x15, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xa0, 0xffffff84}}, &(0x7f0000000180)='GPL\x00'}, 0x48) 14:54:26 executing program 0: r0 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d3000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$caif_stream(0x25, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000500)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0, 0xc3}, 0x0) io_uring_enter(r0, 0x688c, 0x0, 0x0, 0x0, 0x0) 14:54:26 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x301, 0x92) 14:54:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10}]}]}]}, 0x40}}, 0x0) 14:54:26 executing program 2: set_mempolicy(0x2, &(0x7f0000000200)=0x3, 0x7) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x3}, {0x6}]}) 14:54:26 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x301, 0x92) 14:54:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x15, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xa0, 0xffffff84}}, &(0x7f0000000180)='GPL\x00'}, 0x48) 14:54:26 executing program 5: open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) chdir(0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x44) io_uring_enter(r0, 0x22ff, 0x0, 0x0, 0x0, 0x0) 14:54:26 executing program 0: r0 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d3000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$caif_stream(0x25, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000500)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0, 0xc3}, 0x0) io_uring_enter(r0, 0x688c, 0x0, 0x0, 0x0, 0x0) 14:54:26 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x301, 0x92) [ 40.070441][ T2124] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:54:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x15, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xa0, 0xffffff84}}, &(0x7f0000000180)='GPL\x00'}, 0x48) 14:54:26 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000100)='.log\x00', 0x22041, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x6612, 0x0) 14:54:26 executing program 0: r0 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d3000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$caif_stream(0x25, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000500)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0, 0xc3}, 0x0) io_uring_enter(r0, 0x688c, 0x0, 0x0, 0x0, 0x0) 14:54:26 executing program 2: set_mempolicy(0x2, &(0x7f0000000200)=0x3, 0x7) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x3}, {0x6}]}) 14:54:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x15, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xa0, 0xffffff84}}, &(0x7f0000000180)='GPL\x00'}, 0x48) 14:54:26 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000100)='.log\x00', 0x22041, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x6612, 0x0) 14:54:26 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x53}]}, &(0x7f00000001c0)='GPL\x00', 0x4, 0xdb, &(0x7f0000000040)=""/219, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:54:26 executing program 0: r0 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d3000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$caif_stream(0x25, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000500)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0, 0xc3}, 0x0) io_uring_enter(r0, 0x688c, 0x0, 0x0, 0x0, 0x0) 14:54:26 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x53}]}, &(0x7f00000001c0)='GPL\x00', 0x4, 0xdb, &(0x7f0000000040)=""/219, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:54:26 executing program 5: open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) chdir(0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x44) io_uring_enter(r0, 0x22ff, 0x0, 0x0, 0x0, 0x0) 14:54:26 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000100)='.log\x00', 0x22041, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x6612, 0x0) 14:54:26 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_mtu(r0, 0x10d, 0x17, &(0x7f0000000100), 0x4) 14:54:26 executing program 2: set_mempolicy(0x2, &(0x7f0000000200)=0x3, 0x7) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x3}, {0x6}]}) 14:54:26 executing program 0: open(&(0x7f0000000080)='./file0\x00', 0x4008040, 0x0) set_mempolicy(0x2, &(0x7f0000000040)=0x5, 0x2) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f0000000100)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], &(0x7f00000002c0)=""/203, 0xfffffffffffffe5f) 14:54:26 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x53}]}, &(0x7f00000001c0)='GPL\x00', 0x4, 0xdb, &(0x7f0000000040)=""/219, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:54:26 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_mtu(r0, 0x10d, 0x17, &(0x7f0000000100), 0x4) 14:54:26 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x53}]}, &(0x7f00000001c0)='GPL\x00', 0x4, 0xdb, &(0x7f0000000040)=""/219, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:54:26 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000100)='.log\x00', 0x22041, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x6612, 0x0) 14:54:26 executing program 0: open(&(0x7f0000000080)='./file0\x00', 0x4008040, 0x0) set_mempolicy(0x2, &(0x7f0000000040)=0x5, 0x2) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f0000000100)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], &(0x7f00000002c0)=""/203, 0xfffffffffffffe5f) 14:54:26 executing program 2: set_mempolicy(0x2, &(0x7f0000000200)=0x3, 0x7) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x3}, {0x6}]}) 14:54:26 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x4008040, 0x0) set_mempolicy(0x2, &(0x7f0000000040)=0x5, 0x2) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f0000000100)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], &(0x7f00000002c0)=""/203, 0xfffffffffffffe5f) 14:54:26 executing program 5: open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) chdir(0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x44) io_uring_enter(r0, 0x22ff, 0x0, 0x0, 0x0, 0x0) 14:54:26 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_mtu(r0, 0x10d, 0x17, &(0x7f0000000100), 0x4) 14:54:26 executing program 4: open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) chdir(0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x44) io_uring_enter(r0, 0x22ff, 0x0, 0x0, 0x0, 0x0) 14:54:26 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x4008040, 0x0) set_mempolicy(0x2, &(0x7f0000000040)=0x5, 0x2) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f0000000100)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], &(0x7f00000002c0)=""/203, 0xfffffffffffffe5f) 14:54:26 executing program 0: open(&(0x7f0000000080)='./file0\x00', 0x4008040, 0x0) set_mempolicy(0x2, &(0x7f0000000040)=0x5, 0x2) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f0000000100)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], &(0x7f00000002c0)=""/203, 0xfffffffffffffe5f) 14:54:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) set_mempolicy(0x3, &(0x7f0000000140)=0x5, 0x4) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x14, 0x11, 0x0, 0x1, @notrack={{0xc}, @val={0x4}}}]}], {0x14, 0x10}}, 0x98}}, 0x0) 14:54:26 executing program 0: open(&(0x7f0000000080)='./file0\x00', 0x4008040, 0x0) set_mempolicy(0x2, &(0x7f0000000040)=0x5, 0x2) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f0000000100)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], &(0x7f00000002c0)=""/203, 0xfffffffffffffe5f) 14:54:26 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_mtu(r0, 0x10d, 0x17, &(0x7f0000000100), 0x4) 14:54:26 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x4008040, 0x0) set_mempolicy(0x2, &(0x7f0000000040)=0x5, 0x2) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f0000000100)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], &(0x7f00000002c0)=""/203, 0xfffffffffffffe5f) 14:54:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) set_mempolicy(0x3, &(0x7f0000000140)=0x5, 0x4) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x14, 0x11, 0x0, 0x1, @notrack={{0xc}, @val={0x4}}}]}], {0x14, 0x10}}, 0x98}}, 0x0) 14:54:26 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) connect$can_j1939(r0, &(0x7f0000000200), 0x14) 14:54:26 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) 14:54:27 executing program 5: open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) chdir(0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x44) io_uring_enter(r0, 0x22ff, 0x0, 0x0, 0x0, 0x0) 14:54:27 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x3, 0x0, "7f960abe7802391223c893415de954fa4d212b"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000280)=0xa) 14:54:27 executing program 4: open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) chdir(0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x44) io_uring_enter(r0, 0x22ff, 0x0, 0x0, 0x0, 0x0) 14:54:27 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) 14:54:27 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) connect$can_j1939(r0, &(0x7f0000000200), 0x14) 14:54:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) set_mempolicy(0x3, &(0x7f0000000140)=0x5, 0x4) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x14, 0x11, 0x0, 0x1, @notrack={{0xc}, @val={0x4}}}]}], {0x14, 0x10}}, 0x98}}, 0x0) 14:54:27 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) connect$can_j1939(r0, &(0x7f0000000200), 0x14) 14:54:27 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x3, 0x0, "7f960abe7802391223c893415de954fa4d212b"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000280)=0xa) 14:54:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) set_mempolicy(0x3, &(0x7f0000000140)=0x5, 0x4) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x14, 0x11, 0x0, 0x1, @notrack={{0xc}, @val={0x4}}}]}], {0x14, 0x10}}, 0x98}}, 0x0) 14:54:27 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) 14:54:27 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x3, 0x0, "7f960abe7802391223c893415de954fa4d212b"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000280)=0xa) 14:54:27 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) connect$can_j1939(r0, &(0x7f0000000200), 0x14) 14:54:28 executing program 4: open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) chdir(0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x44) io_uring_enter(r0, 0x22ff, 0x0, 0x0, 0x0, 0x0) 14:54:28 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x3, 0x0, "7f960abe7802391223c893415de954fa4d212b"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000280)=0xa) 14:54:28 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) 14:54:28 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x3, 0x0, "7f960abe7802391223c893415de954fa4d212b"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000280)=0xa) 14:54:28 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) 14:54:28 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xc2\xea\x99\xbb\x1c\xdfjw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\xa1\x9a\x81\xf8\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd0F|\xa3\x89\xc9~9\x00'/204, 0x0) write(r0, &(0x7f0000019140)="95", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000000), 0x4) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000000140)=""/102400, &(0x7f0000000040)=0x19000) 14:54:28 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) 14:54:28 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x45}, {0x16}]}) creat(0x0, 0x0) 14:54:28 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x19d7, 0x4) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa0008016005c2fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 14:54:28 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x3, 0x0, "7f960abe7802391223c893415de954fa4d212b"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000280)=0xa) 14:54:28 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xc2\xea\x99\xbb\x1c\xdfjw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\xa1\x9a\x81\xf8\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd0F|\xa3\x89\xc9~9\x00'/204, 0x0) write(r0, &(0x7f0000019140)="95", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000000), 0x4) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000000140)=""/102400, &(0x7f0000000040)=0x19000) 14:54:28 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) 14:54:28 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x5}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000200)=""/204, 0x36, 0xcc, 0x1}, 0x20) 14:54:28 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xc2\xea\x99\xbb\x1c\xdfjw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\xa1\x9a\x81\xf8\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd0F|\xa3\x89\xc9~9\x00'/204, 0x0) write(r0, &(0x7f0000019140)="95", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000000), 0x4) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000000140)=""/102400, &(0x7f0000000040)=0x19000) 14:54:28 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x3, 0x0, "7f960abe7802391223c893415de954fa4d212b"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000280)=0xa) 14:54:28 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x19d7, 0x4) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa0008016005c2fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 14:54:28 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340), 0x442, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'lock', ' ', 'io'}, 0x8) write$vga_arbiter(r0, &(0x7f0000000080)=@other={'lock', ' ', 'io+mem'}, 0xc) close(r0) 14:54:28 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x5}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000200)=""/204, 0x36, 0xcc, 0x1}, 0x20) 14:54:28 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) mkdir(&(0x7f0000002200)='./file0\x00', 0x0) listxattr(&(0x7f0000001900)='./file0\x00', 0x0, 0x0) 14:54:29 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x45}, {0x16}]}) creat(0x0, 0x0) 14:54:29 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xc2\xea\x99\xbb\x1c\xdfjw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\xa1\x9a\x81\xf8\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd0F|\xa3\x89\xc9~9\x00'/204, 0x0) write(r0, &(0x7f0000019140)="95", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000000), 0x4) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000000140)=""/102400, &(0x7f0000000040)=0x19000) 14:54:29 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340), 0x442, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'lock', ' ', 'io'}, 0x8) write$vga_arbiter(r0, &(0x7f0000000080)=@other={'lock', ' ', 'io+mem'}, 0xc) close(r0) 14:54:29 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x19d7, 0x4) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa0008016005c2fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 14:54:29 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) mkdir(&(0x7f0000002200)='./file0\x00', 0x0) listxattr(&(0x7f0000001900)='./file0\x00', 0x0, 0x0) 14:54:29 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x5}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000200)=""/204, 0x36, 0xcc, 0x1}, 0x20) [ 43.067979][ T24] kauditd_printk_skb: 45 callbacks suppressed [ 43.067992][ T24] audit: type=1326 audit(1639752869.041:146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2271 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67bb5a2e99 code=0x7ffc0000 [ 43.098141][ T24] audit: type=1326 audit(1639752869.051:147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2276 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7b7e0e5e99 code=0x0 [ 43.121589][ T24] audit: type=1326 audit(1639752869.091:148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2271 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7f67bb5a2e99 code=0x7ffc0000 14:54:29 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x5}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000200)=""/204, 0x36, 0xcc, 0x1}, 0x20) 14:54:29 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) mkdir(&(0x7f0000002200)='./file0\x00', 0x0) listxattr(&(0x7f0000001900)='./file0\x00', 0x0, 0x0) 14:54:29 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340), 0x442, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'lock', ' ', 'io'}, 0x8) write$vga_arbiter(r0, &(0x7f0000000080)=@other={'lock', ' ', 'io+mem'}, 0xc) close(r0) [ 43.145508][ T24] audit: type=1326 audit(1639752869.091:149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2271 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67bb5a2e99 code=0x7ffc0000 [ 43.169450][ T24] audit: type=1326 audit(1639752869.091:150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2271 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67bb5a2e99 code=0x7ffc0000 [ 43.193276][ T24] audit: type=1326 audit(1639752869.091:151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2271 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=194 compat=0 ip=0x7f67bb5a2e99 code=0x7ffc0000 14:54:29 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340), 0x442, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'lock', ' ', 'io'}, 0x8) write$vga_arbiter(r0, &(0x7f0000000080)=@other={'lock', ' ', 'io+mem'}, 0xc) close(r0) 14:54:29 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) mkdir(&(0x7f0000002200)='./file0\x00', 0x0) listxattr(&(0x7f0000001900)='./file0\x00', 0x0, 0x0) 14:54:29 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340), 0x442, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'lock', ' ', 'io'}, 0x8) write$vga_arbiter(r0, &(0x7f0000000080)=@other={'lock', ' ', 'io+mem'}, 0xc) close(r0) [ 43.217199][ T24] audit: type=1326 audit(1639752869.091:152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2271 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67bb5a2e99 code=0x7ffc0000 [ 43.241241][ T24] audit: type=1326 audit(1639752869.091:153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2271 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67bb5a2e99 code=0x7ffc0000 [ 43.268171][ T24] audit: type=1326 audit(1639752869.241:154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2282 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67bb5a2e99 code=0x7ffc0000 [ 43.292068][ T24] audit: type=1326 audit(1639752869.241:155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2282 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67bb5a2e99 code=0x7ffc0000 14:54:29 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340), 0x442, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'lock', ' ', 'io'}, 0x8) write$vga_arbiter(r0, &(0x7f0000000080)=@other={'lock', ' ', 'io+mem'}, 0xc) close(r0) 14:54:29 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x45}, {0x16}]}) creat(0x0, 0x0) 14:54:29 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340), 0x442, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'lock', ' ', 'io'}, 0x8) write$vga_arbiter(r0, &(0x7f0000000080)=@other={'lock', ' ', 'io+mem'}, 0xc) close(r0) 14:54:29 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x19d7, 0x4) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa0008016005c2fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 14:54:29 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) mkdir(&(0x7f0000002200)='./file0\x00', 0x0) listxattr(&(0x7f0000001900)='./file0\x00', 0x0, 0x0) 14:54:29 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) mkdir(&(0x7f0000002200)='./file0\x00', 0x0) listxattr(&(0x7f0000001900)='./file0\x00', 0x0, 0x0) 14:54:29 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340), 0x442, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'lock', ' ', 'io'}, 0x8) write$vga_arbiter(r0, &(0x7f0000000080)=@other={'lock', ' ', 'io+mem'}, 0xc) close(r0) 14:54:29 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340), 0x442, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'lock', ' ', 'io'}, 0x8) write$vga_arbiter(r0, &(0x7f0000000080)=@other={'lock', ' ', 'io+mem'}, 0xc) close(r0) 14:54:29 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/fscreate\x00') write$UHID_DESTROY(r0, &(0x7f0000000040)={0x3a}, 0x4) 14:54:29 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) mkdir(&(0x7f0000002200)='./file0\x00', 0x0) listxattr(&(0x7f0000001900)='./file0\x00', 0x0, 0x0) 14:54:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x545d, 0x0) 14:54:29 executing program 0: r0 = syz_io_uring_setup(0x3eda, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SEND={0x1a, 0x4, 0x0, r3, 0x0, &(0x7f0000000540)="cd", 0x1}, 0x4) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 14:54:29 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340), 0x442, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'lock', ' ', 'io'}, 0x8) write$vga_arbiter(r0, &(0x7f0000000080)=@other={'lock', ' ', 'io+mem'}, 0xc) close(r0) [ 43.973010][ T2309] SELinux: Context : is not valid (left unmapped). 14:54:30 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x45}, {0x16}]}) creat(0x0, 0x0) 14:54:30 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/fscreate\x00') write$UHID_DESTROY(r0, &(0x7f0000000040)={0x3a}, 0x4) 14:54:30 executing program 5: r0 = socket$inet6(0xa, 0x100000003, 0x3c) r1 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) splice(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x53e8, 0x4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 14:54:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x545d, 0x0) 14:54:30 executing program 0: r0 = syz_io_uring_setup(0x3eda, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SEND={0x1a, 0x4, 0x0, r3, 0x0, &(0x7f0000000540)="cd", 0x1}, 0x4) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 14:54:30 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000280)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x2}}, 0x0) write(r0, &(0x7f0000000240)="5a1400001a0025f00485bc04fef7681d0a0b49ff708800008003280008020100fe0000001100000036ede498534108e58342fa94a235a2a441f9", 0xfcae) 14:54:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x545d, 0x0) 14:54:30 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/fscreate\x00') write$UHID_DESTROY(r0, &(0x7f0000000040)={0x3a}, 0x4) 14:54:30 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000280)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x2}}, 0x0) write(r0, &(0x7f0000000240)="5a1400001a0025f00485bc04fef7681d0a0b49ff708800008003280008020100fe0000001100000036ede498534108e58342fa94a235a2a441f9", 0xfcae) 14:54:30 executing program 0: r0 = syz_io_uring_setup(0x3eda, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SEND={0x1a, 0x4, 0x0, r3, 0x0, &(0x7f0000000540)="cd", 0x1}, 0x4) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 14:54:30 executing program 5: r0 = socket$inet6(0xa, 0x100000003, 0x3c) r1 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) splice(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x53e8, 0x4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) [ 44.783640][ T2330] netlink: 4602 bytes leftover after parsing attributes in process `syz-executor.1'. [ 44.799604][ T2324] syz-executor.5 (2324) used greatest stack depth: 11120 bytes left 14:54:30 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/fscreate\x00') write$UHID_DESTROY(r0, &(0x7f0000000040)={0x3a}, 0x4) [ 44.860901][ T2340] netlink: 4602 bytes leftover after parsing attributes in process `syz-executor.1'. 14:54:31 executing program 5: r0 = socket$inet6(0xa, 0x100000003, 0x3c) r1 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) splice(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x53e8, 0x4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 14:54:31 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000000006000000140003000000000000000000000000000000000114000200ff0200000000000000000000000000012700070073797374656d5f753a6f626a6563741f723a"], 0x64}}, 0x0) 14:54:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x545d, 0x0) 14:54:31 executing program 0: r0 = syz_io_uring_setup(0x3eda, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SEND={0x1a, 0x4, 0x0, r3, 0x0, &(0x7f0000000540)="cd", 0x1}, 0x4) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 14:54:31 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000280)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x2}}, 0x0) write(r0, &(0x7f0000000240)="5a1400001a0025f00485bc04fef7681d0a0b49ff708800008003280008020100fe0000001100000036ede498534108e58342fa94a235a2a441f9", 0xfcae) 14:54:31 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) splice(r1, 0x0, r0, 0x0, 0x1, 0x0) 14:54:31 executing program 4: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a080200000100000101", 0x21, 0xb800}], 0x0, &(0x7f0000000140)) getdents(r0, 0x0, 0xffe) 14:54:31 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flistxattr(r0, 0x0, 0x0) [ 45.640307][ T2350] netlink: 4602 bytes leftover after parsing attributes in process `syz-executor.1'. 