(0xffffffffffffff9c, &(0x7f0000000000)='memory.swap.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfffffd9d) sendfile(r0, r1, 0x0, 0x80000028) 22:30:58 executing program 2: r0 = syz_io_uring_setup(0x5ad, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) readv(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000240)=""/219, 0xfffffffffffffed5}], 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000240)=""/71, 0x47) io_uring_enter(r0, 0x1d32, 0x0, 0x0, &(0x7f0000000000)={[0x1009]}, 0x8) 22:30:58 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000080), 0x4) 22:30:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5}, @IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5, 0x9, 0x1}]}}}]}, 0x44}}, 0x0) 22:30:58 executing program 0: syz_io_uring_setup(0x3a27, &(0x7f0000000040), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)=0x0) r1 = memfd_secret(0x0) ftruncate(r1, 0x5) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x280000b, 0x4011, r1, 0x0) syz_io_uring_submit(r2, r0, &(0x7f0000000300)=@IORING_OP_CLOSE, 0xaf) 22:30:58 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000180)}], 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='illinois\x00', 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.swap.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfffffd9d) sendfile(r0, r1, 0x0, 0x80000028) 22:30:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5}, @IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5, 0x9, 0x1}]}}}]}, 0x44}}, 0x0) 22:30:58 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000080), 0x4) 22:30:58 executing program 0: syz_io_uring_setup(0x3a27, &(0x7f0000000040), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)=0x0) r1 = memfd_secret(0x0) ftruncate(r1, 0x5) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x280000b, 0x4011, r1, 0x0) syz_io_uring_submit(r2, r0, &(0x7f0000000300)=@IORING_OP_CLOSE, 0xaf) [ 76.234747][ T23] audit: type=1400 audit(1680561058.794:169): avc: denied { setopt } for pid=3794 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 22:30:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5}, @IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5, 0x9, 0x1}]}}}]}, 0x44}}, 0x0) 22:30:58 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000080), 0x4) 22:30:58 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140), 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x3c}) [ 76.375614][ T23] audit: type=1400 audit(1680561058.934:170): avc: denied { read } for pid=3815 comm="syz-executor.0" name="sg0" dev="devtmpfs" ino=113 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 76.376356][ T3817] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 76.447100][ T23] audit: type=1400 audit(1680561058.934:171): avc: denied { open } for pid=3815 comm="syz-executor.0" path="/dev/sg0" dev="devtmpfs" ino=113 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 22:30:59 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x20) connect$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8, 0x2}, 0x20) getpeername$l2tp6(r0, 0x0, &(0x7f0000000080)) 22:30:59 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000080), 0x4) 22:30:59 executing program 2: r0 = syz_io_uring_setup(0x5ad, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) readv(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000240)=""/219, 0xfffffffffffffed5}], 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000240)=""/71, 0x47) io_uring_enter(r0, 0x1d32, 0x0, 0x0, &(0x7f0000000000)={[0x1009]}, 0x8) 22:30:59 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x6}, @IFLA_BOND_AD_USER_PORT_KEY={0x6}]}}}]}, 0x44}}, 0x0) 22:30:59 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000001400b59500000000000000000a000000", @ANYRES32=r3, @ANYBLOB="140002000000000000000a"], 0x2c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@local, 0x0, r3}) r4 = socket(0xa, 0x1, 0x0) ioctl(r4, 0x8916, &(0x7f0000000000)) ioctl(r4, 0x8936, &(0x7f0000000000)) [ 76.812895][ T3818] syz-executor.5 (3818) used greatest stack depth: 11112 bytes left [ 76.843086][ T23] audit: type=1400 audit(1680561059.404:172): avc: denied { bind } for pid=3823 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 76.843874][ T3821] (unnamed net_device) (uninitialized): option ad_user_port_key: mode dependency failed, not supported in mode balance-alb(6) [ 76.896725][ T23] audit: type=1400 audit(1680561059.404:173): avc: denied { node_bind } for pid=3823 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 22:30:59 executing program 2: r0 = syz_io_uring_setup(0x5ad, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) readv(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000240)=""/219, 0xfffffffffffffed5}], 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000240)=""/71, 0x47) io_uring_enter(r0, 0x1d32, 0x0, 0x0, &(0x7f0000000000)={[0x1009]}, 0x8) 22:30:59 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x20) connect$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8, 0x2}, 0x20) getpeername$l2tp6(r0, 0x0, &(0x7f0000000080)) 22:30:59 executing program 4: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast2={0xff, 0x5}}}) 22:30:59 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x6}, @IFLA_BOND_AD_USER_PORT_KEY={0x6}]}}}]}, 0x44}}, 0x0) 22:30:59 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xb7, &(0x7f00000000c0)='2\x00vC\xe0s@\xf9\xd3J\x00\x00BSV&\x1bX\xec\xebl/\xe1%\xb7\x01\x8f\x9a\xcbu\xc3K\xb4\x909\x18j\x1e\'\x9c\x10\x8bs\xe7UyY\xb1\x13\x00\x19`D\xc3^\xfe\x00>\xe8\x04\xca6\xcf{\xe1\xeb4\xf3\xb4_\xf5\xdb\x19a\x8a\xd1\xf9\xb4\xf0]ne/\xe1Gr\x00\x00\x1f\xe1W-\xe0B\x01\xb7\x8d\x8e,\xf9\x90\xae\xb4\xde\xf7O\x11]\xbf \x8b\xd79\xe8`\xfc_\x1d\xc3\xffXV\x92\xaasO\xbbj\xb4\x1eF\xf3\xb4FT\xcd\xca\x9b])\xae\xbb;\x8c\xbc\xbd\xc1w\xc4_Z\xe4Nt\\R\x98\x80\f^\n\xe8]C\x9f\xef\xeas\x9d\xcfM\x88\'\xddG\xf2\x0f\xe2\'\xb4\x12\xab\xb9'}, 0x30) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000080)) 22:30:59 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x20) connect$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8, 0x2}, 0x20) getpeername$l2tp6(r0, 0x0, &(0x7f0000000080)) [ 76.970155][ T3833] (unnamed net_device) (uninitialized): option ad_user_port_key: mode dependency failed, not supported in mode balance-alb(6) 22:30:59 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x20) connect$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8, 0x2}, 0x20) getpeername$l2tp6(r0, 0x0, &(0x7f0000000080)) 22:30:59 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x6}, @IFLA_BOND_AD_USER_PORT_KEY={0x6}]}}}]}, 0x44}}, 0x0) [ 77.013119][ T3837] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 22:30:59 executing program 0: set_mempolicy(0x1, &(0x7f0000000040)=0x5, 0x1ff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000002c0)=@gcm_256={{0x304}, "d8b7d910de147862", "63b01e8eb57b745b1447b296f747e5b98776a2eb4849a8042465f7d94728de63", "2dd011ed", "d6ca85520c0fea7c"}, 0x38) sendto$inet6(r0, &(0x7f0000000040)="90", 0x1, 0x0, 0x0, 0x0) 22:30:59 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xb7, &(0x7f00000000c0)='2\x00vC\xe0s@\xf9\xd3J\x00\x00BSV&\x1bX\xec\xebl/\xe1%\xb7\x01\x8f\x9a\xcbu\xc3K\xb4\x909\x18j\x1e\'\x9c\x10\x8bs\xe7UyY\xb1\x13\x00\x19`D\xc3^\xfe\x00>\xe8\x04\xca6\xcf{\xe1\xeb4\xf3\xb4_\xf5\xdb\x19a\x8a\xd1\xf9\xb4\xf0]ne/\xe1Gr\x00\x00\x1f\xe1W-\xe0B\x01\xb7\x8d\x8e,\xf9\x90\xae\xb4\xde\xf7O\x11]\xbf \x8b\xd79\xe8`\xfc_\x1d\xc3\xffXV\x92\xaasO\xbbj\xb4\x1eF\xf3\xb4FT\xcd\xca\x9b])\xae\xbb;\x8c\xbc\xbd\xc1w\xc4_Z\xe4Nt\\R\x98\x80\f^\n\xe8]C\x9f\xef\xeas\x9d\xcfM\x88\'\xddG\xf2\x0f\xe2\'\xb4\x12\xab\xb9'}, 0x30) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000080)) 22:30:59 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x6}, @IFLA_BOND_AD_USER_PORT_KEY={0x6}]}}}]}, 0x44}}, 0x0) [ 77.052545][ T3844] (unnamed net_device) (uninitialized): option ad_user_port_key: mode dependency failed, not supported in mode balance-alb(6) 22:30:59 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000001400b59500000000000000000a000000", @ANYRES32=r3, @ANYBLOB="140002000000000000000a"], 0x2c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@local, 0x0, r3}) r4 = socket(0xa, 0x1, 0x0) ioctl(r4, 0x8916, &(0x7f0000000000)) ioctl(r4, 0x8936, &(0x7f0000000000)) 22:30:59 executing program 4: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast2={0xff, 0x5}}}) 22:30:59 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@multicast, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "33f191", 0x8, 0x0, 0x0, @private2, @mcast2, {[@routing={0x0, 0x0, 0x1}]}}}}}, 0x0) 22:30:59 