14:54:31 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) splice(r1, 0x0, r0, 0x0, 0x1, 0x0) 14:54:31 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000000006000000140003000000000000000000000000000000000114000200ff0200000000000000000000000000012700070073797374656d5f753a6f626a6563741f723a"], 0x64}}, 0x0) 14:54:31 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000280)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x2}}, 0x0) write(r0, &(0x7f0000000240)="5a1400001a0025f00485bc04fef7681d0a0b49ff708800008003280008020100fe0000001100000036ede498534108e58342fa94a235a2a441f9", 0xfcae) 14:54:31 executing program 5: r0 = socket$inet6(0xa, 0x100000003, 0x3c) r1 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) splice(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x53e8, 0x4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 14:54:31 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flistxattr(r0, 0x0, 0x0) [ 45.683401][ T2357] loop4: detected capacity change from 0 to 184 [ 45.713479][ T2364] netlink: 4602 bytes leftover after parsing attributes in process `syz-executor.1'. [ 45.716257][ T2353] syz-executor.5 (2353) used greatest stack depth: 11096 bytes left 14:54:31 executing program 1: connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080), 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 14:54:31 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) splice(r1, 0x0, r0, 0x0, 0x1, 0x0) 14:54:31 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flistxattr(r0, 0x0, 0x0) 14:54:31 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000000006000000140003000000000000000000000000000000000114000200ff0200000000000000000000000000012700070073797374656d5f753a6f626a6563741f723a"], 0x64}}, 0x0) 14:54:31 executing program 4: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a080200000100000101", 0x21, 0xb800}], 0x0, &(0x7f0000000140)) getdents(r0, 0x0, 0xffe) 14:54:31 executing program 5: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a080200000100000101", 0x21, 0xb800}], 0x0, &(0x7f0000000140)) getdents(r0, 0x0, 0xffe) 14:54:31 executing program 1: connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080), 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 14:54:31 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000000006000000140003000000000000000000000000000000000114000200ff0200000000000000000000000000012700070073797374656d5f753a6f626a6563741f723a"], 0x64}}, 0x0) 14:54:31 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flistxattr(r0, 0x0, 0x0) 14:54:31 executing program 3: connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080), 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 14:54:31 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) splice(r1, 0x0, r0, 0x0, 0x1, 0x0) 14:54:31 executing program 1: connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080), 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 14:54:31 executing program 5: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a080200000100000101", 0x21, 0xb800}], 0x0, &(0x7f0000000140)) getdents(r0, 0x0, 0xffe) [ 45.824874][ T2381] loop5: detected capacity change from 0 to 184 [ 45.832907][ T2382] loop4: detected capacity change from 0 to 184 14:54:31 executing program 4: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a080200000100000101", 0x21, 0xb800}], 0x0, &(0x7f0000000140)) getdents(r0, 0x0, 0xffe) 14:54:31 executing program 1: connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080), 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 14:54:31 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x3a, &(0x7f0000000380)=[{&(0x7f00000003c0)="219a", 0x2d2c}], 0x1}, 0x4) 14:54:31 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x23}]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0x9d, &(0x7f00000001c0)=""/157, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:54:31 executing program 3: connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080), 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 14:54:31 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x40085203, &(0x7f00000012c0)) 14:54:31 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x3a, &(0x7f0000000380)=[{&(0x7f00000003c0)="219a", 0x2d2c}], 0x1}, 0x4) 14:54:31 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x40085203, &(0x7f00000012c0)) 14:54:31 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x23}]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0x9d, &(0x7f00000001c0)=""/157, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:54:31 executing program 3: connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080), 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) [ 45.936563][ T2403] loop5: detected capacity change from 0 to 184 [ 45.943219][ T2405] loop4: detected capacity change from 0 to 184 14:54:31 executing program 4: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a080200000100000101", 0x21, 0xb800}], 0x0, &(0x7f0000000140)) getdents(r0, 0x0, 0xffe) 14:54:31 executing program 5: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a080200000100000101", 0x21, 0xb800}], 0x0, &(0x7f0000000140)) getdents(r0, 0x0, 0xffe) 14:54:32 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x3a, &(0x7f0000000380)=[{&(0x7f00000003c0)="219a", 0x2d2c}], 0x1}, 0x4) 14:54:32 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x23}]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0x9d, &(0x7f00000001c0)=""/157, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:54:32 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/pm_wakeup_irq', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/4\x00') 14:54:32 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x40085203, &(0x7f00000012c0)) 14:54:32 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/pm_wakeup_irq', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/4\x00') 14:54:32 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x40085203, &(0x7f00000012c0)) 14:54:32 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x23}]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0x9d, &(0x7f00000001c0)=""/157, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:54:32 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) munlockall() 14:54:32 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x3a, &(0x7f0000000380)=[{&(0x7f00000003c0)="219a", 0x2d2c}], 0x1}, 0x4) [ 46.048746][ T2419] loop4: detected capacity change from 0 to 184 [ 46.056248][ T2429] loop5: detected capacity change from 0 to 184 14:54:32 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) r1 = socket$inet6(0xa, 0x80005, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x18, &(0x7f0000000300)={r2}, &(0x7f0000000340)=0x14) 14:54:32 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/pm_wakeup_irq', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/4\x00') 14:54:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r1) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 14:54:32 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = memfd_create(&(0x7f0000000080)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\x91\x1b\x80\x93\x81v\xc5o\xa4k\x012>\xa1\x9c\x86-=x\x1c\x9f\x97(\xd9c\xecR\xd6\xe8\xf3Y\x12\"p^\xc1\x0f\xec9\xb3\xb0Rw\xb7\r\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\xa5\xd4\xa9\xa7\x1c,|9A\xb4m\x16\xef\xbd_\vLa\x97=\xa1\xa4\nl~\xdb4\xc8\x88\xe0\x1a\x11\xe8\x86\xc3\x89\x98!\x92`\x84\xffd\xd2\"\xf8\xdb\xa7\xc6,\x16X\x81\x13\x1d\x00\xb7e\"\"\x1e@FB\xd8\x92\x1f\xc3\xf9\x05\x83h\x7fX\xef\x85\xe5W\x84\xcdm\xb5\xca\xb5\x94be[\x19\xedw\xca\xe4\xf7\xf4\xcf\xc7\xe6\xd4\xa0\xdd\b\xdbe\xc6L\x17yQd\vh\xa0\ruda\xd4\x01\xf5', 0x0) readahead(r0, 0x0, 0x0) 14:54:32 executing program 0: unshare(0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f00000000c0)={0x0, &(0x7f0000000040)}) unshare(0x60000000) 14:54:32 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) munlockall() 14:54:32 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/pm_wakeup_irq', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/4\x00') 14:54:32 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = memfd_create(&(0x7f0000000080)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\x91\x1b\x80\x93\x81v\xc5o\xa4k\x012>\xa1\x9c\x86-=x\x1c\x9f\x97(\xd9c\xecR\xd6\xe8\xf3Y\x12\"p^\xc1\x0f\xec9\xb3\xb0Rw\xb7\r\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\xa5\xd4\xa9\xa7\x1c,|9A\xb4m\x16\xef\xbd_\vLa\x97=\xa1\xa4\nl~\xdb4\xc8\x88\xe0\x1a\x11\xe8\x86\xc3\x89\x98!\x92`\x84\xffd\xd2\"\xf8\xdb\xa7\xc6,\x16X\x81\x13\x1d\x00\xb7e\"\"\x1e@FB\xd8\x92\x1f\xc3\xf9\x05\x83h\x7fX\xef\x85\xe5W\x84\xcdm\xb5\xca\xb5\x94be[\x19\xedw\xca\xe4\xf7\xf4\xcf\xc7\xe6\xd4\xa0\xdd\b\xdbe\xc6L\x17yQd\vh\xa0\ruda\xd4\x01\xf5', 0x0) readahead(r0, 0x0, 0x0) 14:54:32 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) r1 = socket$inet6(0xa, 0x80005, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x18, &(0x7f0000000300)={r2}, &(0x7f0000000340)=0x14) 14:54:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r1) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 14:54:32 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) munlockall() 14:54:32 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) r1 = socket$inet6(0xa, 0x80005, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x18, &(0x7f0000000300)={r2}, &(0x7f0000000340)=0x14) 14:54:32 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x9d8, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080006007c09e8fe55a10a0005000600142603080e1208001e00000000010800160008000280e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 14:54:32 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = memfd_create(&(0x7f0000000080)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\x91\x1b\x80\x93\x81v\xc5o\xa4k\x012>\xa1\x9c\x86-=x\x1c\x9f\x97(\xd9c\xecR\xd6\xe8\xf3Y\x12\"p^\xc1\x0f\xec9\xb3\xb0Rw\xb7\r\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\xa5\xd4\xa9\xa7\x1c,|9A\xb4m\x16\xef\xbd_\vLa\x97=\xa1\xa4\nl~\xdb4\xc8\x88\xe0\x1a\x11\xe8\x86\xc3\x89\x98!\x92`\x84\xffd\xd2\"\xf8\xdb\xa7\xc6,\x16X\x81\x13\x1d\x00\xb7e\"\"\x1e@FB\xd8\x92\x1f\xc3\xf9\x05\x83h\x7fX\xef\x85\xe5W\x84\xcdm\xb5\xca\xb5\x94be[\x19\xedw\xca\xe4\xf7\xf4\xcf\xc7\xe6\xd4\xa0\xdd\b\xdbe\xc6L\x17yQd\vh\xa0\ruda\xd4\x01\xf5', 0x0) readahead(r0, 0x0, 0x0) 14:54:32 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) munlockall() 14:54:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r1) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 14:54:32 executing program 0: unshare(0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f00000000c0)={0x0, &(0x7f0000000040)}) unshare(0x60000000) 14:54:32 executing program 4: set_mempolicy(0x2, &(0x7f0000000040)=0x81, 0x6) r0 = io_uring_setup(0x76fb, &(0x7f0000000080)) fcntl$setlease(r0, 0x400, 0x3) 14:54:32 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) r1 = socket$inet6(0xa, 0x80005, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x18, &(0x7f0000000300)={r2}, &(0x7f0000000340)=0x14) [ 46.282503][ T2463] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 46.290631][ T2463] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.3'. 14:54:32 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x9d8, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080006007c09e8fe55a10a0005000600142603080e1208001e00000000010800160008000280e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 14:54:32 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = memfd_create(&(0x7f0000000080)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\x91\x1b\x80\x93\x81v\xc5o\xa4k\x012>\xa1\x9c\x86-=x\x1c\x9f\x97(\xd9c\xecR\xd6\xe8\xf3Y\x12\"p^\xc1\x0f\xec9\xb3\xb0Rw\xb7\r\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\xa5\xd4\xa9\xa7\x1c,|9A\xb4m\x16\xef\xbd_\vLa\x97=\xa1\xa4\nl~\xdb4\xc8\x88\xe0\x1a\x11\xe8\x86\xc3\x89\x98!\x92`\x84\xffd\xd2\"\xf8\xdb\xa7\xc6,\x16X\x81\x13\x1d\x00\xb7e\"\"\x1e@FB\xd8\x92\x1f\xc3\xf9\x05\x83h\x7fX\xef\x85\xe5W\x84\xcdm\xb5\xca\xb5\x94be[\x19\xedw\xca\xe4\xf7\xf4\xcf\xc7\xe6\xd4\xa0\xdd\b\xdbe\xc6L\x17yQd\vh\xa0\ruda\xd4\x01\xf5', 0x0) readahead(r0, 0x0, 0x0) 14:54:32 executing program 4: set_mempolicy(0x2, &(0x7f0000000040)=0x81, 0x6) r0 = io_uring_setup(0x76fb, &(0x7f0000000080)) fcntl$setlease(r0, 0x400, 0x3) 14:54:32 executing program 5: unshare(0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f00000000c0)={0x0, &(0x7f0000000040)}) unshare(0x60000000) 14:54:32 executing program 1: r0 = syz_io_uring_setup(0x4959, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000984000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x4, 0x0, @fd, 0x0, 0x0, 0x0, 0x16}, 0x1) syz_io_uring_submit(r1, r3, &(0x7f0000000280)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 14:54:32 executing program 4: set_mempolicy(0x2, &(0x7f0000000040)=0x81, 0x6) r0 = io_uring_setup(0x76fb, &(0x7f0000000080)) fcntl$setlease(r0, 0x400, 0x3) [ 46.366859][ T2476] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 46.375006][ T2476] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.3'. 14:54:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r1) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 14:54:32 executing program 4: set_mempolicy(0x2, &(0x7f0000000040)=0x81, 0x6) r0 = io_uring_setup(0x76fb, &(0x7f0000000080)) fcntl$setlease(r0, 0x400, 0x3) 14:54:32 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x9d8, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080006007c09e8fe55a10a0005000600142603080e1208001e00000000010800160008000280e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 14:54:32 executing program 0: unshare(0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f00000000c0)={0x0, &(0x7f0000000040)}) unshare(0x60000000) 14:54:32 executing program 1: r0 = syz_io_uring_setup(0x4959, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000984000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x4, 0x0, @fd, 0x0, 0x0, 0x0, 0x16}, 0x1) syz_io_uring_submit(r1, r3, &(0x7f0000000280)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 14:54:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100004000000000000004"], 0x30}}, 0x0) 14:54:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0x4, &(0x7f0000000240)={&(0x7f00000002c0)={0x60}, 0x60}}, 0x0) 14:54:32 executing program 1: r0 = syz_io_uring_setup(0x4959, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000984000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x4, 0x0, @fd, 0x0, 0x0, 0x0, 0x16}, 0x1) syz_io_uring_submit(r1, r3, &(0x7f0000000280)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 14:54:32 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x9d8, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080006007c09e8fe55a10a0005000600142603080e1208001e00000000010800160008000280e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) [ 46.498302][ T2495] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 46.506385][ T2495] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.3'. [ 46.524997][ T2501] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 14:54:32 executing program 5: unshare(0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f00000000c0)={0x0, &(0x7f0000000040)}) unshare(0x60000000) 14:54:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0x4, &(0x7f0000000240)={&(0x7f00000002c0)={0x60}, 0x60}}, 0x0) 14:54:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100004000000000000004"], 0x30}}, 0x0) 14:54:32 executing program 1: r0 = syz_io_uring_setup(0x4959, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000984000/0x4000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x4, 0x0, @fd, 0x0, 0x0, 0x0, 0x16}, 0x1) syz_io_uring_submit(r1, r3, &(0x7f0000000280)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 14:54:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0x4, &(0x7f0000000240)={&(0x7f00000002c0)={0x60}, 0x60}}, 0x0) 14:54:32 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001580)={'team0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x8906, r2, 0x1, 0x0, 0x6, @random="6bfbfeb9b5ee"}, 0x14) [ 46.600396][ T2511] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 46.616796][ T2507] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 46.624968][ T2507] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.3'. 14:54:32 executing program 0: unshare(0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f00000000c0)={0x0, &(0x7f0000000040)}) unshare(0x60000000) 14:54:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0x4, &(0x7f0000000240)={&(0x7f00000002c0)={0x60}, 0x60}}, 0x0) 14:54:32 executing program 3: syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x9, 0x8, 0x2009, 0x20000000000001, 0x0, 0x0}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), 0x0}, 0x20) 14:54:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100004000000000000004"], 0x30}}, 0x0) 14:54:32 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001580)={'team0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x8906, r2, 0x1, 0x0, 0x6, @random="6bfbfeb9b5ee"}, 0x14) 14:54:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100004000000000000004"], 0x30}}, 0x0) 14:54:32 executing program 5: unshare(0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f00000000c0)={0x0, &(0x7f0000000040)}) unshare(0x60000000) 14:54:32 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001580)={'team0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x8906, r2, 0x1, 0x0, 0x6, @random="6bfbfeb9b5ee"}, 0x14) 14:54:32 executing program 2: keyctl$KEYCTL_MOVE(0x5, 0x0, 0x0, 0x0, 0x0) 14:54:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff010}, {0xa4}, {0x6}]}, 0x10) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[], 0x4) 14:54:32 executing program 3: syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x9, 0x8, 0x2009, 0x20000000000001, 0x0, 0x0}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), 0x0}, 0x20) 14:54:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff010}, {0xa4}, {0x6}]}, 0x10) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[], 0x4) 14:54:32 executing program 3: syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x9, 0x8, 0x2009, 0x20000000000001, 0x0, 0x0}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), 0x0}, 0x20) 14:54:32 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001580)={'team0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x8906, r2, 0x1, 0x0, 0x6, @random="6bfbfeb9b5ee"}, 0x14) 14:54:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') lseek(r0, 0x36, 0x0) 14:54:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff010}, {0xa4}, {0x6}]}, 0x10) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[], 0x4) 14:54:32 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TCSBRK(r0, 0x5417, 0x4000000020004006) 14:54:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff010}, {0xa4}, {0x6}]}, 0x10) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[], 0x4) 14:54:32 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a080200000100000101005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000011700)) 14:54:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') lseek(r0, 0x36, 0x0) 14:54:32 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@dev, @in6=@dev}, {@in=@local, 0x0, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x4, {0x7, 0x0, 0x0, @in=@loopback}}]}, 0x154}}, 0x0) 14:54:32 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TCSBRK(r0, 0x5417, 0x4000000020004006) 14:54:32 executing program 3: syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x9, 0x8, 0x2009, 0x20000000000001, 0x0, 0x0}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), 0x0}, 0x20) 14:54:32 executing program 5: ftruncate(0xffffffffffffffff, 0xffffffffffffffff) 14:54:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') lseek(r0, 0x36, 0x0) 14:54:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x3a) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f00000000c0)) 14:54:32 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TCSBRK(r0, 0x5417, 0x4000000020004006) 14:54:32 executing program 5: ftruncate(0xffffffffffffffff, 0xffffffffffffffff) 14:54:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x3a) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f00000000c0)) [ 46.929768][ T2565] loop4: detected capacity change from 0 to 184 14:54:32 executing program 5: ftruncate(0xffffffffffffffff, 0xffffffffffffffff) 14:54:33 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a080200000100000101005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000011700)) 14:54:33 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@dev, @in6=@dev}, {@in=@local, 0x0, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x4, {0x7, 0x0, 0x0, @in=@loopback}}]}, 0x154}}, 0x0) 14:54:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') lseek(r0, 0x36, 0x0) 14:54:33 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TCSBRK(r0, 0x5417, 0x4000000020004006) 14:54:33 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x3a) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f00000000c0)) 14:54:33 executing program 5: ftruncate(0xffffffffffffffff, 0xffffffffffffffff) 14:54:33 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000500)={'filter\x00', 0x7, 0x4, 0x3f0, 0x0, 0x1f8, 0x110, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe0}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @empty, @broadcast, @multicast1}}}, {{@arp={@multicast2, @multicast1, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wg1\x00', 'bond_slave_0\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28}}, {{@arp={@multicast2, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@random="90098aee1a37"}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1\x00', 'ip6gre0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @mac=@link_local, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) 14:54:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x44}}, 0x0) [ 47.021334][ T2565] isofs: Unknown ZF compression algorithm: 14:54:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00000001c0)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "4f974974d2a632be", "3392766decbda0b8a1e204e46560f928", "0e380795", "e57caddc916ca8d9"}, 0x28) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000200)="600ed9400020000000000000000018efcf2fd27134bdff1e017a0bc8ceef17f6c67268279d550e6e62bd3de6f856b374014d9d0491aa6a37f1c02aec7d017854c1cd06791892aeac58a33055926561034de8236afbdb019d5406f800000000000000213698dc613bfe2c0cb4935eb1183cea8d7de6a38800", 0xe0ffffff, 0x0, 0x0, 0xffffffffffffffa2) 14:54:33 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@dev, @in6=@dev}, {@in=@local, 0x0, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x4, {0x7, 0x0, 0x0, @in=@loopback}}]}, 0x154}}, 0x0) 14:54:33 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x3a) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f00000000c0)) 14:54:33 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000500)={'filter\x00', 0x7, 0x4, 0x3f0, 0x0, 0x1f8, 0x110, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe0}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @empty, @broadcast, @multicast1}}}, {{@arp={@multicast2, @multicast1, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wg1\x00', 'bond_slave_0\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28}}, {{@arp={@multicast2, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@random="90098aee1a37"}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1\x00', 'ip6gre0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @mac=@link_local, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) [ 47.100479][ T2599] loop4: detected capacity change from 0 to 184 [ 47.117630][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 47.136012][ T2599] isofs: Unknown ZF compression algorithm: 14:54:33 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a080200000100000101005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000011700)) 14:54:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x38, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_IPPROTO={0x5}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x38}}, 0x0) 14:54:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x44}}, 0x0) 14:54:33 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@dev, @in6=@dev}, {@in=@local, 0x0, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x4, {0x7, 0x0, 0x0, @in=@loopback}}]}, 0x154}}, 0x0) 14:54:33 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000500)={'filter\x00', 0x7, 0x4, 0x3f0, 0x0, 0x1f8, 0x110, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe0}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @empty, @broadcast, @multicast1}}}, {{@arp={@multicast2, @multicast1, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wg1\x00', 'bond_slave_0\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28}}, {{@arp={@multicast2, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@random="90098aee1a37"}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1\x00', 'ip6gre0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @mac=@link_local, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) 14:54:33 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000500)={'filter\x00', 0x7, 0x4, 0x3f0, 0x0, 0x1f8, 0x110, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe0}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @empty, @broadcast, @multicast1}}}, {{@arp={@multicast2, @multicast1, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wg1\x00', 'bond_slave_0\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28}}, {{@arp={@multicast2, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@random="90098aee1a37"}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1\x00', 'ip6gre0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @mac=@link_local, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) 14:54:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x38, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_IPPROTO={0x5}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x38}}, 0x0) 14:54:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x44}}, 0x0) [ 47.230962][ T2621] loop4: detected capacity change from 0 to 184 [ 47.269981][ T2621] isofs: Unknown ZF compression algorithm: 14:54:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00000001c0)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "4f974974d2a632be", "3392766decbda0b8a1e204e46560f928", "0e380795", "e57caddc916ca8d9"}, 0x28) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000200)="600ed9400020000000000000000018efcf2fd27134bdff1e017a0bc8ceef17f6c67268279d550e6e62bd3de6f856b374014d9d0491aa6a37f1c02aec7d017854c1cd06791892aeac58a33055926561034de8236afbdb019d5406f800000000000000213698dc613bfe2c0cb4935eb1183cea8d7de6a38800", 0xe0ffffff, 0x0, 0x0, 0xffffffffffffffa2) 14:54:33 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e22, 0x0, @mcast1}}}, 0x84) 14:54:33 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10) sendmsg$tipc(r0, &(0x7f00000013c0)={&(0x7f0000000000)=@id, 0x10, 0x0}, 0x0) 14:54:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x38, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_IPPROTO={0x5}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x38}}, 0x0) 14:54:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x44}}, 0x0) 14:54:33 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a080200000100000101005a4607", 0x25, 0xb800}], 0x0, &(0x7f0000011700)) 14:54:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x38, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_IPPROTO={0x5}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x38}}, 0x0) 14:54:33 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e22, 0x0, @mcast1}}}, 0x84) 14:54:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00000001c0)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "4f974974d2a632be", "3392766decbda0b8a1e204e46560f928", "0e380795", "e57caddc916ca8d9"}, 0x28) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000200)="600ed9400020000000000000000018efcf2fd27134bdff1e017a0bc8ceef17f6c67268279d550e6e62bd3de6f856b374014d9d0491aa6a37f1c02aec7d017854c1cd06791892aeac58a33055926561034de8236afbdb019d5406f800000000000000213698dc613bfe2c0cb4935eb1183cea8d7de6a38800", 0xe0ffffff, 0x0, 0x0, 0xffffffffffffffa2) 14:54:34 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10) sendmsg$tipc(r0, &(0x7f00000013c0)={&(0x7f0000000000)=@id, 0x10, 0x0}, 0x0) [ 47.975543][ T2643] loop4: detected capacity change from 0 to 184 [ 47.989709][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:54:34 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) set_mempolicy(0x1, &(0x7f0000000080)=0x20007ff, 0x7) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x48, &(0x7f0000000140)=[{&(0x7f00000001c0)="d800000018008100e00f80ecdb4cb9ac0a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008103a80016000b0001c0030000005aac04000bd6936f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017a9ec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db791262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace813f0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f0500000000", 0xd8}], 0x1}, 0x0) 14:54:34 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e22, 0x0, @mcast1}}}, 0x84) [ 48.032866][ T2643] isofs: Unknown ZF compression algorithm: [ 48.045130][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 48.067023][ T2654] IPv6: NLM_F_CREATE should be specified when creating new route [ 48.097589][ T2654] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 14:54:35 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e22, 0x0, @mcast1}}}, 0x84) 14:54:35 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10) sendmsg$tipc(r0, &(0x7f00000013c0)={&(0x7f0000000000)=@id, 0x10, 0x0}, 0x0) 14:54:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_newnexthop={0x2c, 0x2e, 0x1, 0x0, 0x0, {}, [@NHA_GATEWAY={0x14, 0x6, @ip4=@private}]}, 0x2c}}, 0x0) 14:54:35 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) set_mempolicy(0x1, &(0x7f0000000080)=0x20007ff, 0x7) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x48, &(0x7f0000000140)=[{&(0x7f00000001c0)="d800000018008100e00f80ecdb4cb9ac0a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008103a80016000b0001c0030000005aac04000bd6936f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017a9ec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db791262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace813f0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f0500000000", 0xd8}], 0x1}, 0x0) 14:54:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00000001c0)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "4f974974d2a632be", "3392766decbda0b8a1e204e46560f928", "0e380795", "e57caddc916ca8d9"}, 0x28) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000200)="600ed9400020000000000000000018efcf2fd27134bdff1e017a0bc8ceef17f6c67268279d550e6e62bd3de6f856b374014d9d0491aa6a37f1c02aec7d017854c1cd06791892aeac58a33055926561034de8236afbdb019d5406f800000000000000213698dc613bfe2c0cb4935eb1183cea8d7de6a38800", 0xe0ffffff, 0x0, 0x0, 0xffffffffffffffa2) 14:54:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00', 0x7, 0x4, 0x3a8, 0x2, 0x2c0, 0x2c0, 0x2, 0x2, 0x2c0, 0x4, 0x0, {[{{@arp={@private, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@random="6c3eb0636597"}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macsec0\x00', 'ip6_vti0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28}}, {{@arp={@remote, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_macvtap\x00', 'dummy0\x00'}, 0xc0, 0xe8}, @unspec=@AUDIT={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x3f8) 14:54:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_newnexthop={0x2c, 0x2e, 0x1, 0x0, 0x0, {}, [@NHA_GATEWAY={0x14, 0x6, @ip4=@private}]}, 0x2c}}, 0x0) 14:54:35 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10) sendmsg$tipc(r0, &(0x7f00000013c0)={&(0x7f0000000000)=@id, 0x10, 0x0}, 0x0) [ 49.423529][ T2665] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 14:54:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00000001c0)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "4f974974d2a632be", "3392766decbda0b8a1e204e46560f928", "0e380795", "e57caddc916ca8d9"}, 0x28) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000200)="600ed9400020000000000000000018efcf2fd27134bdff1e017a0bc8ceef17f6c67268279d550e6e62bd3de6f856b374014d9d0491aa6a37f1c02aec7d017854c1cd06791892aeac58a33055926561034de8236afbdb019d5406f800000000000000213698dc613bfe2c0cb4935eb1183cea8d7de6a38800", 0xe0ffffff, 0x0, 0x0, 0xffffffffffffffa2) 14:54:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00', 0x7, 0x4, 0x3a8, 0x2, 0x2c0, 0x2c0, 0x2, 0x2, 0x2c0, 0x4, 0x0, {[{{@arp={@private, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@random="6c3eb0636597"}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macsec0\x00', 'ip6_vti0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28}}, {{@arp={@remote, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_macvtap\x00', 'dummy0\x00'}, 0xc0, 0xe8}, @unspec=@AUDIT={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x3f8) 14:54:35 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) set_mempolicy(0x1, &(0x7f0000000080)=0x20007ff, 0x7) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x48, &(0x7f0000000140)=[{&(0x7f00000001c0)="d800000018008100e00f80ecdb4cb9ac0a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008103a80016000b0001c0030000005aac04000bd6936f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017a9ec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db791262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace813f0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f0500000000", 0xd8}], 0x1}, 0x0) 14:54:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_newnexthop={0x2c, 0x2e, 0x1, 0x0, 0x0, {}, [@NHA_GATEWAY={0x14, 0x6, @ip4=@private}]}, 0x2c}}, 0x0) 14:54:35 executing program 5: r0 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_RESEND_IGMP={0x8, 0xd, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 14:54:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00', 0x7, 0x4, 0x3a8, 0x2, 0x2c0, 0x2c0, 0x2, 0x2, 0x2c0, 0x4, 0x0, {[{{@arp={@private, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@random="6c3eb0636597"}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macsec0\x00', 'ip6_vti0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28}}, {{@arp={@remote, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_macvtap\x00', 'dummy0\x00'}, 0xc0, 0xe8}, @unspec=@AUDIT={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x3f8) [ 49.467864][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:54:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_newnexthop={0x2c, 0x2e, 0x1, 0x0, 0x0, {}, [@NHA_GATEWAY={0x14, 0x6, @ip4=@private}]}, 0x2c}}, 0x0) [ 49.529385][ T2681] netlink: 'syz-executor.5': attribute type 13 has an invalid length. [ 49.554170][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:54:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00', 0x7, 0x4, 0x3a8, 0x2, 0x2c0, 0x2c0, 0x2, 0x2, 0x2c0, 0x4, 0x0, {[{{@arp={@private, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@random="6c3eb0636597"}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macsec0\x00', 'ip6_vti0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28}}, {{@arp={@remote, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_macvtap\x00', 'dummy0\x00'}, 0xc0, 0xe8}, @unspec=@AUDIT={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x3f8) [ 49.574855][ T2681] (unnamed net_device) (uninitialized): option fail_over_mac: invalid value (255) [ 49.606556][ T2682] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 50.397971][ T2691] syz-executor.2 (2691) used greatest stack depth: 10744 bytes left 14:54:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00000001c0)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "4f974974d2a632be", "3392766decbda0b8a1e204e46560f928", "0e380795", "e57caddc916ca8d9"}, 0x28) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000200)="600ed9400020000000000000000018efcf2fd27134bdff1e017a0bc8ceef17f6c67268279d550e6e62bd3de6f856b374014d9d0491aa6a37f1c02aec7d017854c1cd06791892aeac58a33055926561034de8236afbdb019d5406f800000000000000213698dc613bfe2c0cb4935eb1183cea8d7de6a38800", 0xe0ffffff, 0x0, 0x0, 0xffffffffffffffa2) 14:54:36 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x30, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x30}}, 0x0) 14:54:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, &(0x7f0000000040)={0x14, {{0x29, 0x0, 0x8000000, @private2}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x108) 14:54:36 executing program 5: r0 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_RESEND_IGMP={0x8, 0xd, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 14:54:36 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) set_mempolicy(0x1, &(0x7f0000000080)=0x20007ff, 0x7) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x48, &(0x7f0000000140)=[{&(0x7f00000001c0)="d800000018008100e00f80ecdb4cb9ac0a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008103a80016000b0001c0030000005aac04000bd6936f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017a9ec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db791262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace813f0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f0500000000", 0xd8}], 0x1}, 0x0) 14:54:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00000001c0)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "4f974974d2a632be", "3392766decbda0b8a1e204e46560f928", "0e380795", "e57caddc916ca8d9"}, 0x28) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000200)="600ed9400020000000000000000018efcf2fd27134bdff1e017a0bc8ceef17f6c67268279d550e6e62bd3de6f856b374014d9d0491aa6a37f1c02aec7d017854c1cd06791892aeac58a33055926561034de8236afbdb019d5406f800000000000000213698dc613bfe2c0cb4935eb1183cea8d7de6a38800", 0xe0ffffff, 0x0, 0x0, 0xffffffffffffffa2) 14:54:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, &(0x7f0000000040)={0x14, {{0x29, 0x0, 0x8000000, @private2}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x108) 14:54:36 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x30, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x30}}, 0x0) [ 50.698893][ T24] kauditd_printk_skb: 105 callbacks suppressed [ 50.698905][ T24] audit: type=1400 audit(1639752876.681:261): avc: denied { write } for pid=2692 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 50.701928][ T2700] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 50.733576][ T2700] __nla_validate_parse: 9 callbacks suppressed [ 50.733588][ T2700] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.3'. 14:54:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, &(0x7f0000000040)={0x14, {{0x29, 0x0, 0x8000000, @private2}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x108) 14:54:36 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x30, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x30}}, 0x0) [ 50.755709][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 50.770090][ T2707] netlink: 'syz-executor.5': attribute type 13 has an invalid length. 14:54:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, &(0x7f0000000040)={0x14, {{0x29, 0x0, 0x8000000, @private2}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x108) 14:54:36 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x30, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x30}}, 0x0) [ 50.798570][ T2707] (unnamed net_device) (uninitialized): option fail_over_mac: invalid value (255) [ 50.828572][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:54:38 executing program 2: prctl$PR_MCE_KILL(0x35, 0x1, 0x0) 14:54:38 executing program 5: r0 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_RESEND_IGMP={0x8, 0xd, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 14:54:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 14:54:38 executing program 3: creat(&(0x7f00000000c0)='./control\x00', 0x0) r0 = inotify_init() r1 = epoll_create(0x10000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00007a8000)) inotify_add_watch(r0, &(0x7f0000000000)='./control\x00', 0x70) creat(&(0x7f0000009740)='./control\x00', 0x0) r2 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) write(r2, &(0x7f0000002000)='/', 0x1) sendfile(r2, r2, &(0x7f0000000200), 0x87) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x11, r2, 0x0) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) 14:54:38 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000140)={0x3, &(0x7f00000000c0)=[{0xc08, 0x1, 0x5, 0x8001}, {0x6, 0x6, 0x40, 0x7}, {0x3f, 0x0, 0x0, 0x9}]}) r0 = syz_io_uring_setup(0x685e, &(0x7f00000002c0)={0x0, 0xaca1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380), &(0x7f0000000100)) r1 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000080)) ptrace$setregs(0xd, r1, 0x10, &(0x7f00000001c0)="d6bb2de22af7ece752cf0e22a99f42edf942712119fb1a7064ef6d291f286615230921e700fac28de84c3aab7f05209f4fd6f17984e02b9a170f6397bfb8abfa7e35340a05004f54e88d8f9fa7581e9b34b63ab5b5e47233a7bd") perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x75, 0x0, 0x6, 0x13, 0x0, 0xd6, 0x46431, 0x5, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x0, 0x6}, 0x4400, 0x8000, 0x2f, 0x3, 0x2, 0x7, 0x936, 0x0, 0x81, 0x0, 0x5}, r1, 0xa, 0xffffffffffffffff, 0x1) ptrace$setopts(0x4200, r1, 0x6, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 14:54:38 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0x5601, 0xfffffffffffff800) 14:54:38 executing program 3: creat(&(0x7f00000000c0)='./control\x00', 0x0) r0 = inotify_init() r1 = epoll_create(0x10000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00007a8000)) inotify_add_watch(r0, &(0x7f0000000000)='./control\x00', 0x70) creat(&(0x7f0000009740)='./control\x00', 0x0) r2 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) write(r2, &(0x7f0000002000)='/', 0x1) sendfile(r2, r2, &(0x7f0000000200), 0x87) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x11, r2, 0x0) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) [ 52.122641][ T24] audit: type=1400 audit(1639752878.101:262): avc: denied { block_suspend } for pid=2719 comm="syz-executor.3" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 52.123944][ T2722] netlink: 'syz-executor.5': attribute type 13 has an invalid length. [ 52.162685][ T24] audit: type=1326 audit(1639752878.131:263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2721 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7af1240e99 code=0x7ffc0000 [ 52.186589][ T24] audit: type=1326 audit(1639752878.131:264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2721 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7af1240e99 code=0x7ffc0000 [ 52.210478][ T24] audit: type=1326 audit(1639752878.131:265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2721 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f7af1240e99 code=0x7ffc0000 [ 52.234523][ T24] audit: type=1326 audit(1639752878.131:266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2721 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7af1240e99 code=0x7ffc0000 [ 52.241311][ T2722] (unnamed net_device) (uninitialized): option fail_over_mac: invalid value (255) 14:54:38 executing program 3: creat(&(0x7f00000000c0)='./control\x00', 0x0) r0 = inotify_init() r1 = epoll_create(0x10000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00007a8000)) inotify_add_watch(r0, &(0x7f0000000000)='./control\x00', 0x70) creat(&(0x7f0000009740)='./control\x00', 0x0) r2 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) write(r2, &(0x7f0000002000)='/', 0x1) sendfile(r2, r2, &(0x7f0000000200), 0x87) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x11, r2, 0x0) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) 14:54:38 executing program 5: r0 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_RESEND_IGMP={0x8, 0xd, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 14:54:38 executing program 2: prctl$PR_MCE_KILL(0x35, 0x1, 0x0) [ 52.258354][ T24] audit: type=1326 audit(1639752878.131:267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2721 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7af1240e99 code=0x7ffc0000 [ 52.258376][ T24] audit: type=1326 audit(1639752878.131:268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2721 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f7af1240e99 code=0x7ffc0000 14:54:38 executing program 2: prctl$PR_MCE_KILL(0x35, 0x1, 0x0) 14:54:38 executing program 2: prctl$PR_MCE_KILL(0x35, 0x1, 0x0) 14:54:38 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000140)={0x3, &(0x7f00000000c0)=[{0xc08, 0x1, 0x5, 0x8001}, {0x6, 0x6, 0x40, 0x7}, {0x3f, 0x0, 0x0, 0x9}]}) r0 = syz_io_uring_setup(0x685e, &(0x7f00000002c0)={0x0, 0xaca1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380), &(0x7f0000000100)) r1 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000080)) ptrace$setregs(0xd, r1, 0x10, &(0x7f00000001c0)="d6bb2de22af7ece752cf0e22a99f42edf942712119fb1a7064ef6d291f286615230921e700fac28de84c3aab7f05209f4fd6f17984e02b9a170f6397bfb8abfa7e35340a05004f54e88d8f9fa7581e9b34b63ab5b5e47233a7bd") perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x75, 0x0, 0x6, 0x13, 0x0, 0xd6, 0x46431, 0x5, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x0, 0x6}, 0x4400, 0x8000, 0x2f, 0x3, 0x2, 0x7, 0x936, 0x0, 0x81, 0x0, 0x5}, r1, 0xa, 0xffffffffffffffff, 0x1) ptrace$setopts(0x4200, r1, 0x6, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) [ 52.258394][ T24] audit: type=1326 audit(1639752878.141:269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2721 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f7af1240ee2 code=0x7ffc0000 [ 52.322685][ T2733] netlink: 'syz-executor.5': attribute type 13 has an invalid length. [ 52.339656][ T24] audit: type=1326 audit(1639752878.141:270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2721 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f7af1240ee2 code=0x7ffc0000 14:54:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 14:54:38 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000140)={0x3, &(0x7f00000000c0)=[{0xc08, 0x1, 0x5, 0x8001}, {0x6, 0x6, 0x40, 0x7}, {0x3f, 0x0, 0x0, 0x9}]}) r0 = syz_io_uring_setup(0x685e, &(0x7f00000002c0)={0x0, 0xaca1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380), &(0x7f0000000100)) r1 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000080)) ptrace$setregs(0xd, r1, 0x10, &(0x7f00000001c0)="d6bb2de22af7ece752cf0e22a99f42edf942712119fb1a7064ef6d291f286615230921e700fac28de84c3aab7f05209f4fd6f17984e02b9a170f6397bfb8abfa7e35340a05004f54e88d8f9fa7581e9b34b63ab5b5e47233a7bd") perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x75, 0x0, 0x6, 0x13, 0x0, 0xd6, 0x46431, 0x5, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x0, 0x6}, 0x4400, 0x8000, 0x2f, 0x3, 0x2, 0x7, 0x936, 0x0, 0x81, 0x0, 0x5}, r1, 0xa, 0xffffffffffffffff, 0x1) ptrace$setopts(0x4200, r1, 0x6, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 14:54:38 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0x5601, 0xfffffffffffff800) 14:54:38 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000140)={0x3, &(0x7f00000000c0)=[{0xc08, 0x1, 0x5, 0x8001}, {0x6, 0x6, 0x40, 0x7}, {0x3f, 0x0, 0x0, 0x9}]}) r0 = syz_io_uring_setup(0x685e, &(0x7f00000002c0)={0x0, 0xaca1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380), &(0x7f0000000100)) r1 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000080)) ptrace$setregs(0xd, r1, 0x10, &(0x7f00000001c0)="d6bb2de22af7ece752cf0e22a99f42edf942712119fb1a7064ef6d291f286615230921e700fac28de84c3aab7f05209f4fd6f17984e02b9a170f6397bfb8abfa7e35340a05004f54e88d8f9fa7581e9b34b63ab5b5e47233a7bd") perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x75, 0x0, 0x6, 0x13, 0x0, 0xd6, 0x46431, 0x5, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x0, 0x6}, 0x4400, 0x8000, 0x2f, 0x3, 0x2, 0x7, 0x936, 0x0, 0x81, 0x0, 0x5}, r1, 0xa, 0xffffffffffffffff, 0x1) ptrace$setopts(0x4200, r1, 0x6, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 14:54:38 executing program 3: creat(&(0x7f00000000c0)='./control\x00', 0x0) r0 = inotify_init() r1 = epoll_create(0x10000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00007a8000)) inotify_add_watch(r0, &(0x7f0000000000)='./control\x00', 0x70) creat(&(0x7f0000009740)='./control\x00', 0x0) r2 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) write(r2, &(0x7f0000002000)='/', 0x1) sendfile(r2, r2, &(0x7f0000000200), 0x87) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x11, r2, 0x0) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) 14:54:38 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0x5601, 0xfffffffffffff800) [ 52.389790][ T2733] (unnamed net_device) (uninitialized): option fail_over_mac: invalid value (255) 14:54:38 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000140)={0x3, &(0x7f00000000c0)=[{0xc08, 0x1, 0x5, 0x8001}, {0x6, 0x6, 0x40, 0x7}, {0x3f, 0x0, 0x0, 0x9}]}) r0 = syz_io_uring_setup(0x685e, &(0x7f00000002c0)={0x0, 0xaca1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380), &(0x7f0000000100)) r1 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000080)) ptrace$setregs(0xd, r1, 0x10, &(0x7f00000001c0)="d6bb2de22af7ece752cf0e22a99f42edf942712119fb1a7064ef6d291f286615230921e700fac28de84c3aab7f05209f4fd6f17984e02b9a170f6397bfb8abfa7e35340a05004f54e88d8f9fa7581e9b34b63ab5b5e47233a7bd") perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x75, 0x0, 0x6, 0x13, 0x0, 0xd6, 0x46431, 0x5, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x0, 0x6}, 0x4400, 0x8000, 0x2f, 0x3, 0x2, 0x7, 0x936, 0x0, 0x81, 0x0, 0x5}, r1, 0xa, 0xffffffffffffffff, 0x1) ptrace$setopts(0x4200, r1, 0x6, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 14:54:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 14:54:38 executing program 5: creat(&(0x7f00000000c0)='./control\x00', 0x0) r0 = inotify_init() r1 = epoll_create(0x10000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00007a8000)) inotify_add_watch(r0, &(0x7f0000000000)='./control\x00', 0x70) creat(&(0x7f0000009740)='./control\x00', 0x0) r2 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) write(r2, &(0x7f0000002000)='/', 0x1) sendfile(r2, r2, &(0x7f0000000200), 0x87) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x11, r2, 0x0) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) 14:54:38 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0x5601, 0xfffffffffffff800) 14:54:38 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000140)={0x3, &(0x7f00000000c0)=[{0xc08, 0x1, 0x5, 0x8001}, {0x6, 0x6, 0x40, 0x7}, {0x3f, 0x0, 0x0, 0x9}]}) r0 = syz_io_uring_setup(0x685e, &(0x7f00000002c0)={0x0, 0xaca1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380), &(0x7f0000000100)) r1 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000080)) ptrace$setregs(0xd, r1, 0x10, &(0x7f00000001c0)="d6bb2de22af7ece752cf0e22a99f42edf942712119fb1a7064ef6d291f286615230921e700fac28de84c3aab7f05209f4fd6f17984e02b9a170f6397bfb8abfa7e35340a05004f54e88d8f9fa7581e9b34b63ab5b5e47233a7bd") perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x75, 0x0, 0x6, 0x13, 0x0, 0xd6, 0x46431, 0x5, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x0, 0x6}, 0x4400, 0x8000, 0x2f, 0x3, 0x2, 0x7, 0x936, 0x0, 0x81, 0x0, 0x5}, r1, 0xa, 0xffffffffffffffff, 0x1) ptrace$setopts(0x4200, r1, 0x6, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 14:54:38 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000001a40)={0xa, 0x0, 0x0, @local, 0xad0b}, 0x1c) 14:54:38 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000140)={0x3, &(0x7f00000000c0)=[{0xc08, 0x1, 0x5, 0x8001}, {0x6, 0x6, 0x40, 0x7}, {0x3f, 0x0, 0x0, 0x9}]}) r0 = syz_io_uring_setup(0x685e, &(0x7f00000002c0)={0x0, 0xaca1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380), &(0x7f0000000100)) r1 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000080)) ptrace$setregs(0xd, r1, 0x10, &(0x7f00000001c0)="d6bb2de22af7ece752cf0e22a99f42edf942712119fb1a7064ef6d291f286615230921e700fac28de84c3aab7f05209f4fd6f17984e02b9a170f6397bfb8abfa7e35340a05004f54e88d8f9fa7581e9b34b63ab5b5e47233a7bd") perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x75, 0x0, 0x6, 0x13, 0x0, 0xd6, 0x46431, 0x5, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x0, 0x6}, 0x4400, 0x8000, 0x2f, 0x3, 0x2, 0x7, 0x936, 0x0, 0x81, 0x0, 0x5}, r1, 0xa, 0xffffffffffffffff, 0x1) ptrace$setopts(0x4200, r1, 0x6, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 14:54:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 14:54:38 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000001a40)={0xa, 0x0, 0x0, @local, 0xad0b}, 0x1c) 14:54:38 executing program 5: creat(&(0x7f00000000c0)='./control\x00', 0x0) r0 = inotify_init() r1 = epoll_create(0x10000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00007a8000)) inotify_add_watch(r0, &(0x7f0000000000)='./control\x00', 0x70) creat(&(0x7f0000009740)='./control\x00', 0x0) r2 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) write(r2, &(0x7f0000002000)='/', 0x1) sendfile(r2, r2, &(0x7f0000000200), 0x87) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x11, r2, 0x0) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) 14:54:38 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000002c0)={0x1}, 0x10) write(r0, &(0x7f0000000000)="240000001a005f0214f9f407000904001f000028290000020002000008000f0001000000", 0x24) 14:54:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x0, 0x9, 0x301, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x20, 0x2, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @loopback}}}]}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x40}}, 0x0) 14:54:38 executing program 1: r0 = epoll_create1(0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836010004b0e0301a4ce875f2e3ff5f163ee340b767950080f5ff000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 14:54:38 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000002c0)={0x1}, 0x10) write(r0, &(0x7f0000000000)="240000001a005f0214f9f407000904001f000028290000020002000008000f0001000000", 0x24) 14:54:38 executing program 5: creat(&(0x7f00000000c0)='./control\x00', 0x0) r0 = inotify_init() r1 = epoll_create(0x10000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00007a8000)) inotify_add_watch(r0, &(0x7f0000000000)='./control\x00', 0x70) creat(&(0x7f0000009740)='./control\x00', 0x0) r2 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) write(r2, &(0x7f0000002000)='/', 0x1) sendfile(r2, r2, &(0x7f0000000200), 0x87) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x11, r2, 0x0) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) 14:54:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff028}, {0x3}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 14:54:38 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000001a40)={0xa, 0x0, 0x0, @local, 0xad0b}, 0x1c) 14:54:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x0, 0x9, 0x301, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x20, 0x2, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @loopback}}}]}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x40}}, 0x0) [ 52.574648][ T2776] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 14:54:38 executing program 1: r0 = epoll_create1(0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836010004b0e0301a4ce875f2e3ff5f163ee340b767950080f5ff000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 14:54:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000002"], 0x2c}}, 0x0) 14:54:38 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000002c0)={0x1}, 0x10) write(r0, &(0x7f0000000000)="240000001a005f0214f9f407000904001f000028290000020002000008000f0001000000", 0x24) 14:54:38 executing program 1: r0 = epoll_create1(0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836010004b0e0301a4ce875f2e3ff5f163ee340b767950080f5ff000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 14:54:38 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000001a40)={0xa, 0x0, 0x0, @local, 0xad0b}, 0x1c) 14:54:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x0, 0x9, 0x301, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x20, 0x2, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @loopback}}}]}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x40}}, 0x0) 14:54:38 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000002c0)={0x1}, 0x10) write(r0, &(0x7f0000000000)="240000001a005f0214f9f407000904001f000028290000020002000008000f0001000000", 0x24) 14:54:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x20, 0x34, 0x7e2881d4b0058261, 0x0, 0x0, {0x2}, [@typed={0x4}, @typed={0x8, 0x1, 0x0, 0x0, @ipv4=@broadcast=0x4000000}]}, 0x20}}, 0x0) [ 52.660878][ T2788] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 52.695124][ T2796] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 14:54:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000002"], 0x2c}}, 0x0) 14:54:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff028}, {0x3}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 14:54:38 executing program 1: r0 = epoll_create1(0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836010004b0e0301a4ce875f2e3ff5f163ee340b767950080f5ff000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 14:54:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff028}, {0x3}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) [ 52.737531][ T2802] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 52.775988][ T2811] openvswitch: netlink: Either Ethernet header or EtherType is required. 14:54:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x0, 0x9, 0x301, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x20, 0x2, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @loopback}}}]}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x40}}, 0x0) 14:54:38 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000000)=0x100) 14:54:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x20, 0x34, 0x7e2881d4b0058261, 0x0, 0x0, {0x2}, [@typed={0x4}, @typed={0x8, 0x1, 0x0, 0x0, @ipv4=@broadcast=0x4000000}]}, 0x20}}, 0x0) [ 52.783885][ T2809] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 52.823818][ T2815] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 14:54:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000002"], 0x2c}}, 0x0) 14:54:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff028}, {0x3}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 14:54:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x20, 0x34, 0x7e2881d4b0058261, 0x0, 0x0, {0x2}, [@typed={0x4}, @typed={0x8, 0x1, 0x0, 0x0, @ipv4=@broadcast=0x4000000}]}, 0x20}}, 0x0) 14:54:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff028}, {0x3}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) [ 52.841750][ T2818] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 52.864042][ T2821] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 14:54:38 executing program 0: ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000001c0)={0x2, 0x0, {0x0, @struct={0x21}, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x2, @usage=0xf704, 0xffff, 0x10001, [0x1000, 0x0, 0x3, 0x0, 0x100, 0xa72]}, {0x0, @usage, 0x0, 0x0, 0x0, 0x1f, 0x100000001, 0x3, 0x403, @struct={0x40}, 0x7fb4, 0xc1e, [0x0, 0x0, 0x3ff, 0x9, 0x40, 0x10000]}, {0x4, @struct={0x0, 0x4}, 0x0, 0x9, 0x7, 0x0, 0x4, 0x3ff, 0x0, @usage, 0x0, 0x800, [0x9f3, 0x3, 0x20, 0x1, 0x800, 0x3f]}, {0x1f, 0xffffffffffffffff, 0x100000001}}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000200)={0x0, 0x0, 0x1, [0x7f, 0x628f, 0x10001, 0x1], [0x0, 0x81, 0x7, 0x0, 0x0, 0x4fc6, 0x7, 0x7ff, 0x0, 0x7, 0x7, 0x5, 0x6d5d202d, 0x9, 0x80000001, 0x4, 0x8, 0x5, 0x10100000, 0x10000000fa, 0x20, 0x4, 0x81, 0x69ab, 0x401, 0x3, 0x7, 0x43, 0xffffffff, 0xb14, 0x0, 0x1000000000, 0x4, 0x3, 0x401, 0x8, 0x5, 0x0, 0x8, 0xe2, 0x0, 0x9, 0x0, 0x9, 0x5, 0x8, 0x6, 0x6, 0xe3, 0x6, 0x163451fd, 0xe0, 0x2, 0x0, 0xfffffffffffffff8, 0x8, 0x10000, 0x0, 0x3, 0x2, 0x2, 0x0, 0x0, 0xfffffffffffff8f1, 0x5, 0x0, 0x10000, 0x0, 0x10001, 0x9, 0x2, 0x1, 0x0, 0x0, 0x0, 0x5, 0x80, 0x0, 0x80000000, 0x1, 0x0, 0x0, 0x7, 0x7, 0x6, 0x4, 0x9, 0x2, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x800, 0xb56, 0x7ff, 0x0, 0x0, 0x10000, 0xfffffffffffffffb, 0x8, 0x0, 0x8, 0x7, 0x4, 0x0, 0x5, 0x2, 0x7fffffff, 0x0, 0x4, 0x2, 0x7, 0x5, 0xffffffff, 0x7, 0x0, 0x100000001, 0x1000000009, 0x3, 0x7]}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000340)={{}, 0x0, 0x4, @unused=[0x61, 0x0, 0x6], @devid}) perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair(0x1, 0x80001, 0x0, &(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r2}, 0x10) dup3(r3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x4, 0x2, 0x3f, 0x20, 0x0, 0x9, 0xa106, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, @perf_config_ext={0x5, 0x2df3}, 0x4000, 0xffffffffffff0001, 0x1, 0x2, 0xff, 0x9f, 0x8001, 0x0, 0x8, 0x0, 0x9}, 0x0, 0xb, 0xffffffffffffffff, 0x2) shutdown(r1, 0x0) recvmsg$can_raw(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) r4 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000040)=0x0) r6 = syz_open_dev$vcsn(&(0x7f0000000080), 0x81, 0x602000) shutdown(r6, 0x1) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000001980)={{r4}, r5, 0xc, @unused=[0xffffffffffffff80, 0x5, 0x3, 0xfffffffffffffff8], @subvolid=0x9}) clone(0x40808000, 0x0, 0x0, 0x0, 0x0) [ 52.904972][ T2825] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 52.942825][ C0] sd 0:0:1:0: tag#2236 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s 14:54:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000002"], 0x2c}}, 0x0) 14:54:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x20, 0x34, 0x7e2881d4b0058261, 0x0, 0x0, {0x2}, [@typed={0x4}, @typed={0x8, 0x1, 0x0, 0x0, @ipv4=@broadcast=0x4000000}]}, 0x20}}, 0x0) 14:54:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff028}, {0x3}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) [ 52.952684][ C0] sd 0:0:1:0: tag#2236 CDB: opcode=0xe5 (vendor) [ 52.959052][ C0] sd 0:0:1:0: tag#2236 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 52.968227][ C0] sd 0:0:1:0: tag#2236 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 52.977254][ C0] sd 0:0:1:0: tag#2236 CDB[20]: ba [ 52.987184][ T2833] openvswitch: netlink: Either Ethernet header or EtherType is required. 14:54:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff028}, {0x3}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 14:54:39 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000009c40)=[{{0x0, 0xffffff7f, &(0x7f00000006c0)=[{&(0x7f0000000180)="c2", 0x1}], 0x1}}], 0x34000, 0x0) 14:54:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000000)=0x100) [ 53.011017][ T2835] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 14:54:39 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000009c40)=[{{0x0, 0xffffff7f, &(0x7f00000006c0)=[{&(0x7f0000000180)="c2", 0x1}], 0x1}}], 0x34000, 0x0) 14:54:39 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000009c40)=[{{0x0, 0xffffff7f, &(0x7f00000006c0)=[{&(0x7f0000000180)="c2", 0x1}], 0x1}}], 0x34000, 0x0) 14:54:39 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000009c40)=[{{0x0, 0xffffff7f, &(0x7f00000006c0)=[{&(0x7f0000000180)="c2", 0x1}], 0x1}}], 0x34000, 0x0) 14:54:39 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PPPIOCSMAXCID(r0, 0x4010744d, 0x0) 14:54:39 executing program 0: ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000001c0)={0x2, 0x0, {0x0, @struct={0x21}, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x2, @usage=0xf704, 0xffff, 0x10001, [0x1000, 0x0, 0x3, 0x0, 0x100, 0xa72]}, {0x0, @usage, 0x0, 0x0, 0x0, 0x1f, 0x100000001, 0x3, 0x403, @struct={0x40}, 0x7fb4, 0xc1e, [0x0, 0x0, 0x3ff, 0x9, 0x40, 0x10000]}, {0x4, @struct={0x0, 0x4}, 0x0, 0x9, 0x7, 0x0, 0x4, 0x3ff, 0x0, @usage, 0x0, 0x800, [0x9f3, 0x3, 0x20, 0x1, 0x800, 0x3f]}, {0x1f, 0xffffffffffffffff, 0x100000001}}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000200)={0x0, 0x0, 0x1, [0x7f, 0x628f, 0x10001, 0x1], [0x0, 0x81, 0x7, 0x0, 0x0, 0x4fc6, 0x7, 0x7ff, 0x0, 0x7, 0x7, 0x5, 0x6d5d202d, 0x9, 0x80000001, 0x4, 0x8, 0x5, 0x10100000, 0x10000000fa, 0x20, 0x4, 0x81, 0x69ab, 0x401, 0x3, 0x7, 0x43, 0xffffffff, 0xb14, 0x0, 0x1000000000, 0x4, 0x3, 0x401, 0x8, 0x5, 0x0, 0x8, 0xe2, 0x0, 0x9, 0x0, 0x9, 0x5, 0x8, 0x6, 0x6, 0xe3, 0x6, 0x163451fd, 0xe0, 0x2, 0x0, 0xfffffffffffffff8, 0x8, 0x10000, 0x0, 0x3, 0x2, 0x2, 0x0, 0x0, 0xfffffffffffff8f1, 0x5, 0x0, 0x10000, 0x0, 0x10001, 0x9, 0x2, 0x1, 0x0, 0x0, 0x0, 0x5, 0x80, 0x0, 0x80000000, 0x1, 0x0, 0x0, 0x7, 0x7, 0x6, 0x4, 0x9, 0x2, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x800, 0xb56, 0x7ff, 0x0, 0x0, 0x10000, 0xfffffffffffffffb, 0x8, 0x0, 0x8, 0x7, 0x4, 0x0, 0x5, 0x2, 0x7fffffff, 0x0, 0x4, 0x2, 0x7, 0x5, 0xffffffff, 0x7, 0x0, 0x100000001, 0x1000000009, 0x3, 0x7]}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000340)={{}, 0x0, 0x4, @unused=[0x61, 0x0, 0x6], @devid}) perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair(0x1, 0x80001, 0x0, &(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r2}, 0x10) dup3(r3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x4, 0x2, 0x3f, 0x20, 0x0, 0x9, 0xa106, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, @perf_config_ext={0x5, 0x2df3}, 0x4000, 0xffffffffffff0001, 0x1, 0x2, 0xff, 0x9f, 0x8001, 0x0, 0x8, 0x0, 0x9}, 0x0, 0xb, 0xffffffffffffffff, 0x2) shutdown(r1, 0x0) recvmsg$can_raw(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) r4 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000040)=0x0) r6 = syz_open_dev$vcsn(&(0x7f0000000080), 0x81, 0x602000) shutdown(r6, 0x1) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000001980)={{r4}, r5, 0xc, @unused=[0xffffffffffffff80, 0x5, 0x3, 0xfffffffffffffff8], @subvolid=0x9}) clone(0x40808000, 0x0, 0x0, 0x0, 0x0) 14:54:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000000)=0x100) 14:54:39 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PPPIOCSMAXCID(r0, 0x4010744d, 0x0) 14:54:39 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000009c40)=[{{0x0, 0xffffff7f, &(0x7f00000006c0)=[{&(0x7f0000000180)="c2", 0x1}], 0x1}}], 0x34000, 0x0) 14:54:39 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000009c40)=[{{0x0, 0xffffff7f, &(0x7f00000006c0)=[{&(0x7f0000000180)="c2", 0x1}], 0x1}}], 0x34000, 0x0) 14:54:39 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000009c40)=[{{0x0, 0xffffff7f, &(0x7f00000006c0)=[{&(0x7f0000000180)="c2", 0x1}], 0x1}}], 0x34000, 0x0) [ 53.236914][ C1] sd 0:0:1:0: tag#2237 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 53.246786][ C1] sd 0:0:1:0: tag#2237 CDB: opcode=0xe5 (vendor) [ 53.253141][ C1] sd 0:0:1:0: tag#2237 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 53.262208][ C1] sd 0:0:1:0: tag#2237 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 53.271246][ C1] sd 0:0:1:0: tag#2237 CDB[20]: ba 14:54:39 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PPPIOCSMAXCID(r0, 0x4010744d, 0x0) 14:54:39 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000009c40)=[{{0x0, 0xffffff7f, &(0x7f00000006c0)=[{&(0x7f0000000180)="c2", 0x1}], 0x1}}], 0x34000, 0x0) 14:54:39 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000009c40)=[{{0x0, 0xffffff7f, &(0x7f00000006c0)=[{&(0x7f0000000180)="c2", 0x1}], 0x1}}], 0x34000, 0x0) 14:54:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000000)=0x100) 14:54:39 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000009c40)=[{{0x0, 0xffffff7f, &(0x7f00000006c0)=[{&(0x7f0000000180)="c2", 0x1}], 0x1}}], 0x34000, 0x0) 14:54:39 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PPPIOCSMAXCID(r0, 0x4010744d, 0x0) 14:54:39 executing program 0: ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000001c0)={0x2, 0x0, {0x0, @struct={0x21}, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x2, @usage=0xf704, 0xffff, 0x10001, [0x1000, 0x0, 0x3, 0x0, 0x100, 0xa72]}, {0x0, @usage, 0x0, 0x0, 0x0, 0x1f, 0x100000001, 0x3, 0x403, @struct={0x40}, 0x7fb4, 0xc1e, [0x0, 0x0, 0x3ff, 0x9, 0x40, 0x10000]}, {0x4, @struct={0x0, 0x4}, 0x0, 0x9, 0x7, 0x0, 0x4, 0x3ff, 0x0, @usage, 0x0, 0x800, [0x9f3, 0x3, 0x20, 0x1, 0x800, 0x3f]}, {0x1f, 0xffffffffffffffff, 0x100000001}}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000200)={0x0, 0x0, 0x1, [0x7f, 0x628f, 0x10001, 0x1], [0x0, 0x81, 0x7, 0x0, 0x0, 0x4fc6, 0x7, 0x7ff, 0x0, 0x7, 0x7, 0x5, 0x6d5d202d, 0x9, 0x80000001, 0x4, 0x8, 0x5, 0x10100000, 0x10000000fa, 0x20, 0x4, 0x81, 0x69ab, 0x401, 0x3, 0x7, 0x43, 0xffffffff, 0xb14, 0x0, 0x1000000000, 0x4, 0x3, 0x401, 0x8, 0x5, 0x0, 0x8, 0xe2, 0x0, 0x9, 0x0, 0x9, 0x5, 0x8, 0x6, 0x6, 0xe3, 0x6, 0x163451fd, 0xe0, 0x2, 0x0, 0xfffffffffffffff8, 0x8, 0x10000, 0x0, 0x3, 0x2, 0x2, 0x0, 0x0, 0xfffffffffffff8f1, 0x5, 0x0, 0x10000, 0x0, 0x10001, 0x9, 0x2, 0x1, 0x0, 0x0, 0x0, 0x5, 0x80, 0x0, 0x80000000, 0x1, 0x0, 0x0, 0x7, 0x7, 0x6, 0x4, 0x9, 0x2, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x800, 0xb56, 0x7ff, 0x0, 0x0, 0x10000, 0xfffffffffffffffb, 0x8, 0x0, 0x8, 0x7, 0x4, 0x0, 0x5, 0x2, 0x7fffffff, 0x0, 0x4, 0x2, 0x7, 0x5, 0xffffffff, 0x7, 0x0, 0x100000001, 0x1000000009, 0x3, 0x7]}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000340)={{}, 0x0, 0x4, @unused=[0x61, 0x0, 0x6], @devid}) perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair(0x1, 0x80001, 0x0, &(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r2}, 0x10) dup3(r3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x4, 0x2, 0x3f, 0x20, 0x0, 0x9, 0xa106, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, @perf_config_ext={0x5, 0x2df3}, 0x4000, 0xffffffffffff0001, 0x1, 0x2, 0xff, 0x9f, 0x8001, 0x0, 0x8, 0x0, 0x9}, 0x0, 0xb, 0xffffffffffffffff, 0x2) shutdown(r1, 0x0) recvmsg$can_raw(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) r4 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000040)=0x0) r6 = syz_open_dev$vcsn(&(0x7f0000000080), 0x81, 0x602000) shutdown(r6, 0x1) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000001980)={{r4}, r5, 0xc, @unused=[0xffffffffffffff80, 0x5, 0x3, 0xfffffffffffffff8], @subvolid=0x9}) clone(0x40808000, 0x0, 0x0, 0x0, 0x0) 14:54:39 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x5}, {0x25}, {0x6, 0x0, 0x0, 0x7fff8000}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) 14:54:39 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 14:54:39 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) accept4(r0, 0x0, 0x0, 0x0) 14:54:39 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001100)={0x2, 0x4, 0x4714, 0x2}, 0x11) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000010c0)={0x0, &(0x7f0000000040)=""/4096, &(0x7f0000001040), &(0x7f0000001140), 0x1, r0}, 0x38) 14:54:39 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffc}]}) pkey_free(0xffffffffffffffff) 14:54:39 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001100)={0x2, 0x4, 0x4714, 0x2}, 0x11) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000010c0)={0x0, &(0x7f0000000040)=""/4096, &(0x7f0000001040), &(0x7f0000001140), 0x1, r0}, 0x38) 14:54:39 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) accept4(r0, 0x0, 0x0, 0x0) 14:54:39 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x5}, {0x25}, {0x6, 0x0, 0x0, 0x7fff8000}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) 14:54:39 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffc}]}) pkey_free(0xffffffffffffffff) 14:54:39 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x5}, {0x25}, {0x6, 0x0, 0x0, 0x7fff8000}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) 14:54:39 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) accept4(r0, 0x0, 0x0, 0x0) [ 53.729677][ C0] sd 0:0:1:0: tag#2238 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 53.739536][ C0] sd 0:0:1:0: tag#2238 CDB: opcode=0xe5 (vendor) [ 53.745887][ C0] sd 0:0:1:0: tag#2238 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 53.754997][ C0] sd 0:0:1:0: tag#2238 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 53.764047][ C0] sd 0:0:1:0: tag#2238 CDB[20]: ba 14:54:39 executing program 0: ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000001c0)={0x2, 0x0, {0x0, @struct={0x21}, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x2, @usage=0xf704, 0xffff, 0x10001, [0x1000, 0x0, 0x3, 0x0, 0x100, 0xa72]}, {0x0, @usage, 0x0, 0x0, 0x0, 0x1f, 0x100000001, 0x3, 0x403, @struct={0x40}, 0x7fb4, 0xc1e, [0x0, 0x0, 0x3ff, 0x9, 0x40, 0x10000]}, {0x4, @struct={0x0, 0x4}, 0x0, 0x9, 0x7, 0x0, 0x4, 0x3ff, 0x0, @usage, 0x0, 0x800, [0x9f3, 0x3, 0x20, 