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xb7, &(0x7f00000000c0)='2\x00vC\xe0s@\xf9\xd3J\x00\x00BSV&\x1bX\xec\xebl/\xe1%\xb7\x01\x8f\x9a\xcbu\xc3K\xb4\x909\x18j\x1e\'\x9c\x10\x8bs\xe7UyY\xb1\x13\x00\x19`D\xc3^\xfe\x00>\xe8\x04\xca6\xcf{\xe1\xeb4\xf3\xb4_\xf5\xdb\x19a\x8a\xd1\xf9\xb4\xf0]ne/\xe1Gr\x00\x00\x1f\xe1W-\xe0B\x01\xb7\x8d\x8e,\xf9\x90\xae\xb4\xde\xf7O\x11]\xbf \x8b\xd79\xe8`\xfc_\x1d\xc3\xffXV\x92\xaasO\xbbj\xb4\x1eF\xf3\xb4FT\xcd\xca\x9b])\xae\xbb;\x8c\xbc\xbd\xc1w\xc4_Z\xe4Nt\\R\x98\x80\f^\n\xe8]C\x9f\xef\xeas\x9d\xcfM\x88\'\xddG\xf2\x0f\xe2\'\xb4\x12\xab\xb9'}, 0x30) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000080)) 22:30:59 executing program 3: r0 = io_uring_setup(0x3396, &(0x7f0000000000)) close_range(r0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'pimreg1\x00', 0xe2ddf21684a0fdda}) io_setup(0x2007, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000000)=[&(0x7f0000000080)={0x0, 0x0, 0x7, 0x0, 0x0, r1, &(0x7f0000000300)="0309860000", 0x5}]) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) [ 77.128586][ T3855] (unnamed net_device) (uninitialized): option ad_user_port_key: mode dependency failed, not supported in mode balance-alb(6) [ 77.155094][ T3852] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 22:30:59 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@multicast, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "33f191", 0x8, 0x0, 0x0, @private2, @mcast2, {[@routing={0x0, 0x0, 0x1}]}}}}}, 0x0) 22:30:59 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xb7, &(0x7f00000000c0)='2\x00vC\xe0s@\xf9\xd3J\x00\x00BSV&\x1bX\xec\xebl/\xe1%\xb7\x01\x8f\x9a\xcbu\xc3K\xb4\x909\x18j\x1e\'\x9c\x10\x8bs\xe7UyY\xb1\x13\x00\x19`D\xc3^\xfe\x00>\xe8\x04\xca6\xcf{\xe1\xeb4\xf3\xb4_\xf5\xdb\x19a\x8a\xd1\xf9\xb4\xf0]ne/\xe1Gr\x00\x00\x1f\xe1W-\xe0B\x01\xb7\x8d\x8e,\xf9\x90\xae\xb4\xde\xf7O\x11]\xbf \x8b\xd79\xe8`\xfc_\x1d\xc3\xffXV\x92\xaasO\xbbj\xb4\x1eF\xf3\xb4FT\xcd\xca\x9b])\xae\xbb;\x8c\xbc\xbd\xc1w\xc4_Z\xe4Nt\\R\x98\x80\f^\n\xe8]C\x9f\xef\xeas\x9d\xcfM\x88\'\xddG\xf2\x0f\xe2\'\xb4\x12\xab\xb9'}, 0x30) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000080)) 22:30:59 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@multicast, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "33f191", 0x8, 0x0, 0x0, @private2, @mcast2, {[@routing={0x0, 0x0, 0x1}]}}}}}, 0x0) 22:30:59 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000001400b59500000000000000000a000000", @ANYRES32=r3, @ANYBLOB="140002000000000000000a"], 0x2c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@local, 0x0, r3}) r4 = socket(0xa, 0x1, 0x0) ioctl(r4, 0x8916, &(0x7f0000000000)) ioctl(r4, 0x8936, &(0x7f0000000000)) 22:30:59 executing program 0: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f00000000c0)) futex(&(0x7f000000cffc), 0xa, 0x0, 0x0, 0x0, 0x1) clock_gettime(0x0, 0x0) 22:30:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCODING_SA={0x5}, @IFLA_MACSEC_ENCRYPT={0x5, 0x7, 0x6}]}}}]}, 0x44}}, 0x0) 22:30:59 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@multicast, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "33f191", 0x8, 0x0, 0x0, @private2, @mcast2, {[@routing={0x0, 0x0, 0x1}]}}}}}, 0x0) 22:30:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0xe501, 0x3, 0x2a8, 0x138, 0x0, 0x0, 0x0, 0x0, 0x210, 0x230, 0x230, 0x210, 0x230, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@unspec=@limit={{0x48}, {0x0, 0x4}}, @common=@unspec=@devgroup={{0x38}, {0x94030000}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) 22:30:59 executing program 4: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast2={0xff, 0x5}}}) 22:30:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCODING_SA={0x5}, @IFLA_MACSEC_ENCRYPT={0x5, 0x7, 0x6}]}}}]}, 0x44}}, 0x0) [ 77.290744][ T3884] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 22:30:59 executing program 3: r0 = io_uring_setup(0x3396, &(0x7f0000000000)) close_range(r0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'pimreg1\x00', 0xe2ddf21684a0fdda}) io_setup(0x2007, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000000)=[&(0x7f0000000080)={0x0, 0x0, 0x7, 0x0, 0x0, r1, &(0x7f0000000300)="0309860000", 0x5}]) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) 22:30:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0xe501, 0x3, 0x2a8, 0x138, 0x0, 0x0, 0x0, 0x0, 0x210, 0x230, 0x230, 0x210, 0x230, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@unspec=@limit={{0x48}, {0x0, 0x4}}, @common=@unspec=@devgroup={{0x38}, {0x94030000}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) 