0x1, 0x800, 0x3f]}, {0x1f, 0xffffffffffffffff, 0x100000001}}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000200)={0x0, 0x0, 0x1, [0x7f, 0x628f, 0x10001, 0x1], [0x0, 0x81, 0x7, 0x0, 0x0, 0x4fc6, 0x7, 0x7ff, 0x0, 0x7, 0x7, 0x5, 0x6d5d202d, 0x9, 0x80000001, 0x4, 0x8, 0x5, 0x10100000, 0x10000000fa, 0x20, 0x4, 0x81, 0x69ab, 0x401, 0x3, 0x7, 0x43, 0xffffffff, 0xb14, 0x0, 0x1000000000, 0x4, 0x3, 0x401, 0x8, 0x5, 0x0, 0x8, 0xe2, 0x0, 0x9, 0x0, 0x9, 0x5, 0x8, 0x6, 0x6, 0xe3, 0x6, 0x163451fd, 0xe0, 0x2, 0x0, 0xfffffffffffffff8, 0x8, 0x10000, 0x0, 0x3, 0x2, 0x2, 0x0, 0x0, 0xfffffffffffff8f1, 0x5, 0x0, 0x10000, 0x0, 0x10001, 0x9, 0x2, 0x1, 0x0, 0x0, 0x0, 0x5, 0x80, 0x0, 0x80000000, 0x1, 0x0, 0x0, 0x7, 0x7, 0x6, 0x4, 0x9, 0x2, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x800, 0xb56, 0x7ff, 0x0, 0x0, 0x10000, 0xfffffffffffffffb, 0x8, 0x0, 0x8, 0x7, 0x4, 0x0, 0x5, 0x2, 0x7fffffff, 0x0, 0x4, 0x2, 0x7, 0x5, 0xffffffff, 0x7, 0x0, 0x100000001, 0x1000000009, 0x3, 0x7]}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000340)={{}, 0x0, 0x4, @unused=[0x61, 0x0, 0x6], @devid}) perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair(0x1, 0x80001, 0x0, &(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000fc0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee500cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a07009da17a0faf60fd6ad9b97aa5fa28480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9f873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210dddb2eb92d6a97a27602b97f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751a17d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8c71d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9030000000000000047613808bad959719c0000000000378a921c7f7f6933c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86969cdbbb6d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5000000000006065d6735eb7a00e127cee29d6cdff8dce1f06770c8714cc9c25859648776f"], &(0x7f0000000100)='GPL\x00'}, 0x48) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r2}, 0x10) dup3(r3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x4, 0x2, 0x3f, 0x20, 0x0, 0x9, 0xa106, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, @perf_config_ext={0x5, 0x2df3}, 0x4000, 0xffffffffffff0001, 0x1, 0x2, 0xff, 0x9f, 0x8001, 0x0, 0x8, 0x0, 0x9}, 0x0, 0xb, 0xffffffffffffffff, 0x2) shutdown(r1, 0x0) recvmsg$can_raw(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) r4 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000040)=0x0) r6 = syz_open_dev$vcsn(&(0x7f0000000080), 0x81, 0x602000) shutdown(r6, 0x1) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000001980)={{r4}, r5, 0xc, @unused=[0xffffffffffffff80, 0x5, 0x3, 0xfffffffffffffff8], @subvolid=0x9}) clone(0x40808000, 0x0, 0x0, 0x0, 0x0) 14:54:39 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001100)={0x2, 0x4, 0x4714, 0x2}, 0x11) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000010c0)={0x0, &(0x7f0000000040)=""/4096, &(0x7f0000001040), &(0x7f0000001140), 0x1, r0}, 0x38) 14:54:39 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 14:54:39 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) accept4(r0, 0x0, 0x0, 0x0) 14:54:39 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x5}, {0x25}, {0x6, 0x0, 0x0, 0x7fff8000}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) 14:54:39 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffc}]}) pkey_free(0xffffffffffffffff) 14:54:39 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffc}]}) pkey_free(0xffffffffffffffff) 14:54:39 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 14:54:39 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x5}, {0x25}, {0x6, 0x0, 0x0, 0x7fff8000}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) 14:54:39 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001100)={0x2, 0x4, 0x4714, 0x2}, 0x11) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000010c0)={0x0, &(0x7f0000000040)=""/4096, &(0x7f0000001040), &(0x7f0000001140), 0x1, r0}, 0x38) 14:54:39 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 14:54:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000100), 0x4) [ 53.979865][ C1] sd 0:0:1:0: tag#2239 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 53.990821][ C1] sd 0:0:1:0: tag#2239 CDB: opcode=0xe5 (vendor) [ 53.997242][ C1] sd 0:0:1:0: tag#2239 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 54.006400][ C1] sd 0:0:1:0: tag#2239 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 54.015458][ C1] sd 0:0:1:0: tag#2239 CDB[20]: ba 14:54:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000100), 0x4) 14:54:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a09000000000000000000000000000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000090a010400000000000000000000000008000a40000000000900020073797a31000000000900010073797a3000000000080005400000003c14000000110001"], 0x64}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWSETELEM={0x40, 0xc, 0xa, 0x9, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_DATA={0x4}]}]}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}]}], {0x14}}, 0x68}}, 0x0) 14:54:40 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x5}, {0x25}, {0x6, 0x0, 0x0, 0x7fff8000}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) 14:54:40 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 14:54:40 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 14:54:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000100), 0x4) 14:54:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000100), 0x4) 14:54:40 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x5}, {0x25}, {0x6, 0x0, 0x0, 0x7fff8000}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) 14:54:40 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 14:54:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000100), 0x4) 14:54:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000100), 0x4) 14:54:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a09000000000000000000000000000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000090a010400000000000000000000000008000a40000000000900020073797a31000000000900010073797a3000000000080005400000003c14000000110001"], 0x64}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWSETELEM={0x40, 0xc, 0xa, 0x9, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_DATA={0x4}]}]}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}]}], {0x14}}, 0x68}}, 0x0) 14:54:40 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000004, 0x13, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xb8, 0x0, &(0x7f00000000c0)) 14:54:40 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x2, 0x0, 0x20) 14:54:40 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001080)='/sys/power/reserved_size', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000000)=""/76, 0x4c) 14:54:40 executing program 1: unshare(0x600) r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1, 0x2}, 0x18) 14:54:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a09000000000000000000000000000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000090a010400000000000000000000000008000a40000000000900020073797a31000000000900010073797a3000000000080005400000003c14000000110001"], 0x64}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWSETELEM={0x40, 0xc, 0xa, 0x9, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_DATA={0x4}]}]}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}]}], {0x14}}, 0x68}}, 0x0) 14:54:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000100), 0x4) 14:54:40 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000004, 0x13, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xb8, 0x0, &(0x7f00000000c0)) 14:54:40 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001080)='/sys/power/reserved_size', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000000)=""/76, 0x4c) 14:54:40 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x2, 0x0, 0x20) 14:54:40 executing program 1: unshare(0x600) r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1, 0x2}, 0x18) 14:54:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a09000000000000000000000000000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000090a010400000000000000000000000008000a40000000000900020073797a31000000000900010073797a3000000000080005400000003c14000000110001"], 0x64}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWSETELEM={0x40, 0xc, 0xa, 0x9, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_DATA={0x4}]}]}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}]}], {0x14}}, 0x68}}, 0x0) 14:54:40 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001080)='/sys/power/reserved_size', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000000)=""/76, 0x4c) 14:54:40 executing program 0: unshare(0x600) r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1, 0x2}, 0x18) 14:54:40 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000004, 0x13, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xb8, 0x0, &(0x7f00000000c0)) 14:54:40 executing program 1: unshare(0x600) r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1, 0x2}, 0x18) 14:54:40 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x2, 0x0, 0x20) 14:54:40 executing program 0: unshare(0x600) r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1, 0x2}, 0x18) 14:54:40 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001080)='/sys/power/reserved_size', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000000)=""/76, 0x4c) 14:54:40 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000004, 0x13, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xb8, 0x0, &(0x7f00000000c0)) 14:54:40 executing program 1: unshare(0x600) r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1, 0x2}, 0x18) 14:54:40 executing program 2: unshare(0x600) r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1, 0x2}, 0x18) 14:54:40 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x2, 0x0, 0x20) 14:54:40 executing program 5: set_mempolicy(0x3, &(0x7f0000000040)=0x801, 0x401) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000580)={0x2, {0x2, 0x0, 0x152b, 0x5}}) 14:54:40 executing program 0: unshare(0x600) r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1, 0x2}, 0x18) 14:54:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000cc0)={'filter\x00', 0x7ffffffd, 0x4, 0x4c8, 0x3e0, 0x2f8, 0x3e0, 0x2f8, 0x3e0, 0x3e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}, {{@arp={@broadcast, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth1_to_hsr\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @multicast2, @loopback}}}, {{@uncond, 0xc0, 0xe8, 0x0, {0x0, 0x4}}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x520) 14:54:40 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0xffffffffffffffff, 0x0) 14:54:40 executing program 2: unshare(0x600) r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1, 0x2}, 0x18) 14:54:40 executing program 5: set_mempolicy(0x3, &(0x7f0000000040)=0x801, 0x401) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000580)={0x2, {0x2, 0x0, 0x152b, 0x5}}) 14:54:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x7b, &(0x7f0000000000)=ANY=[], 0x14) 14:54:40 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0xffffffffffffffff, 0x0) 14:54:40 executing program 0: r0 = io_uring_setup(0x6d61, &(0x7f0000000180)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x10, 0x0, 0x20) 14:54:40 executing program 5: set_mempolicy(0x3, &(0x7f0000000040)=0x801, 0x401) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000580)={0x2, {0x2, 0x0, 0x152b, 0x5}}) [ 54.507531][ T3008] x_tables: duplicate entry at hook 2 14:54:40 executing program 0: r0 = io_uring_setup(0x6d61, &(0x7f0000000180)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x10, 0x0, 0x20) 14:54:40 executing program 2: unshare(0x600) r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1, 0x2}, 0x18) 14:54:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000cc0)={'filter\x00', 0x7ffffffd, 0x4, 0x4c8, 0x3e0, 0x2f8, 0x3e0, 0x2f8, 0x3e0, 0x3e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}, {{@arp={@broadcast, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth1_to_hsr\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @multicast2, @loopback}}}, {{@uncond, 0xc0, 0xe8, 0x0, {0x0, 0x4}}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x520) 14:54:40 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0xffffffffffffffff, 0x0) 14:54:40 executing program 5: set_mempolicy(0x3, &(0x7f0000000040)=0x801, 0x401) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000580)={0x2, {0x2, 0x0, 0x152b, 0x5}}) 14:54:40 executing program 0: r0 = io_uring_setup(0x6d61, &(0x7f0000000180)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x10, 0x0, 0x20) 14:54:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6d}, [@ldst={0x3, 0x3, 0x3, 0xa, 0xa, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 14:54:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000cc0)={'filter\x00', 0x7ffffffd, 0x4, 0x4c8, 0x3e0, 0x2f8, 0x3e0, 0x2f8, 0x3e0, 0x3e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}, {{@arp={@broadcast, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth1_to_hsr\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @multicast2, @loopback}}}, {{@uncond, 0xc0, 0xe8, 0x0, {0x0, 0x4}}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x520) [ 54.608069][ T3026] x_tables: duplicate entry at hook 2 14:54:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x7b, &(0x7f0000000000)=ANY=[], 0x14) 14:54:40 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0xffffffffffffffff, 0x0) 14:54:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6d}, [@ldst={0x3, 0x3, 0x3, 0xa, 0xa, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 14:54:40 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001140), 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000000)) 14:54:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000cc0)={'filter\x00', 0x7ffffffd, 0x4, 0x4c8, 0x3e0, 0x2f8, 0x3e0, 0x2f8, 0x3e0, 0x3e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}, {{@arp={@broadcast, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth1_to_hsr\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @multicast2, @loopback}}}, {{@uncond, 0xc0, 0xe8, 0x0, {0x0, 0x4}}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x520) 14:54:40 executing program 0: r0 = io_uring_setup(0x6d61, &(0x7f0000000180)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x10, 0x0, 0x20) [ 54.675556][ T3036] x_tables: duplicate entry at hook 2 14:54:40 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001140), 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000000)) 14:54:40 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x7b, &(0x7f0000000000)=ANY=[], 0x14) 14:54:40 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST={0xc}]}]}]}, 0x3c}}, 0x0) 14:54:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6d}, [@ldst={0x3, 0x3, 0x3, 0xa, 0xa, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) [ 54.731903][ T3045] x_tables: duplicate entry at hook 2 14:54:40 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r1, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010102}}}, 0x24) 14:54:40 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001140), 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000000)) [ 54.809102][ T3052] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:54:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x7b, &(0x7f0000000000)=ANY=[], 0x14) 14:54:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6d}, [@ldst={0x3, 0x3, 0x3, 0xa, 0xa, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 14:54:40 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST={0xc}]}]}]}, 0x3c}}, 0x0) 14:54:40 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001140), 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000000)) 14:54:40 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r1, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010102}}}, 0x24) 14:54:40 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x7b, &(0x7f0000000000)=ANY=[], 0x14) 14:54:41 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r1, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010102}}}, 0x24) [ 55.014023][ T3068] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:54:41 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r1, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010102}}}, 0x24) 14:54:41 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x7b, &(0x7f0000000000)=ANY=[], 0x14) 14:54:41 executing program 5: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST={0xc}]}]}]}, 0x3c}}, 0x0) 14:54:41 executing program 2: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x6, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) io_setup(0x71ad, &(0x7f0000000040)=0x0) io_submit(r1, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 14:54:41 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x13c, r1, 0x605, 0x0, 0x0, {0x1, 0x5}, [@NLBL_MGMT_A_DOMAIN={0x106, 0x1, '\x02\x80\x03l\x14\x10\xbc\x90;\xa8F\xcd3\xb86e_qS\r\xbc\x88;\x14afZa7-\xbf\xf4\xd2\n\x8a\xcdB\xd2\xa61\x1a\t{\xa5#|1@2FMr\xf6=\xa7\x88\x1a<\xf5\x93\xb6\xaf\xd0 L\xba\x95H\xf9\xe4\xb7[)\x19#\xb4\x83\xb7D\x1c\x02CR\xf6)bs\xc3\xa4\xb0\xe0l\x95\x7f\xa3\x18\xf7\x04\xd2)\xe6@\xaa\xe0\xcet\x99\x1d\x17\xe5&\xe7h#\xbc9\xd2u.h%\xbf\".aD\xf8)5\xf47\x87p\x18\xf4\x95\x0e\xa1SY\n\xfbn\xbe\xb1\xbef\xfe\xae\x14\xb2\x13\x88\x06\xbd\a\xb4\x90\xf2\xc5\x04+\x86l\x1e\x83\x1aA\x95\xd0\x0e\x03/\xde\x1a\xccNT\xf4\xad\x99\x83\xaf\x81Nz\xb2@\x1e\x82>:\xc9n\xe8\x16,\xccu\a(h>\x015\xadd\xce\x99k{\x91\xd9[B\xd3\x1f>{\xf6.\xa3d\xce\x7f\xb0\xaa\xe6~\xf45\xd4v7z\xffJ\xdeN\xd5\xb1\xa2t\xacj\xb8h\xe5\x98\xb6\xf3\xa0\xe0\xbc\x1d\x00\x0f\xf7'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4MASK={0x6, 0x8, @multicast1}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @private}, @NLBL_MGMT_A_FAMILY={0x6}]}, 0x13c}, 0x1, 0xf000000}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) [ 55.162980][ T3088] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:54:41 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x7b, &(0x7f0000000000)=ANY=[], 0x14) 14:54:41 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST={0xc}]}]}]}, 0x3c}}, 0x0) 14:54:41 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x13c, r1, 0x605, 0x0, 0x0, {0x1, 0x5}, [@NLBL_MGMT_A_DOMAIN={0x106, 0x1, '\x02\x80\x03l\x14\x10\xbc\x90;\xa8F\xcd3\xb86e_qS\r\xbc\x88;\x14afZa7-\xbf\xf4\xd2\n\x8a\xcdB\xd2\xa61\x1a\t{\xa5#|1@2FMr\xf6=\xa7\x88\x1a<\xf5\x93\xb6\xaf\xd0 L\xba\x95H\xf9\xe4\xb7[)\x19#\xb4\x83\xb7D\x1c\x02CR\xf6)bs\xc3\xa4\xb0\xe0l\x95\x7f\xa3\x18\xf7\x04\xd2)\xe6@\xaa\xe0\xcet\x99\x1d\x17\xe5&\xe7h#\xbc9\xd2u.h%\xbf\".aD\xf8)5\xf47\x87p\x18\xf4\x95\x0e\xa1SY\n\xfbn\xbe\xb1\xbef\xfe\xae\x14\xb2\x13\x88\x06\xbd\a\xb4\x90\xf2\xc5\x04+\x86l\x1e\x83\x1aA\x95\xd0\x0e\x03/\xde\x1a\xccNT\xf4\xad\x99\x83\xaf\x81Nz\xb2@\x1e\x82>:\xc9n\xe8\x16,\xccu\a(h>\x015\xadd\xce\x99k{\x91\xd9[B\xd3\x1f>{\xf6.\xa3d\xce\x7f\xb0\xaa\xe6~\xf45\xd4v7z\xffJ\xdeN\xd5\xb1\xa2t\xacj\xb8h\xe5\x98\xb6\xf3\xa0\xe0\xbc\x1d\x00\x0f\xf7'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4MASK={0x6, 0x8, @multicast1}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @private}, @NLBL_MGMT_A_FAMILY={0x6}]}, 0x13c}, 0x1, 0xf000000}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) 14:54:41 executing program 5: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST={0xc}]}]}]}, 0x3c}}, 0x0) 14:54:41 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x13c, r1, 0x605, 0x0, 0x0, {0x1, 0x5}, [@NLBL_MGMT_A_DOMAIN={0x106, 0x1, '\x02\x80\x03l\x14\x10\xbc\x90;\xa8F\xcd3\xb86e_qS\r\xbc\x88;\x14afZa7-\xbf\xf4\xd2\n\x8a\xcdB\xd2\xa61\x1a\t{\xa5#|1@2FMr\xf6=\xa7\x88\x1a<\xf5\x93\xb6\xaf\xd0 L\xba\x95H\xf9\xe4\xb7[)\x19#\xb4\x83\xb7D\x1c\x02CR\xf6)bs\xc3\xa4\xb0\xe0l\x95\x7f\xa3\x18\xf7\x04\xd2)\xe6@\xaa\xe0\xcet\x99\x1d\x17\xe5&\xe7h#\xbc9\xd2u.h%\xbf\".aD\xf8)5\xf47\x87p\x18\xf4\x95\x0e\xa1SY\n\xfbn\xbe\xb1\xbef\xfe\xae\x14\xb2\x13\x88\x06\xbd\a\xb4\x90\xf2\xc5\x04+\x86l\x1e\x83\x1aA\x95\xd0\x0e\x03/\xde\x1a\xccNT\xf4\xad\x99\x83\xaf\x81Nz\xb2@\x1e\x82>:\xc9n\xe8\x16,\xccu\a(h>\x015\xadd\xce\x99k{\x91\xd9[B\xd3\x1f>{\xf6.\xa3d\xce\x7f\xb0\xaa\xe6~\xf45\xd4v7z\xffJ\xdeN\xd5\xb1\xa2t\xacj\xb8h\xe5\x98\xb6\xf3\xa0\xe0\xbc\x1d\x00\x0f\xf7'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4MASK={0x6, 0x8, @multicast1}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @private}, @NLBL_MGMT_A_FAMILY={0x6}]}, 0x13c}, 0x1, 0xf000000}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) 14:54:41 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST={0xc}]}]}]}, 0x3c}}, 0x0) [ 55.250933][ T3092] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:54:41 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x13c, r1, 0x605, 0x0, 0x0, {0x1, 0x5}, [@NLBL_MGMT_A_DOMAIN={0x106, 0x1, '\x02\x80\x03l\x14\x10\xbc\x90;\xa8F\xcd3\xb86e_qS\r\xbc\x88;\x14afZa7-\xbf\xf4\xd2\n\x8a\xcdB\xd2\xa61\x1a\t{\xa5#|1@2FMr\xf6=\xa7\x88\x1a<\xf5\x93\xb6\xaf\xd0 L\xba\x95H\xf9\xe4\xb7[)\x19#\xb4\x83\xb7D\x1c\x02CR\xf6)bs\xc3\xa4\xb0\xe0l\x95\x7f\xa3\x18\xf7\x04\xd2)\xe6@\xaa\xe0\xcet\x99\x1d\x17\xe5&\xe7h#\xbc9\xd2u.h%\xbf\".aD\xf8)5\xf47\x87p\x18\xf4\x95\x0e\xa1SY\n\xfbn\xbe\xb1\xbef\xfe\xae\x14\xb2\x13\x88\x06\xbd\a\xb4\x90\xf2\xc5\x04+\x86l\x1e\x83\x1aA\x95\xd0\x0e\x03/\xde\x1a\xccNT\xf4\xad\x99\x83\xaf\x81Nz\xb2@\x1e\x82>:\xc9n\xe8\x16,\xccu\a(h>\x015\xadd\xce\x99k{\x91\xd9[B\xd3\x1f>{\xf6.\xa3d\xce\x7f\xb0\xaa\xe6~\xf45\xd4v7z\xffJ\xdeN\xd5\xb1\xa2t\xacj\xb8h\xe5\x98\xb6\xf3\xa0\xe0\xbc\x1d\x00\x0f\xf7'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4MASK={0x6, 0x8, @multicast1}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @private}, @NLBL_MGMT_A_FAMILY={0x6}]}, 0x13c}, 0x1, 0xf000000}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) 14:54:41 executing program 2: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x6, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) io_setup(0x71ad, &(0x7f0000000040)=0x0) io_submit(r1, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 14:54:41 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x13c, r1, 0x605, 0x0, 0x0, {0x1, 0x5}, [@NLBL_MGMT_A_DOMAIN={0x106, 0x1, '\x02\x80\x03l\x14\x10\xbc\x90;\xa8F\xcd3\xb86e_qS\r\xbc\x88;\x14afZa7-\xbf\xf4\xd2\n\x8a\xcdB\xd2\xa61\x1a\t{\xa5#|1@2FMr\xf6=\xa7\x88\x1a<\xf5\x93\xb6\xaf\xd0 L\xba\x95H\xf9\xe4\xb7[)\x19#\xb4\x83\xb7D\x1c\x02CR\xf6)bs\xc3\xa4\xb0\xe0l\x95\x7f\xa3\x18\xf7\x04\xd2)\xe6@\xaa\xe0\xcet\x99\x1d\x17\xe5&\xe7h#\xbc9\xd2u.h%\xbf\".aD\xf8)5\xf47\x87p\x18\xf4\x95\x0e\xa1SY\n\xfbn\xbe\xb1\xbef\xfe\xae\x14\xb2\x13\x88\x06\xbd\a\xb4\x90\xf2\xc5\x04+\x86l\x1e\x83\x1aA\x95\xd0\x0e\x03/\xde\x1a\xccNT\xf4\xad\x99\x83\xaf\x81Nz\xb2@\x1e\x82>:\xc9n\xe8\x16,\xccu\a(h>\x015\xadd\xce\x99k{\x91\xd9[B\xd3\x1f>{\xf6.\xa3d\xce\x7f\xb0\xaa\xe6~\xf45\xd4v7z\xffJ\xdeN\xd5\xb1\xa2t\xacj\xb8h\xe5\x98\xb6\xf3\xa0\xe0\xbc\x1d\x00\x0f\xf7'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4MASK={0x6, 0x8, @multicast1}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @private}, @NLBL_MGMT_A_FAMILY={0x6}]}, 0x13c}, 0x1, 0xf000000}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) 14:54:41 executing program 5: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST={0xc}]}]}]}, 0x3c}}, 0x0) [ 55.306257][ T3098] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 55.331378][ T3101] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:54:41 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x13c, r1, 0x605, 0x0, 0x0, {0x1, 0x5}, [@NLBL_MGMT_A_DOMAIN={0x106, 0x1, '\x02\x80\x03l\x14\x10\xbc\x90;\xa8F\xcd3\xb86e_qS\r\xbc\x88;\x14afZa7-\xbf\xf4\xd2\n\x8a\xcdB\xd2\xa61\x1a\t{\xa5#|1@2FMr\xf6=\xa7\x88\x1a<\xf5\x93\xb6\xaf\xd0 L\xba\x95H\xf9\xe4\xb7[)\x19#\xb4\x83\xb7D\x1c\x02CR\xf6)bs\xc3\xa4\xb0\xe0l\x95\x7f\xa3\x18\xf7\x04\xd2)\xe6@\xaa\xe0\xcet\x99\x1d\x17\xe5&\xe7h#\xbc9\xd2u.h%\xbf\".aD\xf8)5\xf47\x87p\x18\xf4\x95\x0e\xa1SY\n\xfbn\xbe\xb1\xbef\xfe\xae\x14\xb2\x13\x88\x06\xbd\a\xb4\x90\xf2\xc5\x04+\x86l\x1e\x83\x1aA\x95\xd0\x0e\x03/\xde\x1a\xccNT\xf4\xad\x99\x83\xaf\x81Nz\xb2@\x1e\x82>:\xc9n\xe8\x16,\xccu\a(h>\x015\xadd\xce\x99k{\x91\xd9[B\xd3\x1f>{\xf6.\xa3d\xce\x7f\xb0\xaa\xe6~\xf45\xd4v7z\xffJ\xdeN\xd5\xb1\xa2t\xacj\xb8h\xe5\x98\xb6\xf3\xa0\xe0\xbc\x1d\x00\x0f\xf7'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4MASK={0x6, 0x8, @multicast1}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @private}, @NLBL_MGMT_A_FAMILY={0x6}]}, 0x13c}, 0x1, 0xf000000}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) 14:54:41 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x13c, r1, 0x605, 0x0, 0x0, {0x1, 0x5}, [@NLBL_MGMT_A_DOMAIN={0x106, 0x1, '\x02\x80\x03l\x14\x10\xbc\x90;\xa8F\xcd3\xb86e_qS\r\xbc\x88;\x14afZa7-\xbf\xf4\xd2\n\x8a\xcdB\xd2\xa61\x1a\t{\xa5#|1@2FMr\xf6=\xa7\x88\x1a<\xf5\x93\xb6\xaf\xd0 L\xba\x95H\xf9\xe4\xb7[)\x19#\xb4\x83\xb7D\x1c\x02CR\xf6)bs\xc3\xa4\xb0\xe0l\x95\x7f\xa3\x18\xf7\x04\xd2)\xe6@\xaa\xe0\xcet\x99\x1d\x17\xe5&\xe7h#\xbc9\xd2u.h%\xbf\".aD\xf8)5\xf47\x87p\x18\xf4\x95\x0e\xa1SY\n\xfbn\xbe\xb1\xbef\xfe\xae\x14\xb2\x13\x88\x06\xbd\a\xb4\x90\xf2\xc5\x04+\x86l\x1e\x83\x1aA\x95\xd0\x0e\x03/\xde\x1a\xccNT\xf4\xad\x99\x83\xaf\x81Nz\xb2@\x1e\x82>:\xc9n\xe8\x16,\xccu\a(h>\x015\xadd\xce\x99k{\x91\xd9[B\xd3\x1f>{\xf6.\xa3d\xce\x7f\xb0\xaa\xe6~\xf45\xd4v7z\xffJ\xdeN\xd5\xb1\xa2t\xacj\xb8h\xe5\x98\xb6\xf3\xa0\xe0\xbc\x1d\x00\x0f\xf7'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4MASK={0x6, 0x8, @multicast1}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @private}, @NLBL_MGMT_A_FAMILY={0x6}]}, 0x13c}, 0x1, 0xf000000}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) 14:54:41 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x6, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) io_setup(0x71ad, &(0x7f0000000040)=0x0) io_submit(r1, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 14:54:41 executing program 0: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x6, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) io_setup(0x71ad, &(0x7f0000000040)=0x0) io_submit(r1, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 14:54:41 executing program 5: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x6, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) io_setup(0x71ad, &(0x7f0000000040)=0x0) io_submit(r1, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 14:54:41 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x13c, r1, 0x605, 0x0, 0x0, {0x1, 0x5}, [@NLBL_MGMT_A_DOMAIN={0x106, 0x1, '\x02\x80\x03l\x14\x10\xbc\x90;\xa8F\xcd3\xb86e_qS\r\xbc\x88;\x14afZa7-\xbf\xf4\xd2\n\x8a\xcdB\xd2\xa61\x1a\t{\xa5#|1@2FMr\xf6=\xa7\x88\x1a<\xf5\x93\xb6\xaf\xd0 L\xba\x95H\xf9\xe4\xb7[)\x19#\xb4\x83\xb7D\x1c\x02CR\xf6)bs\xc3\xa4\xb0\xe0l\x95\x7f\xa3\x18\xf7\x04\xd2)\xe6@\xaa\xe0\xcet\x99\x1d\x17\xe5&\xe7h#\xbc9\xd2u.h%\xbf\".aD\xf8)5\xf47\x87p\x18\xf4\x95\x0e\xa1SY\n\xfbn\xbe\xb1\xbef\xfe\xae\x14\xb2\x13\x88\x06\xbd\a\xb4\x90\xf2\xc5\x04+\x86l\x1e\x83\x1aA\x95\xd0\x0e\x03/\xde\x1a\xccNT\xf4\xad\x99\x83\xaf\x81Nz\xb2@\x1e\x82>:\xc9n\xe8\x16,\xccu\a(h>\x015\xadd\xce\x99k{\x91\xd9[B\xd3\x1f>{\xf6.\xa3d\xce\x7f\xb0\xaa\xe6~\xf45\xd4v7z\xffJ\xdeN\xd5\xb1\xa2t\xacj\xb8h\xe5\x98\xb6\xf3\xa0\xe0\xbc\x1d\x00\x0f\xf7'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4MASK={0x6, 0x8, @multicast1}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @private}, @NLBL_MGMT_A_FAMILY={0x6}]}, 0x13c}, 0x1, 0xf000000}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) 14:54:41 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x13c, r1, 0x605, 0x0, 0x0, {0x1, 0x5}, [@NLBL_MGMT_A_DOMAIN={0x106, 0x1, '\x02\x80\x03l\x14\x10\xbc\x90;\xa8F\xcd3\xb86e_qS\r\xbc\x88;\x14afZa7-\xbf\xf4\xd2\n\x8a\xcdB\xd2\xa61\x1a\t{\xa5#|1@2FMr\xf6=\xa7\x88\x1a<\xf5\x93\xb6\xaf\xd0 L\xba\x95H\xf9\xe4\xb7[)\x19#\xb4\x83\xb7D\x1c\x02CR\xf6)bs\xc3\xa4\xb0\xe0l\x95\x7f\xa3\x18\xf7\x04\xd2)\xe6@\xaa\xe0\xcet\x99\x1d\x17\xe5&\xe7h#\xbc9\xd2u.h%\xbf\".aD\xf8)5\xf47\x87p\x18\xf4\x95\x0e\xa1SY\n\xfbn\xbe\xb1\xbef\xfe\xae\x14\xb2\x13\x88\x06\xbd\a\xb4\x90\xf2\xc5\x04+\x86l\x1e\x83\x1aA\x95\xd0\x0e\x03/\xde\x1a\xccNT\xf4\xad\x99\x83\xaf\x81Nz\xb2@\x1e\x82>:\xc9n\xe8\x16,\xccu\a(h>\x015\xadd\xce\x99k{\x91\xd9[B\xd3\x1f>{\xf6.\xa3d\xce\x7f\xb0\xaa\xe6~\xf45\xd4v7z\xffJ\xdeN\xd5\xb1\xa2t\xacj\xb8h\xe5\x98\xb6\xf3\xa0\xe0\xbc\x1d\x00\x0f\xf7'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4MASK={0x6, 0x8, @multicast1}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @private}, @NLBL_MGMT_A_FAMILY={0x6}]}, 0x13c}, 0x1, 0xf000000}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) 14:54:41 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x13c, r1, 0x605, 0x0, 0x0, {0x1, 0x5}, [@NLBL_MGMT_A_DOMAIN={0x106, 0x1, '\x02\x80\x03l\x14\x10\xbc\x90;\xa8F\xcd3\xb86e_qS\r\xbc\x88;\x14afZa7-\xbf\xf4\xd2\n\x8a\xcdB\xd2\xa61\x1a\t{\xa5#|1@2FMr\xf6=\xa7\x88\x1a<\xf5\x93\xb6\xaf\xd0 L\xba\x95H\xf9\xe4\xb7[)\x19#\xb4\x83\xb7D\x1c\x02CR\xf6)bs\xc3\xa4\xb0\xe0l\x95\x7f\xa3\x18\xf7\x04\xd2)\xe6@\xaa\xe0\xcet\x99\x1d\x17\xe5&\xe7h#\xbc9\xd2u.h%\xbf\".aD\xf8)5\xf47\x87p\x18\xf4\x95\x0e\xa1SY\n\xfbn\xbe\xb1\xbef\xfe\xae\x14\xb2\x13\x88\x06\xbd\a\xb4\x90\xf2\xc5\x04+\x86l\x1e\x83\x1aA\x95\xd0\x0e\x03/\xde\x1a\xccNT\xf4\xad\x99\x83\xaf\x81Nz\xb2@\x1e\x82>:\xc9n\xe8\x16,\xccu\a(h>\x015\xadd\xce\x99k{\x91\xd9[B\xd3\x1f>{\xf6.\xa3d\xce\x7f\xb0\xaa\xe6~\xf45\xd4v7z\xffJ\xdeN\xd5\xb1\xa2t\xacj\xb8h\xe5\x98\xb6\xf3\xa0\xe0\xbc\x1d\x00\x0f\xf7'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4MASK={0x6, 0x8, @multicast1}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @private}, @NLBL_MGMT_A_FAMILY={0x6}]}, 0x13c}, 0x1, 0xf000000}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) 14:54:41 executing program 0: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x6, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) io_setup(0x71ad, &(0x7f0000000040)=0x0) io_submit(r1, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 55.677890][ T1821] ================================================================== [ 55.685974][ T1821] BUG: KCSAN: data-race in ext4_fill_raw_inode / ext4_orphan_del [ 55.693673][ T1821] [ 55.695974][ T1821] write to 0xffff8881238689dc of 4 bytes by task 1824 on cpu 0: [ 55.703683][ T1821] ext4_orphan_del+0x579/0x730 [ 55.708510][ T1821] ext4_evict_inode+0xb9f/0xf10 [ 55.713351][ T1821] evict+0x1aa/0x410 [ 55.717323][ T1821] iput+0x3ef/0x580 [ 55.721231][ T1821] dentry_unlink_inode+0x23d/0x250 [ 55.726325][ T1821] d_delete+0x78/0xa0 [ 55.730284][ T1821] vfs_rmdir+0x2bf/0x2e0 [ 55.734617][ T1821] do_rmdir+0x18d/0x330 [ 55.738749][ T1821] __x64_sys_rmdir+0x2c/0x30 [ 55.743423][ T1821] do_syscall_64+0x44/0xd0 [ 55.747814][ T1821] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 55.753685][ T1821] [ 55.755985][ T1821] read to 0xffff8881238689dc of 4 bytes by task 1821 on cpu 1: [ 55.763510][ T1821] ext4_fill_raw_inode+0x2b4/0xea0 [ 55.768600][ T1821] ext4_mark_iloc_dirty+0x364/0x890 [ 55.773780][ T1821] __ext4_mark_inode_dirty+0x4ec/0x5f0 [ 55.779219][ T1821] ext4_evict_inode+0x9ae/0xf10 [ 55.784047][ T1821] evict+0x1aa/0x410 [ 55.787918][ T1821] iput+0x3ef/0x580 [ 55.791709][ T1821] dentry_unlink_inode+0x23d/0x250 [ 55.796797][ T1821] d_delete+0x78/0xa0 [ 55.800752][ T1821] vfs_rmdir+0x2bf/0x2e0 [ 55.804966][ T1821] do_rmdir+0x18d/0x330 [ 55.809095][ T1821] __x64_sys_rmdir+0x2c/0x30 [ 55.813659][ T1821] do_syscall_64+0x44/0xd0 [ 55.818056][ T1821] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 55.823933][ T1821] 14:54:41 executing program 2: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x6, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) io_setup(0x71ad, &(0x7f0000000040)=0x0) io_submit(r1, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 14:54:41 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x13c, r1, 0x605, 0x0, 0x0, {0x1, 0x5}, [@NLBL_MGMT_A_DOMAIN={0x106, 0x1, '\x02\x80\x03l\x14\x10\xbc\x90;\xa8F\xcd3\xb86e_qS\r\xbc\x88;\x14afZa7-\xbf\xf4\xd2\n\x8a\xcdB\xd2\xa61\x1a\t{\xa5#|1@2FMr\xf6=\xa7\x88\x1a<\xf5\x93\xb6\xaf\xd0 L\xba\x95H\xf9\xe4\xb7[)\x19#\xb4\x83\xb7D\x1c\x02CR\xf6)bs\xc3\xa4\xb0\xe0l\x95\x7f\xa3\x18\xf7\x04\xd2)\xe6@\xaa\xe0\xcet\x99\x1d\x17\xe5&\xe7h#\xbc9\xd2u.h%\xbf\".aD\xf8)5\xf47\x87p\x18\xf4\x95\x0e\xa1SY\n\xfbn\xbe\xb1\xbef\xfe\xae\x14\xb2\x13\x88\x06\xbd\a\xb4\x90\xf2\xc5\x04+\x86l\x1e\x83\x1aA\x95\xd0\x0e\x03/\xde\x1a\xccNT\xf4\xad\x99\x83\xaf\x81Nz\xb2@\x1e\x82>:\xc9n\xe8\x16,\xccu\a(h>\x015\xadd\xce\x99k{\x91\xd9[B\xd3\x1f>{\xf6.\xa3d\xce\x7f\xb0\xaa\xe6~\xf45\xd4v7z\xffJ\xdeN\xd5\xb1\xa2t\xacj\xb8h\xe5\x98\xb6\xf3\xa0\xe0\xbc\x1d\x00\x0f\xf7'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4MASK={0x6, 0x8, @multicast1}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @private}, @NLBL_MGMT_A_FAMILY={0x6}]}, 0x13c}, 0x1, 0xf000000}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) 14:54:41 executing program 5: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x6, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) io_setup(0x71ad, &(0x7f0000000040)=0x0) io_submit(r1, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 14:54:41 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x13c, r1, 0x605, 0x0, 0x0, {0x1, 0x5}, [@NLBL_MGMT_A_DOMAIN={0x106, 0x1, '\x02\x80\x03l\x14\x10\xbc\x90;\xa8F\xcd3\xb86e_qS\r\xbc\x88;\x14afZa7-\xbf\xf4\xd2\n\x8a\xcdB\xd2\xa61\x1a\t{\xa5#|1@2FMr\xf6=\xa7\x88\x1a<\xf5\x93\xb6\xaf\xd0 L\xba\x95H\xf9\xe4\xb7[)\x19#\xb4\x83\xb7D\x1c\x02CR\xf6)bs\xc3\xa4\xb0\xe0l\x95\x7f\xa3\x18\xf7\x04\xd2)\xe6@\xaa\xe0\xcet\x99\x1d\x17\xe5&\xe7h#\xbc9\xd2u.h%\xbf\".aD\xf8)5\xf47\x87p\x18\xf4\x95\x0e\xa1SY\n\xfbn\xbe\xb1\xbef\xfe\xae\x14\xb2\x13\x88\x06\xbd\a\xb4\x90\xf2\xc5\x04+\x86l\x1e\x83\x1aA\x95\xd0\x0e\x03/\xde\x1a\xccNT\xf4\xad\x99\x83\xaf\x81Nz\xb2@\x1e\x82>:\xc9n\xe8\x16,\xccu\a(h>\x015\xadd\xce\x99k{\x91\xd9[B\xd3\x1f>{\xf6.\xa3d\xce\x7f\xb0\xaa\xe6~\xf45\xd4v7z\xffJ\xdeN\xd5\xb1\xa2t\xacj\xb8h\xe5\x98\xb6\xf3\xa0\xe0\xbc\x1d\x00\x0f\xf7'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4MASK={0x6, 0x8, @multicast1}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @private}, @NLBL_MGMT_A_FAMILY={0x6}]}, 0x13c}, 0x1, 0xf000000}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) 14:54:41 executing program 0: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x6, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) io_setup(0x71ad, &(0x7f0000000040)=0x0) io_submit(r1, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 14:54:41 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x6, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) io_setup(0x71ad, &(0x7f0000000040)=0x0) io_submit(r1, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 55.826230][ T1821] value changed: 0x0000047f -> 0x0000049d [ 55.831918][ T1821] [ 55.834216][ T1821] Reported by Kernel Concurrency Sanitizer on: [ 55.840337][ T1821] CPU: 1 PID: 1821 Comm: syz-executor.2 Not tainted 5.16.0-rc5-syzkaller #0 [ 55.848999][ T1821] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 55.859208][ T1821] ================================================================== 14:54:41 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x13c, r1, 0x605, 0x0, 0x0, {0x1, 0x5}, [@NLBL_MGMT_A_DOMAIN={0x106, 0x1, '\x02\x80\x03l\x14\x10\xbc\x90;\xa8F\xcd3\xb86e_qS\r\xbc\x88;\x14afZa7-\xbf\xf4\xd2\n\x8a\xcdB\xd2\xa61\x1a\t{\xa5#|1@2FMr\xf6=\xa7\x88\x1a<\xf5\x93\xb6\xaf\xd0 L\xba\x95H\xf9\xe4\xb7[)\x19#\xb4\x83\xb7D\x1c\x02CR\xf6)bs\xc3\xa4\xb0\xe0l\x95\x7f\xa3\x18\xf7\x04\xd2)\xe6@\xaa\xe0\xcet\x99\x1d\x17\xe5&\xe7h#\xbc9\xd2u.h%\xbf\".aD\xf8)5\xf47\x87p\x18\xf4\x95\x0e\xa1SY\n\xfbn\xbe\xb1\xbef\xfe\xae\x14\xb2\x13\x88\x06\xbd\a\xb4\x90\xf2\xc5\x04+\x86l\x1e\x83\x1aA\x95\xd0\x0e\x03/\xde\x1a\xccNT\xf4\xad\x99\x83\xaf\x81Nz\xb2@\x1e\x82>:\xc9n\xe8\x16,\xccu\a(h>\x015\xadd\xce\x99k{\x91\xd9[B\xd3\x1f>{\xf6.\xa3d\xce\x7f\xb0\xaa\xe6~\xf45\xd4v7z\xffJ\xdeN\xd5\xb1\xa2t\xacj\xb8h\xe5\x98\xb6\xf3\xa0\xe0\xbc\x1d\x00\x0f\xf7'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4MASK={0x6, 0x8, @multicast1}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @private}, @NLBL_MGMT_A_FAMILY={0x6}]}, 0x13c}, 0x1, 0xf000000}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) 14:54:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffde}, 0x48) 14:54:41 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x6, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) io_setup(0x71ad, &(0x7f0000000040)=0x0) io_submit(r1, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 14:54:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x375, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x60, 0x30, 0x3ed, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_skbedit={0x48, 0x1, 0x0, 0x0, {{0xc}, {0x38, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc, 0x9}}}]}]}, 0x60}}, 0x0) 14:54:41 executing program 2: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x6, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) io_setup(0x71ad, &(0x7f0000000040)=0x0) io_submit(r1, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 14:54:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x375, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x60, 0x30, 0x3ed, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_skbedit={0x48, 0x1, 0x0, 0x0, {{0xc}, {0x38, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc, 0x9}}}]}]}, 0x60}}, 0x0) 14:54:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x11, 0x0, &(0x7f0000000040)) 14:54:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x375, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x60, 0x30, 0x3ed, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_skbedit={0x48, 0x1, 0x0, 0x0, {{0xc}, {0x38, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc, 0x9}}}]}]}, 0x60}}, 0x0) [ 56.092992][ T24] kauditd_printk_skb: 173 callbacks suppressed [ 56.093005][ T24] audit: type=1400 audit(1639752882.071:444): avc: denied { getopt } for pid=3153 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 14:54:42 executing program 5: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x6, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) io_setup(0x71ad, &(0x7f0000000040)=0x0) io_submit(r1, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 14:54:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x11, 0x0, &(0x7f0000000040)) 14:54:42 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x12, 0x0, &(0x7f0000000440)) 14:54:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x375, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x60, 0x30, 0x3ed, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_skbedit={0x48, 0x1, 0x0, 0x0, {{0xc}, {0x38, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc, 0x9}}}]}]}, 0x60}}, 0x0) 14:54:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffde}, 0x48) 14:54:42 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) 14:54:42 executing program 1: clone(0x80910b00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_proto_private(r0, 0x89b0, &(0x7f0000000080)="140434f7b92ab5c5114a6cfb3a") 14:54:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x11, 0x0, &(0x7f0000000040)) [ 56.214113][ T24] audit: type=1400 audit(1639752882.191:445): avc: denied { getopt } for pid=3160 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 14:54:42 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x12, 0x0, &(0x7f0000000440)) 14:54:42 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) 14:54:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x11, 0x0, &(0x7f0000000040)) 14:54:42 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) [ 56.300195][ T24] audit: type=1400 audit(1639752882.251:446): avc: denied { module_request } for pid=3169 comm="syz-executor.1" kmod=6E65746465762D140434F7B92AB5C5114A6CFB scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 14:54:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffde}, 0x48) 14:54:42 executing program 1: clone(0x80910b00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_proto_private(r0, 0x89b0, &(0x7f0000000080)="140434f7b92ab5c5114a6cfb3a") 14:54:42 executing program 3: clone(0x80910b00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_proto_private(r0, 0x89b0, &(0x7f0000000080)="140434f7b92ab5c5114a6cfb3a") 14:54:42 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x12, 0x0, &(0x7f0000000440)) 14:54:42 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) 14:54:42 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) 14:54:42 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x12, 0x0, &(0x7f0000000440)) 14:54:42 executing program 1: clone(0x80910b00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_proto_private(r0, 0x89b0, &(0x7f0000000080)="140434f7b92ab5c5114a6cfb3a") 14:54:42 executing program 3: clone(0x80910b00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_proto_private(r0, 0x89b0, &(0x7f0000000080)="140434f7b92ab5c5114a6cfb3a") 14:54:42 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000180), 0x20, 0x0, 0x0) rseq(&(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x5, 0x0, 0xffff, 0x4}, 0x4}, 0x20, 0x0, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af54031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0)={0xffffffffffffffff}, 0x4) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f0000000600)) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x4, 0x1f, 0x17, 0x0, 0x0, 0x2040, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1f, 0x2, @perf_config_ext={0x1, 0x9}, 0x0, 0xfe00000000000000, 0x2, 0x7, 0x1, 0x7, 0xffff, 0x0, 0x8, 0x0, 0x4}, 0xffffffffffffffff, 0xfffffffffffffffc, 0xffffffffffffffff, 0x2) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x37, 0x6, 0xffff}, 0x1}, 0x20, 0x1, 0x0) 14:54:42 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2}, 0x40) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, 0x0, &(0x7f00000021c0)=""/4089}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, 0x0, &(0x7f0000033740)=""/102399}, 0x20) 14:54:42 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) [ 56.635500][ T24] audit: type=1400 audit(1639752882.611:447): avc: denied { map_create } for pid=3216 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 14:54:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffde}, 0x48) 14:54:42 executing program 1: clone(0x80910b00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_proto_private(r0, 0x89b0, &(0x7f0000000080)="140434f7b92ab5c5114a6cfb3a") 14:54:42 executing program 3: clone(0x80910b00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_proto_private(r0, 0x89b0, &(0x7f0000000080)="140434f7b92ab5c5114a6cfb3a") 14:54:42 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) 14:54:42 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2}, 0x40) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, 0x0, &(0x7f00000021c0)=""/4089}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, 0x0, &(0x7f0000033740)=""/102399}, 0x20) [ 56.690628][ T24] audit: type=1400 audit(1639752882.641:448): avc: denied { map_read map_write } for pid=3216 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 56.712900][ T3211] loop0: detected capacity change from 0 to 264192 14:54:42 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2}, 0x40) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, 0x0, &(0x7f00000021c0)=""/4089}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, 0x0, &(0x7f0000033740)=""/102399}, 0x20) 14:54:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f8, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @dev}}) 14:54:42 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2}, 0x40) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, 0x0, &(0x7f00000021c0)=""/4089}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, 0x0, &(0x7f0000033740)=""/102399}, 0x20) 14:54:42 executing program 3: semop(0x0, &(0x7f00000000c0)=[{0x0, 0xffff}], 0x1) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) [ 56.825664][ T3211] loop0: p2 < > p4 [ 56.835856][ T24] audit: type=1400 audit(1639752882.811:449): avc: denied { ioctl } for pid=3235 comm="syz-executor.1" path="socket:[21016]" dev="sockfs" ino=21016 ioctlcmd=0x89f8 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 56.861938][ T3211] loop0: p4 size 2097152 extends beyond EOD, truncated 14:54:43 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000180), 0x20, 0x0, 0x0) rseq(&(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x5, 0x0, 0xffff, 0x4}, 0x4}, 0x20, 0x0, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af54031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0)={0xffffffffffffffff}, 0x4) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f0000000600)) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x4, 0x1f, 0x17, 0x0, 0x0, 0x2040, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1f, 0x2, @perf_config_ext={0x1, 0x9}, 0x0, 0xfe00000000000000, 0x2, 0x7, 0x1, 0x7, 0xffff, 0x0, 0x8, 0x0, 0x4}, 0xffffffffffffffff, 0xfffffffffffffffc, 0xffffffffffffffff, 0x2) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x37, 0x6, 0xffff}, 0x1}, 0x20, 0x1, 0x0) 14:54:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f8, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @dev}}) 14:54:43 executing program 3: semop(0x0, &(0x7f00000000c0)=[{0x0, 0xffff}], 0x1) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) 14:54:43 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2}, 0x40) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, 0x0, &(0x7f00000021c0)=""/4089}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, 0x0, &(0x7f0000033740)=""/102399}, 0x20) 14:54:43 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2}, 0x40) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, 0x0, &(0x7f00000021c0)=""/4089}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, 0x0, &(0x7f0000033740)=""/102399}, 0x20) 14:54:43 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000000)="05", 0xfffffe9f) 14:54:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f8, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @dev}}) [ 57.006566][ T2387] udevd[2387]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 57.007842][ T1811] udevd[1811]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory 14:54:43 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000180), 0x20, 0x0, 0x0) rseq(&(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x5, 0x0, 0xffff, 0x4}, 0x4}, 0x20, 0x0, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af54031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0)={0xffffffffffffffff}, 0x4) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f0000000600)) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x4, 0x1f, 0x17, 0x0, 0x0, 0x2040, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1f, 0x2, @perf_config_ext={0x1, 0x9}, 0x0, 0xfe00000000000000, 0x2, 0x7, 0x1, 0x7, 0xffff, 0x0, 0x8, 0x0, 0x4}, 0xffffffffffffffff, 0xfffffffffffffffc, 0xffffffffffffffff, 0x2) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x37, 0x6, 0xffff}, 0x1}, 0x20, 0x1, 0x0) 14:54:43 executing program 3: semop(0x0, &(0x7f00000000c0)=[{0x0, 0xffff}], 0x1) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) 14:54:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f8, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @dev}}) 14:54:43 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2}, 0x40) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, 0x0, &(0x7f00000021c0)=""/4089}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, 0x0, &(0x7f0000033740)=""/102399}, 0x20) 14:54:43 executing program 3: semop(0x0, &(0x7f00000000c0)=[{0x0, 0xffff}], 0x1) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) [ 57.130289][ T3256] loop2: detected capacity change from 0 to 264192 [ 57.213752][ T3256] loop2: p2 < > p4 [ 57.224776][ T3256] loop2: p4 size 2097152 extends beyond EOD, truncated [ 57.278923][ T3261] loop0: detected capacity change from 0 to 264192 [ 57.299419][ T2118] udevd[2118]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 57.299511][ T2387] udevd[2387]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory 14:54:43 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000180), 0x20, 0x0, 0x0) rseq(&(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x5, 0x0, 0xffff, 0x4}, 0x4}, 0x20, 0x0, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af54031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0)={0xffffffffffffffff}, 0x4) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f0000000600)) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x4, 0x1f, 0x17, 0x0, 0x0, 0x2040, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1f, 0x2, @perf_config_ext={0x1, 0x9}, 0x0, 0xfe00000000000000, 0x2, 0x7, 0x1, 0x7, 0xffff, 0x0, 0x8, 0x0, 0x4}, 0xffffffffffffffff, 0xfffffffffffffffc, 0xffffffffffffffff, 0x2) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x37, 0x6, 0xffff}, 0x1}, 0x20, 0x1, 0x0) 14:54:43 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000180), 0x20, 0x0, 0x0) rseq(&(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x5, 0x0, 0xffff, 0x4}, 0x4}, 0x20, 0x0, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af54031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0)={0xffffffffffffffff}, 0x4) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f0000000600)) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x4, 0x1f, 0x17, 0x0, 0x0, 0x2040, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1f, 0x2, @perf_config_ext={0x1, 0x9}, 0x0, 0xfe00000000000000, 0x2, 0x7, 0x1, 0x7, 0xffff, 0x0, 0x8, 0x0, 0x4}, 0xffffffffffffffff, 0xfffffffffffffffc, 0xffffffffffffffff, 0x2) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x37, 0x6, 0xffff}, 0x1}, 0x20, 0x1, 0x0) 14:54:43 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000180), 0x20, 0x0, 0x0) rseq(&(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x5, 0x0, 0xffff, 0x4}, 0x4}, 0x20, 0x0, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af54031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0)={0xffffffffffffffff}, 0x4) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f0000000600)) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x4, 0x1f, 0x17, 0x0, 0x0, 0x2040, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1f, 0x2, @perf_config_ext={0x1, 0x9}, 0x0, 0xfe00000000000000, 0x2, 0x7, 0x1, 0x7, 0xffff, 0x0, 0x8, 0x0, 0x4}, 0xffffffffffffffff, 0xfffffffffffffffc, 0xffffffffffffffff, 0x2) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x37, 0x6, 0xffff}, 0x1}, 0x20, 0x1, 0x0) 14:54:43 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000180), 0x20, 0x0, 0x0) rseq(&(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x5, 0x0, 0xffff, 0x4}, 0x4}, 0x20, 0x0, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af54031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0)={0xffffffffffffffff}, 0x4) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f0000000600)) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x4, 0x1f, 0x17, 0x0, 0x0, 0x2040, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1f, 0x2, @perf_config_ext={0x1, 0x9}, 0x0, 0xfe00000000000000, 0x2, 0x7, 0x1, 0x7, 0xffff, 0x0, 0x8, 0x0, 0x4}, 0xffffffffffffffff, 0xfffffffffffffffc, 0xffffffffffffffff, 0x2) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x37, 0x6, 0xffff}, 0x1}, 0x20, 0x1, 0x0) 14:54:43 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000180), 0x20, 0x0, 0x0) rseq(&(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x5, 0x0, 0xffff, 0x4}, 0x4}, 0x20, 0x0, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af54031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0)={0xffffffffffffffff}, 0x4) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f0000000600)) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x4, 0x1f, 0x17, 0x0, 0x0, 0x2040, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1f, 0x2, @perf_config_ext={0x1, 0x9}, 0x0, 0xfe00000000000000, 0x2, 0x7, 0x1, 0x7, 0xffff, 0x0, 0x8, 0x0, 0x4}, 0xffffffffffffffff, 0xfffffffffffffffc, 0xffffffffffffffff, 0x2) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x37, 0x6, 0xffff}, 0x1}, 0x20, 0x1, 0x0) [ 57.327282][ T1811] loop0: p2 < > p4 [ 57.333147][ T1811] loop0: p4 size 2097152 extends beyond EOD, truncated [ 57.347593][ T3261] loop0: p2 < > p4 [ 57.352592][ T3261] loop0: p4 size 2097152 extends beyond EOD, truncated [ 57.413976][ T3274] loop5: detected capacity change from 0 to 264192 [ 57.421736][ T3276] loop1: detected capacity change from 0 to 264192 [ 57.443697][ T3275] loop3: detected capacity change from 0 to 264192 [ 57.454625][ T2388] udevd[2388]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 57.455694][ T1811] udevd[1811]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 57.486078][ T3278] loop0: detected capacity change from 0 to 264192 [ 57.493762][ T3271] loop2: detected capacity change from 0 to 264192 [ 57.502037][ T3276] loop1: p2 < > p4 [ 57.506710][ T3275] loop3: p2 < > p4 [ 57.511015][ T3274] loop5: p2 < > p4 [ 57.513720][ T3276] loop1: p4 size 2097152 extends beyond EOD, truncated [ 57.530665][ T3278] loop0: p2 < > p4 [ 57.566901][ T3275] loop3: p4 size 2097152 extends beyond EOD, truncated [ 57.588450][ T3278] loop0: p4 size 2097152 extends beyond EOD, truncated 14:54:43 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000000)="05", 0xfffffe9f) 14:54:43 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000180), 0x20, 0x0, 0x0) rseq(&(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x5, 0x0, 0xffff, 0x4}, 0x4}, 0x20, 0x0, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af54031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0)={0xffffffffffffffff}, 0x4) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f0000000600)) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x4, 0x1f, 0x17, 0x0, 0x0, 0x2040, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1f, 0x2, @perf_config_ext={0x1, 0x9}, 0x0, 0xfe00000000000000, 0x2, 0x7, 0x1, 0x7, 0xffff, 0x0, 0x8, 0x0, 0x4}, 0xffffffffffffffff, 0xfffffffffffffffc, 0xffffffffffffffff, 0x2) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x37, 0x6, 0xffff}, 0x1}, 0x20, 0x1, 0x0) [ 57.645684][ T3274] loop5: p4 size 2097152 extends beyond EOD, truncated [ 57.681513][ T3271] loop2: p2 < > p4 14:54:43 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000180), 0x20, 0x0, 0x0) rseq(&(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x5, 0x0, 0xffff, 0x4}, 0x4}, 0x20, 0x0, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af54031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0)={0xffffffffffffffff}, 0x4) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f0000000600)) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x4, 0x1f, 0x17, 0x0, 0x0, 0x2040, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1f, 0x2, @perf_config_ext={0x1, 0x9}, 0x0, 0xfe00000000000000, 0x2, 0x7, 0x1, 0x7, 0xffff, 0x0, 0x8, 0x0, 0x4}, 0xffffffffffffffff, 0xfffffffffffffffc, 0xffffffffffffffff, 0x2) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x37, 0x6, 0xffff}, 0x1}, 0x20, 0x1, 0x0) 14:54:43 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000180), 0x20, 0x0, 0x0) rseq(&(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x5, 0x0, 0xffff, 0x4}, 0x4}, 0x20, 0x0, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af54031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0)={0xffffffffffffffff}, 0x4) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f0000000600)) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x4, 0x1f, 0x17, 0x0, 0x0, 0x2040, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1f, 0x2, @perf_config_ext={0x1, 0x9}, 0x0, 0xfe00000000000000, 0x2, 0x7, 0x1, 0x7, 0xffff, 0x0, 0x8, 0x0, 0x4}, 0xffffffffffffffff, 0xfffffffffffffffc, 0xffffffffffffffff, 0x2) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x37, 0x6, 0xffff}, 0x1}, 0x20, 0x1, 0x0) [ 57.707259][ T3271] loop2: p4 size 2097152 extends beyond EOD, truncated 14:54:43 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000180), 0x20, 0x0, 0x0) rseq(&(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x5, 0x0, 0xffff, 0x4}, 0x4}, 0x20, 0x0, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af54031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0)={0xffffffffffffffff}, 0x4) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f0000000600)) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x4, 0x1f, 0x17, 0x0, 0x0, 0x2040, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1f, 0x2, @perf_config_ext={0x1, 0x9}, 0x0, 0xfe00000000000000, 0x2, 0x7, 0x1, 0x7, 0xffff, 0x0, 0x8, 0x0, 0x4}, 0xffffffffffffffff, 0xfffffffffffffffc, 0xffffffffffffffff, 0x2) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x37, 0x6, 0xffff}, 0x1}, 0x20, 0x1, 0x0) [ 57.789344][ T2118] udevd[2118]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 57.803609][ T1990] udevd[1990]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 57.815648][ T2388] udevd[2388]: inotify_add_watch(7, /dev/loop5p2, 10) failed: No such file or directory [ 57.828541][ T3063] udevd[3063]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 57.853481][ T3287] loop1: detected capacity change from 0 to 264192 14:54:43 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000180), 0x20, 0x0, 0x0) rseq(&(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x5, 0x0, 0xffff, 0x4}, 0x4}, 0x20, 0x0, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af54031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0)={0xffffffffffffffff}, 0x4) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f0000000600)) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x4, 0x1f, 0x17, 0x0, 0x0, 0x2040, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1f, 0x2, @perf_config_ext={0x1, 0x9}, 0x0, 0xfe00000000000000, 0x2, 0x7, 0x1, 0x7, 0xffff, 0x0, 0x8, 0x0, 0x4}, 0xffffffffffffffff, 0xfffffffffffffffc, 0xffffffffffffffff, 0x2) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x37, 0x6, 0xffff}, 0x1}, 0x20, 0x1, 0x0) [ 57.905895][ T3292] loop0: detected capacity change from 0 to 264192 [ 57.961363][ T3300] loop2: detected capacity change from 0 to 264192 [ 57.975912][ T3297] loop3: detected capacity change from 0 to 264192 [ 57.988677][ T3290] loop5: detected capacity change from 0 to 264192 [ 57.997263][ T2118] loop1: p2 < > p4 [ 58.003669][ T2118] loop1: p4 size 2097152 extends beyond EOD, truncated [ 58.027726][ T3287] loop1: p2 < > p4 [ 58.037053][ T3287] loop1: p4 size 2097152 extends beyond EOD, truncated 14:54:44 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000180), 0x20, 0x0, 0x0) rseq(&(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x5, 0x0, 0xffff, 0x4}, 0x4}, 0x20, 0x0, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af54031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0)={0xffffffffffffffff}, 0x4) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f0000000600)) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x4, 0x1f, 0x17, 0x0, 0x0, 0x2040, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1f, 0x2, @perf_config_ext={0x1, 0x9}, 0x0, 0xfe00000000000000, 0x2, 0x7, 0x1, 0x7, 0xffff, 0x0, 0x8, 0x0, 0x4}, 0xffffffffffffffff, 0xfffffffffffffffc, 0xffffffffffffffff, 0x2) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x37, 0x6, 0xffff}, 0x1}, 0x20, 0x1, 0x0) [ 58.099348][ T2387] loop0: p2 < > p4 [ 58.103787][ T3297] loop3: p2 < > p4 [ 58.108127][ T3300] loop2: p2 < > p4 [ 58.122281][ T2387] loop0: p4 size 2097152 extends beyond EOD, truncated [ 58.132679][ T3300] loop2: p4 size 2097152 extends beyond EOD, truncated [ 58.142856][ T3297] loop3: p4 size 2097152 extends beyond EOD, truncated 14:54:44 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000000)="05", 0xfffffe9f) 14:54:44 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000180), 0x20, 0x0, 0x0) rseq(&(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x5, 0x0, 0xffff, 0x4}, 0x4}, 0x20, 0x0, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af54031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0)={0xffffffffffffffff}, 0x4) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f0000000600)) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x4, 0x1f, 0x17, 0x0, 0x0, 0x2040, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1f, 0x2, @perf_config_ext={0x1, 0x9}, 0x0, 0xfe00000000000000, 0x2, 0x7, 0x1, 0x7, 0xffff, 0x0, 0x8, 0x0, 0x4}, 0xffffffffffffffff, 0xfffffffffffffffc, 0xffffffffffffffff, 0x2) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x37, 0x6, 0xffff}, 0x1}, 0x20, 0x1, 0x0) [ 58.190035][ T3290] loop5: p2 < > p4 [ 58.200238][ T3292] loop0: p2 < > p4 [ 58.220877][ T3290] loop5: p4 size 2097152 extends beyond EOD, truncated [ 58.228472][ T3292] loop0: p4 size 2097152 extends beyond EOD, truncated 14:54:44 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000000)="05", 0xfffffe9f) 14:54:44 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000000)="05", 0xfffffe9f) 14:54:44 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000180), 0x20, 0x0, 0x0) rseq(&(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x5, 0x0, 0xffff, 0x4}, 0x4}, 0x20, 0x0, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af54031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0)={0xffffffffffffffff}, 0x4) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f0000000600)) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x4, 0x1f, 0x17, 0x0, 0x0, 0x2040, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1f, 0x2, @perf_config_ext={0x1, 0x9}, 0x0, 0xfe00000000000000, 0x2, 0x7, 0x1, 0x7, 0xffff, 0x0, 0x8, 0x0, 0x4}, 0xffffffffffffffff, 0xfffffffffffffffc, 0xffffffffffffffff, 0x2) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x37, 0x6, 0xffff}, 0x1}, 0x20, 0x1, 0x0) [ 58.303518][ T3303] loop1: detected capacity change from 0 to 264192 [ 58.324543][ T3307] loop3: detected capacity change from 0 to 264192 [ 58.363747][ T3303] loop1: p2 < > p4 [ 58.368860][ T3307] loop3: p2 < > p4 [ 58.373205][ T3303] loop1: p4 size 2097152 extends beyond EOD, truncated [ 58.407394][ T3313] loop5: detected capacity change from 0 to 264192 [ 58.421135][ T3307] loop3: p4 size 2097152 extends beyond EOD, truncated 14:54:44 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000180), 0x20, 0x0, 0x0) rseq(&(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x5, 0x0, 0xffff, 0x4}, 0x4}, 0x20, 0x0, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af54031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0)={0xffffffffffffffff}, 0x4) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f0000000600)) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x4, 0x1f, 0x17, 0x0, 0x0, 0x2040, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1f, 0x2, @perf_config_ext={0x1, 0x9}, 0x0, 0xfe00000000000000, 0x2, 0x7, 0x1, 0x7, 0xffff, 0x0, 0x8, 0x0, 0x4}, 0xffffffffffffffff, 0xfffffffffffffffc, 0xffffffffffffffff, 0x2) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x37, 0x6, 0xffff}, 0x1}, 0x20, 0x1, 0x0) [ 58.958431][ T1990] loop5: p2 < > p4 14:54:44 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000000)="05", 0xfffffe9f) [ 58.989912][ T3318] loop1: detected capacity change from 0 to 264192 [ 59.004596][ T1990] loop5: p4 size 2097152 extends beyond EOD, truncated [ 59.043351][ T3313] loop_reread_partitions: partition scan of loop5 () failed (rc=-16) [ 59.106654][ T3318] loop1: p2 < > p4 14:54:45 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000000)="05", 0xfffffe9f) 14:54:45 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000180), 0x20, 0x0, 0x0) rseq(&(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x5, 0x0, 0xffff, 0x4}, 0x4}, 0x20, 0x0, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af54031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0)={0xffffffffffffffff}, 0x4) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f0000000600)) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x4, 0x1f, 0x17, 0x0, 0x0, 0x2040, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1f, 0x2, @perf_config_ext={0x1, 0x9}, 0x0, 0xfe00000000000000, 0x2, 0x7, 0x1, 0x7, 0xffff, 0x0, 0x8, 0x0, 0x4}, 0xffffffffffffffff, 0xfffffffffffffffc, 0xffffffffffffffff, 0x2) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x37, 0x6, 0xffff}, 0x1}, 0x20, 0x1, 0x0) 14:54:45 executing program 3: r0 = openat$full(0xffffff9c, &(0x7f0000000100), 0x4040, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), r0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x3000000, 0x71, 0x11, 0xd8}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0xe7, 0x1f, 0x86, 0x0, 0x0, 0x8003, 0x11c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7d, 0x4, 0x0, 0x0, 0x182, 0x3}, 0x0, 0x2, 0xffffffffffffffff, 0x0) 14:54:45 executing program 3: r0 = openat$full(0xffffff9c, &(0x7f0000000100), 0x4040, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), r0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x3000000, 0x71, 0x11, 0xd8}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0xe7, 0x1f, 0x86, 0x0, 0x0, 0x8003, 0x11c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7d, 0x4, 0x0, 0x0, 0x182, 0x3}, 0x0, 0x2, 0xffffffffffffffff, 0x0) [ 59.190145][ T3318] loop1: p4 size 2097152 extends beyond EOD, truncated 14:54:45 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000000)="05", 0xfffffe9f) 14:54:45 executing program 3: r0 = openat$full(0xffffff9c, &(0x7f0000000100), 0x4040, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), r0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x3000000, 0x71, 0x11, 0xd8}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0xe7, 0x1f, 0x86, 0x0, 0x0, 0x8003, 0x11c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7d, 0x4, 0x0, 0x0, 0x182, 0x3}, 0x0, 0x2, 0xffffffffffffffff, 0x0) 14:54:45 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000180), 0x20, 0x0, 0x0) rseq(&(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x5, 0x0, 0xffff, 0x4}, 0x4}, 0x20, 0x0, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af54031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0)={0xffffffffffffffff}, 0x4) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f0000000600)) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x4, 0x1f, 0x17, 0x0, 0x0, 0x2040, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1f, 0x2, @perf_config_ext={0x1, 0x9}, 0x0, 0xfe00000000000000, 0x2, 0x7, 0x1, 0x7, 0xffff, 0x0, 0x8, 0x0, 0x4}, 0xffffffffffffffff, 0xfffffffffffffffc, 0xffffffffffffffff, 0x2) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x37, 0x6, 0xffff}, 0x1}, 0x20, 0x1, 0x0) [ 59.281953][ T3328] loop5: detected capacity change from 0 to 264192 14:54:45 executing program 3: r0 = openat$full(0xffffff9c, &(0x7f0000000100), 0x4040, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), r0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x3000000, 0x71, 0x11, 0xd8}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0xe7, 0x1f, 0x86, 0x0, 0x0, 0x8003, 0x11c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7d, 0x4, 0x0, 0x0, 0x182, 0x3}, 0x0, 0x2, 0xffffffffffffffff, 0x0) [ 59.328713][ T1811] loop5: p2 < > p4 [ 59.333758][ T1811] loop5: p4 size 2097152 extends beyond EOD, truncated [ 59.358512][ T3328] loop5: p2 < > p4 [ 59.385792][ T3335] loop1: detected capacity change from 0 to 264192 [ 59.393745][ T3328] loop5: p4 size 2097152 extends beyond EOD, truncated 14:54:45 executing program 3: r0 = openat$full(0xffffff9c, &(0x7f0000000100), 0x4040, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), r0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x3000000, 0x71, 0x11, 0xd8}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0xe7, 0x1f, 0x86, 0x0, 0x0, 0x8003, 0x11c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7d, 0x4, 0x0, 0x0, 0x182, 0x3}, 0x0, 0x2, 0xffffffffffffffff, 0x0) 14:54:45 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000180), 0x20, 0x0, 0x0) rseq(&(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x5, 0x0, 0xffff, 0x4}, 0x4}, 0x20, 0x0, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af54031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0)={0xffffffffffffffff}, 0x4) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f0000000600)) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x4, 0x1f, 0x17, 0x0, 0x0, 0x2040, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1f, 0x2, @perf_config_ext={0x1, 0x9}, 0x0, 0xfe00000000000000, 0x2, 0x7, 0x1, 0x7, 0xffff, 0x0, 0x8, 0x0, 0x4}, 0xffffffffffffffff, 0xfffffffffffffffc, 0xffffffffffffffff, 0x2) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x37, 0x6, 0xffff}, 0x1}, 0x20, 0x1, 0x0) 14:54:45 executing program 3: r0 = openat$full(0xffffff9c, &(0x7f0000000100), 0x4040, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), r0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x3000000, 0x71, 0x11, 0xd8}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0xe7, 0x1f, 0x86, 0x0, 0x0, 0x8003, 0x11c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7d, 0x4, 0x0, 0x0, 0x182, 0x3}, 0x0, 0x2, 0xffffffffffffffff, 0x0) [ 59.447285][ T2387] loop1: p2 < > p4 [ 59.454968][ T2387] loop1: p4 size 2097152 extends beyond EOD, truncated [ 59.618462][ T3335] loop_reread_partitions: partition scan of loop1 () failed (rc=-16) 14:54:45 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000000)="05", 0xfffffe9f) 14:54:46 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000180), 0x20, 0x0, 0x0) rseq(&(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x5, 0x0, 0xffff, 0x4}, 0x4}, 0x20, 0x0, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af54031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0)={0xffffffffffffffff}, 0x4) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f0000000600)) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x4, 0x1f, 0x17, 0x0, 0x0, 0x2040, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1f, 0x2, @perf_config_ext={0x1, 0x9}, 0x0, 0xfe00000000000000, 0x2, 0x7, 0x1, 0x7, 0xffff, 0x0, 0x8, 0x0, 0x4}, 0xffffffffffffffff, 0xfffffffffffffffc, 0xffffffffffffffff, 0x2) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x37, 0x6, 0xffff}, 0x1}, 0x20, 0x1, 0x0) 14:54:46 executing program 3: r0 = openat$full(0xffffff9c, &(0x7f0000000100), 0x4040, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), r0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x3000000, 0x71, 0x11, 0xd8}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0xe7, 0x1f, 0x86, 0x0, 0x0, 0x8003, 0x11c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7d, 0x4, 0x0, 0x0, 0x182, 0x3}, 0x0, 0x2, 0xffffffffffffffff, 0x0) 14:54:46 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000180), 0x20, 0x0, 0x0) rseq(&(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x5, 0x0, 0xffff, 0x4}, 0x4}, 0x20, 0x0, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af54031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0)={0xffffffffffffffff}, 0x4) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f0000000600)) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x4, 0x1f, 0x17, 0x0, 0x0, 0x2040, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1f, 0x2, @perf_config_ext={0x1, 0x9}, 0x0, 0xfe00000000000000, 0x2, 0x7, 0x1, 0x7, 0xffff, 0x0, 0x8, 0x0, 0x4}, 0xffffffffffffffff, 0xfffffffffffffffc, 0xffffffffffffffff, 0x2) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x37, 0x6, 0xffff}, 0x1}, 0x20, 0x1, 0x0) 14:54:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x18, 0x34, 0x7e2881d4b0058261, 0x0, 0x0, {0x1}, [@typed={0x4}]}, 0x18}}, 0x0) 14:54:46 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000000)="05", 0xfffffe9f) 14:54:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x18, 0x34, 0x7e2881d4b0058261, 0x0, 0x0, {0x1}, [@typed={0x4}]}, 0x18}}, 0x0) 14:54:46 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f00000000c0)=[{0x1d, 0x0, 0x1}, {0x2}, {0x6, 0x0, 0x0, 0x7fffffff}]}) socket$nl_netfilter(0x10, 0x3, 0xc) [ 60.074730][ T3364] net_ratelimit: 1 callbacks suppressed [ 60.074744][ T3364] openvswitch: netlink: Flow key attr not present in new flow. 14:54:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x18, 0x34, 0x7e2881d4b0058261, 0x0, 0x0, {0x1}, [@typed={0x4}]}, 0x18}}, 0x0) [ 60.146919][ T3368] openvswitch: netlink: Flow key attr not present in new flow. [ 60.168192][ T3357] loop1: detected capacity change from 0 to 264192 14:54:46 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f00000000c0)=[{0x1d, 0x0, 0x1}, {0x2}, {0x6, 0x0, 0x0, 0x7fffffff}]}) socket$nl_netfilter(0x10, 0x3, 0xc) [ 60.207113][ T3359] loop5: detected capacity change from 0 to 264192 [ 60.226748][ T3373] openvswitch: netlink: Flow key attr not present in new flow. [ 60.241241][ T3357] loop1: p2 < > p4 14:54:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x18, 0x34, 0x7e2881d4b0058261, 0x0, 0x0, {0x1}, [@typed={0x4}]}, 0x18}}, 0x0) 14:54:46 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f00000000c0)=[{0x1d, 0x0, 0x1}, {0x2}, {0x6, 0x0, 0x0, 0x7fffffff}]}) socket$nl_netfilter(0x10, 0x3, 0xc) [ 60.262641][ T3357] loop1: p4 size 2097152 extends beyond EOD, truncated [ 60.272807][ T3359] loop5: p2 < > p4 [ 60.296049][ T3376] openvswitch: netlink: Flow key attr not present in new flow. [ 60.312835][ T3359] loop5: p4 size 2097152 extends beyond EOD, truncated 14:54:46 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f00000000c0)=[{0x1d, 0x0, 0x1}, {0x2}, {0x6, 0x0, 0x0, 0x7fffffff}]}) socket$nl_netfilter(0x10, 0x3, 0xc) 14:54:46 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f00000000c0)=[{0x1d, 0x0, 0x1}, {0x2}, {0x6, 0x0, 0x0, 0x7fffffff}]}) socket$nl_netfilter(0x10, 0x3, 0xc) 14:54:46 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x82, 0x80, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000340), &(0x7f00000004c0), 0x3ff, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, &(0x7f0000000040), 0x0}, 0x20) 14:54:46 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x19, 0x4, 0x4, 0x400}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000900)={r0, &(0x7f0000000880), &(0x7f00000008c0)=@tcp6}, 0x20) r1 = socket$nl_route(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @sit={{0x8}, {0x30, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFLA_IPTUN_6RD_PREFIXLEN={0x6, 0xd, 0x1f}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x34}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @local}]}}}]}, 0x5c}}, 0x0) 14:54:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x4800, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback=0x7f008e04, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x130, 0x160, 0x8, {0xf400000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "4bc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x5a, 0x2}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) 14:54:46 executing program 0: sendto$inet(0xffffffffffffffff, &(0x7f0000000000)='7', 0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, 0x20) 14:54:46 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f00000000c0)=[{0x1d, 0x0, 0x1}, {0x2}, {0x6, 0x0, 0x0, 0x7fffffff}]}) socket$nl_netfilter(0x10, 0x3, 0xc) 14:54:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000002000150700000000000000000200000061a40000000000001400110076"], 0x44}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000bc0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x2c, r2, 0x1, 0x0, 0x0, {0x1e}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}]}, 0x2c}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000180)={0x0, 'ip6gretap0\x00', {}, 0x5}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000280)={'syztnl0\x00', 0x0, 0x29, 0x2e, 0x0, 0x30b6, 0x49, @dev={0xfe, 0x80, '\x00', 0x1e}, @private1, 0x80, 0x8, 0xfffeffff, 0x8}}) r4 = open(&(0x7f0000000080)='./bus\x00', 0x145042, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000140)) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r4, 0x89fb, &(0x7f0000000400)={'sit0\x00', &(0x7f0000000380)={'syztnl0\x00', r3, 0x2f, 0x1, 0x3, 0x2, 0x0, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7, 0x8, 0x3, 0x5}}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_DPORT={0x6}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000300)=@RTM_NEWMDB={0x78, 0x54, 0x800, 0x70bd2c, 0x25dfdbff, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r6, 0x1, 0x2, 0x1, {@ip4=@loopback, 0x8edd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x1, 0x3, {@ip4=@multicast2, 0x10dba}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x0, 0x1, {@in6_addr=@private1, 0x86dd}}}]}, 0x78}, 0x1, 0x0, 0x0, 0x80}, 0xc000) 14:54:46 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x19, 0x4, 0x4, 0x400}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000900)={r0, &(0x7f0000000880), &(0x7f00000008c0)=@tcp6}, 0x20) r1 = socket$nl_route(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @sit={{0x8}, {0x30, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFLA_IPTUN_6RD_PREFIXLEN={0x6, 0xd, 0x1f}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x34}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @local}]}}}]}, 0x5c}}, 0x0) 14:54:46 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x82, 0x80, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000340), &(0x7f00000004c0), 0x3ff, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, &(0x7f0000000040), 0x0}, 0x20) 14:54:46 executing program 0: sendto$inet(0xffffffffffffffff, &(0x7f0000000000)='7', 0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, 0x20) [ 60.682925][ T3388] xt_CT: You must specify a L4 protocol and not use inversions on it [ 60.722952][ T3393] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 14:54:46 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f00000000c0)=[{0x1d, 0x0, 0x1}, {0x2}, {0x6, 0x0, 0x0, 0x7fffffff}]}) socket$nl_netfilter(0x10, 0x3, 0xc) 14:54:46 executing program 2: sendto$inet(0xffffffffffffffff, &(0x7f0000000000)='7', 0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, 0x20) 14:54:46 executing program 0: sendto$inet(0xffffffffffffffff, &(0x7f0000000000)='7', 0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, 0x20) 14:54:46 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x19, 0x4, 0x4, 0x400}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000900)={r0, &(0x7f0000000880), &(0x7f00000008c0)=@tcp6}, 0x20) r1 = socket$nl_route(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @sit={{0x8}, {0x30, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFLA_IPTUN_6RD_PREFIXLEN={0x6, 0xd, 0x1f}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x34}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @local}]}}}]}, 0x5c}}, 0x0) 14:54:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000002000150700000000000000000200000061a40000000000001400110076"], 0x44}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000bc0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x2c, r2, 0x1, 0x0, 0x0, {0x1e}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}]}, 0x2c}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000180)={0x0, 'ip6gretap0\x00', {}, 0x5}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000280)={'syztnl0\x00', 0x0, 0x29, 0x2e, 0x0, 0x30b6, 0x49, @dev={0xfe, 0x80, '\x00', 0x1e}, @private1, 0x80, 0x8, 0xfffeffff, 0x8}}) r4 = open(&(0x7f0000000080)='./bus\x00', 0x145042, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000140)) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r4, 0x89fb, &(0x7f0000000400)={'sit0\x00', &(0x7f0000000380)={'syztnl0\x00', r3, 0x2f, 0x1, 0x3, 0x2, 0x0, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7, 0x8, 0x3, 0x5}}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_DPORT={0x6}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000300)=@RTM_NEWMDB={0x78, 0x54, 0x800, 0x70bd2c, 0x25dfdbff, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r6, 0x1, 0x2, 0x1, {@ip4=@loopback, 0x8edd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x1, 0x3, {@ip4=@multicast2, 0x10dba}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x0, 0x1, {@in6_addr=@private1, 0x86dd}}}]}, 0x78}, 0x1, 0x0, 0x0, 0x80}, 0xc000) 14:54:46 executing program 2: sendto$inet(0xffffffffffffffff, &(0x7f0000000000)='7', 0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, 0x20) [ 60.780684][ T24] audit: type=1400 audit(1639752886.761:450): avc: denied { ioctl } for pid=3391 comm="syz-executor.3" path="socket:[21977]" dev="sockfs" ino=21977 ioctlcmd=0x8982 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 14:54:46 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x82, 0x80, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000340), &(0x7f00000004c0), 0x3ff, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, &(0x7f0000000040), 0x0}, 0x20) 14:54:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000002000150700000000000000000200000061a40000000000001400110076"], 0x44}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000bc0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x2c, r2, 0x1, 0x0, 0x0, {0x1e}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}]}, 0x2c}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000180)={0x0, 'ip6gretap0\x00', {}, 0x5}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000280)={'syztnl0\x00', 0x0, 0x29, 0x2e, 0x0, 0x30b6, 0x49, @dev={0xfe, 0x80, '\x00', 0x1e}, @private1, 0x80, 0x8, 0xfffeffff, 0x8}}) r4 = open(&(0x7f0000000080)='./bus\x00', 0x145042, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000140)) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r4, 0x89fb, &(0x7f0000000400)={'sit0\x00', &(0x7f0000000380)={'syztnl0\x00', r3, 0x2f, 0x1, 0x3, 0x2, 0x0, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7, 0x8, 0x3, 0x5}}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_DPORT={0x6}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000300)=@RTM_NEWMDB={0x78, 0x54, 0x800, 0x70bd2c, 0x25dfdbff, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r6, 0x1, 0x2, 0x1, {@ip4=@loopback, 0x8edd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x1, 0x3, {@ip4=@multicast2, 0x10dba}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x0, 0x1, {@in6_addr=@private1, 0x86dd}}}]}, 0x78}, 0x1, 0x0, 0x0, 0x80}, 0xc000) 14:54:46 executing program 0: sendto$inet(0xffffffffffffffff, &(0x7f0000000000)='7', 0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, 0x20) 14:54:46 executing program 2: sendto$inet(0xffffffffffffffff, &(0x7f0000000000)='7', 0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, 0x20) 14:54:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000002000150700000000000000000200000061a40000000000001400110076"], 0x44}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000bc0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x2c, r2, 0x1, 0x0, 0x0, {0x1e}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}]}, 0x2c}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000180)={0x0, 'ip6gretap0\x00', {}, 0x5}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000280)={'syztnl0\x00', 0x0, 0x29, 0x2e, 0x0, 0x30b6, 0x49, @dev={0xfe, 0x80, '\x00', 0x1e}, @private1, 0x80, 0x8, 0xfffeffff, 0x8}}) r4 = open(&(0x7f0000000080)='./bus\x00', 0x145042, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000140)) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r4, 0x89fb, &(0x7f0000000400)={'sit0\x00', &(0x7f0000000380)={'syztnl0\x00', r3, 0x2f, 0x1, 0x3, 0x2, 0x0, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7, 0x8, 0x3, 0x5}}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_DPORT={0x6}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000300)=@RTM_NEWMDB={0x78, 0x54, 0x800, 0x70bd2c, 0x25dfdbff, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r6, 0x1, 0x2, 0x1, {@ip4=@loopback, 0x8edd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x1, 0x3, {@ip4=@multicast2, 0x10dba}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x0, 0x1, {@in6_addr=@private1, 0x86dd}}}]}, 0x78}, 0x1, 0x0, 0x0, 0x80}, 0xc000) 14:54:46 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x82, 0x80, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000340), &(0x7f00000004c0), 0x3ff, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, &(0x7f0000000040), 0x0}, 0x20) 14:54:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000002000150700000000000000000200000061a40000000000001400110076"], 0x44}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000bc0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x2c, r2, 0x1, 0x0, 0x0, {0x1e}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}]}, 0x2c}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000180)={0x0, 'ip6gretap0\x00', {}, 0x5}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000280)={'syztnl0\x00', 0x0, 0x29, 0x2e, 0x0, 0x30b6, 0x49, @dev={0xfe, 0x80, '\x00', 0x1e}, @private1, 0x80, 0x8, 0xfffeffff, 0x8}}) r4 = open(&(0x7f0000000080)='./bus\x00', 0x145042, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000140)) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r4, 0x89fb, &(0x7f0000000400)={'sit0\x00', &(0x7f0000000380)={'syztnl0\x00', r3, 0x2f, 0x1, 0x3, 0x2, 0x0, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7, 0x8, 0x3, 0x5}}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_DPORT={0x6}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000300)=@RTM_NEWMDB={0x78, 0x54, 0x800, 0x70bd2c, 0x25dfdbff, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r6, 0x1, 0x2, 0x1, {@ip4=@loopback, 0x8edd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x1, 0x3, {@ip4=@multicast2, 0x10dba}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x0, 0x1, {@in6_addr=@private1, 0x86dd}}}]}, 0x78}, 0x1, 0x0, 0x0, 0x80}, 0xc000) [ 60.903070][ T3413] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 60.931598][ T3415] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 14:54:46 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x82, 0x80, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000340), &(0x7f00000004c0), 0x3ff, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, &(0x7f0000000040), 0x0}, 0x20) 14:54:46 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x19, 0x4, 0x4, 0x400}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000900)={r0, &(0x7f0000000880), &(0x7f00000008c0)=@tcp6}, 0x20) r1 = socket$nl_route(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @sit={{0x8}, {0x30, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFLA_IPTUN_6RD_PREFIXLEN={0x6, 0xd, 0x1f}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x34}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @local}]}}}]}, 0x5c}}, 0x0) 14:54:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000002000150700000000000000000200000061a40000000000001400110076"], 0x44}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000bc0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x2c, r2, 0x1, 0x0, 0x0, {0x1e}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}]}, 0x2c}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000180)={0x0, 'ip6gretap0\x00', {}, 0x5}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000280)={'syztnl0\x00', 0x0, 0x29, 0x2e, 0x0, 0x30b6, 0x49, @dev={0xfe, 0x80, '\x00', 0x1e}, @private1, 0x80, 0x8, 0xfffeffff, 0x8}}) r4 = open(&(0x7f0000000080)='./bus\x00', 0x145042, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000140)) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r4, 0x89fb, &(0x7f0000000400)={'sit0\x00', &(0x7f0000000380)={'syztnl0\x00', r3, 0x2f, 0x1, 0x3, 0x2, 0x0, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7, 0x8, 0x3, 0x5}}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_DPORT={0x6}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000300)=@RTM_NEWMDB={0x78, 0x54, 0x800, 0x70bd2c, 0x25dfdbff, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r6, 0x1, 0x2, 0x1, {@ip4=@loopback, 0x8edd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x1, 0x3, {@ip4=@multicast2, 0x10dba}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x0, 0x1, {@in6_addr=@private1, 0x86dd}}}]}, 0x78}, 0x1, 0x0, 0x0, 0x80}, 0xc000) [ 60.995748][ T3422] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 61.019840][ T3429] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 14:54:47 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x82, 0x80, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000340), &(0x7f00000004c0), 0x3ff, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, &(0x7f0000000040), 0x0}, 0x20) [ 61.038396][ T24] audit: type=1400 audit(1639752887.021:451): avc: denied { append } for pid=1419 comm="syslogd" name="messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 61.060619][ T24] audit: type=1400 audit(1639752887.021:452): avc: denied { open } for pid=1419 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 14:54:47 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x82, 0x80, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000340), &(0x7f00000004c0), 0x3ff, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, &(0x7f0000000040), 0x0}, 0x20) 14:54:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000002000150700000000000000000200000061a40000000000001400110076"], 0x44}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000bc0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x2c, r2, 0x1, 0x0, 0x0, {0x1e}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}]}, 0x2c}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000180)={0x0, 'ip6gretap0\x00', {}, 0x5}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000280)={'syztnl0\x00', 0x0, 0x29, 0x2e, 0x0, 0x30b6, 0x49, @dev={0xfe, 0x80, '\x00', 0x1e}, @private1, 0x80, 0x8, 0xfffeffff, 0x8}}) r4 = open(&(0x7f0000000080)='./bus\x00', 0x145042, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000140)) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r4, 0x89fb, &(0x7f0000000400)={'sit0\x00', &(0x7f0000000380)={'syztnl0\x00', r3, 0x2f, 0x1, 0x3, 0x2, 0x0, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7, 0x8, 0x3, 0x5}}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_DPORT={0x6}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000300)=@RTM_NEWMDB={0x78, 0x54, 0x800, 0x70bd2c, 0x25dfdbff, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r6, 0x1, 0x2, 0x1, {@ip4=@loopback, 0x8edd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x1, 0x3, {@ip4=@multicast2, 0x10dba}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x0, 0x1, {@in6_addr=@private1, 0x86dd}}}]}, 0x78}, 0x1, 0x0, 0x0, 0x80}, 0xc000) 14:54:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000002000150700000000000000000200000061a40000000000001400110076"], 0x44}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000bc0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x2c, r2, 0x1, 0x0, 0x0, {0x1e}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}]}, 0x2c}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000180)={0x0, 'ip6gretap0\x00', {}, 0x5}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000280)={'syztnl0\x00', 0x0, 0x29, 0x2e, 0x0, 0x30b6, 0x49, @dev={0xfe, 0x80, '\x00', 0x1e}, @private1, 0x80, 0x8, 0xfffeffff, 0x8}}) r4 = open(&(0x7f0000000080)='./bus\x00', 0x145042, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000140)) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r4, 0x89fb, &(0x7f0000000400)={'sit0\x00', &(0x7f0000000380)={'syztnl0\x00', r3, 0x2f, 0x1, 0x3, 0x2, 0x0, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7, 0x8, 0x3, 0x5}}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_DPORT={0x6}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000300)=@RTM_NEWMDB={0x78, 0x54, 0x800, 0x70bd2c, 0x25dfdbff, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r6, 0x1, 0x2, 0x1, {@ip4=@loopback, 0x8edd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x1, 0x3, {@ip4=@multicast2, 0x10dba}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x0, 0x1, {@in6_addr=@private1, 0x86dd}}}]}, 0x78}, 0x1, 0x0, 0x0, 0x80}, 0xc000) [ 61.083184][ T24] audit: type=1400 audit(1639752887.021:453): avc: denied { getattr } for pid=1419 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 61.126360][ T3436] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 14:54:47 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x19, 0x4, 0x4, 0x400}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000900)={r0, &(0x7f0000000880), &(0x7f00000008c0)=@tcp6}, 0x20) r1 = socket$nl_route(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @sit={{0x8}, {0x30, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFLA_IPTUN_6RD_PREFIXLEN={0x6, 0xd, 0x1f}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x34}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @local}]}}}]}, 0x5c}}, 0x0) [ 61.152586][ T3439] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 14:54:47 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x19, 0x4, 0x4, 0x400}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000900)={r0, &(0x7f0000000880), &(0x7f00000008c0)=@tcp6}, 0x20) r1 = socket$nl_route(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @sit={{0x8}, {0x30, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFLA_IPTUN_6RD_PREFIXLEN={0x6, 0xd, 0x1f}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x34}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @local}]}}}]}, 0x5c}}, 0x0) 14:54:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000002000150700000000000000000200000061a40000000000001400110076"], 0x44}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000bc0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x2c, r2, 0x1, 0x0, 0x0, {0x1e}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}]}, 0x2c}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000180)={0x0, 'ip6gretap0\x00', {}, 0x5}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000280)={'syztnl0\x00', 0x0, 0x29, 0x2e, 0x0, 0x30b6, 0x49, @dev={0xfe, 0x80, '\x00', 0x1e}, @private1, 0x80, 0x8, 0xfffeffff, 0x8}}) r4 = open(&(0x7f0000000080)='./bus\x00', 0x145042, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000140)) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r4, 0x89fb, &(0x7f0000000400)={'sit0\x00', &(0x7f0000000380)={'syztnl0\x00', r3, 0x2f, 0x1, 0x3, 0x2, 0x0, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7, 0x8, 0x3, 0x5}}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_DPORT={0x6}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000300)=@RTM_NEWMDB={0x78, 0x54, 0x800, 0x70bd2c, 0x25dfdbff, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r6, 0x1, 0x2, 0x1, {@ip4=@loopback, 0x8edd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x1, 0x3, {@ip4=@multicast2, 0x10dba}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x0, 0x1, {@in6_addr=@private1, 0x86dd}}}]}, 0x78}, 0x1, 0x0, 0x0, 0x80}, 0xc000) [ 61.194301][ T3442] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 14:54:47 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x30000011}) 14:54:47 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xfffffffb}, 0x10) write(r0, &(0x7f0000000140)="240000001a005f0014f9f407000909000a00800000000000000000000800100200000000", 0x24) [ 61.263564][ T3448] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 61.280487][ T24] audit: type=1400 audit(1639752887.261:454): avc: denied { read write } for pid=3450 comm="syz-executor.4" name="rdma_cm" dev="devtmpfs" ino=225 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 14:54:47 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x19, 0x4, 0x4, 0x400}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000900)={r0, &(0x7f0000000880), &(0x7f00000008c0)=@tcp6}, 0x20) r1 = socket$nl_route(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @sit={{0x8}, {0x30, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFLA_IPTUN_6RD_PREFIXLEN={0x6, 0xd, 0x1f}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x34}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @local}]}}}]}, 0x5c}}, 0x0) 14:54:47 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x30000011}) 14:54:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000002000150700000000000000000200000061a40000000000001400110076"], 0x44}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000bc0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x2c, r2, 0x1, 0x0, 0x0, {0x1e}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}]}, 0x2c}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000180)={0x0, 'ip6gretap0\x00', {}, 0x5}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000280)={'syztnl0\x00', 0x0, 0x29, 0x2e, 0x0, 0x30b6, 0x49, @dev={0xfe, 0x80, '\x00', 0x1e}, @private1, 0x80, 0x8, 0xfffeffff, 0x8}}) r4 = open(&(0x7f0000000080)='./bus\x00', 0x145042, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000140)) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r4, 0x89fb, &(0x7f0000000400)={'sit0\x00', &(0x7f0000000380)={'syztnl0\x00', r3, 0x2f, 0x1, 0x3, 0x2, 0x0, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7, 0x8, 0x3, 0x5}}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_DPORT={0x6}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000300)=@RTM_NEWMDB={0x78, 0x54, 0x800, 0x70bd2c, 0x25dfdbff, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r6, 0x1, 0x2, 0x1, {@ip4=@loopback, 0x8edd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x1, 0x3, {@ip4=@multicast2, 0x10dba}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x0, 0x1, {@in6_addr=@private1, 0x86dd}}}]}, 0x78}, 0x1, 0x0, 0x0, 0x80}, 0xc000) 14:54:47 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xfffffffb}, 0x10) write(r0, &(0x7f0000000140)="240000001a005f0014f9f407000909000a00800000000000000000000800100200000000", 0x24) [ 61.304109][ T24] audit: ty