22:30:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0xe501, 0x3, 0x2a8, 0x138, 0x0, 0x0, 0x0, 0x0, 0x210, 0x230, 0x230, 0x210, 0x230, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@unspec=@limit={{0x48}, {0x0, 0x4}}, @common=@unspec=@devgroup={{0x38}, {0x94030000}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) 22:30:59 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000001400b59500000000000000000a000000", @ANYRES32=r3, @ANYBLOB="140002000000000000000a"], 0x2c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@local, 0x0, r3}) r4 = socket(0xa, 0x1, 0x0) ioctl(r4, 0x8916, &(0x7f0000000000)) ioctl(r4, 0x8936, &(0x7f0000000000)) 22:30:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCODING_SA={0x5}, @IFLA_MACSEC_ENCRYPT={0x5, 0x7, 0x6}]}}}]}, 0x44}}, 0x0) 22:31:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0xe501, 0x3, 0x2a8, 0x138, 0x0, 0x0, 0x0, 0x0, 0x210, 0x230, 0x230, 0x210, 0x230, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@unspec=@limit={{0x48}, {0x0, 0x4}}, @common=@unspec=@devgroup={{0x38}, {0x94030000}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) [ 77.436692][ T3908] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 22:31:00 executing program 0: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f00000000c0)) futex(&(0x7f000000cffc), 0xa, 0x0, 0x0, 0x0, 0x1) clock_gettime(0x0, 0x0) 22:31:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCODING_SA={0x5}, @IFLA_MACSEC_ENCRYPT={0x5, 0x7, 0x6}]}}}]}, 0x44}}, 0x0) 22:31:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r1, 0x11, 0x1, 0x0, &(0x7f0000000740)) 22:31:00 executing program 4: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast2={0xff, 0x5}}}) 22:31:00 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001480)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) close_range(r1, 0xffffffffffffffff, 0x0) 22:31:00 executing program 3: r0 = io_uring_setup(0x3396, &(0x7f0000000000)) close_range(r0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'pimreg1\x00', 0xe2ddf21684a0fdda}) io_setup(0x2007, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000000)=[&(0x7f0000000080)={0x0, 0x0, 0x7, 0x0, 0x0, r1, &(0x7f0000000300)="0309860000", 0x5}]) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) 22:31:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r1, 0x11, 0x1, 0x0, &(0x7f0000000740)) 22:31:00 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nfc(&(0x7f0000000080), r0) sendmsg$NFC_CMD_SE_IO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_SE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x24}}, 0x0) 22:31:00 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001480)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) close_range(r1, 0xffffffffffffffff, 0x0) [ 78.145212][ T23] audit: type=1400 audit(1680561060.704:174): avc: denied { getopt } for pid=3913 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 22:31:00 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nfc(&(0x7f0000000080), r0) sendmsg$NFC_CMD_SE_IO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_SE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x24}}, 0x0) 22:31:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r1, 0x11, 0x1, 0x0, &(0x7f0000000740)) 22:31:00 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nfc(&(0x7f0000000080), r0) sendmsg$NFC_CMD_SE_IO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_SE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x24}}, 0x0) 22:31:01 executing program 0: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f00000000c0)) futex(&(0x7f000000cffc), 0xa, 0x0, 0x0, 0x0, 0x1) clock_gettime(0x0, 0x0) 22:31:01 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r1, 0x11, 0x1, 0x0, &(0x7f0000000740)) 22:31:01 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001480)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) close_range(r1, 0xffffffffffffffff, 0x0) 22:31:01 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nfc(&(0x7f0000000080), r0) sendmsg$NFC_CMD_SE_IO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_SE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x24}}, 0x0) 22:31:01 executing program 4: r0 = socket(0x1d, 0x2, 0x6) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x6a, 0x4, 0x0, 0x4) 22:31:01 executing program 3: r0 = io_uring_setup(0x3396, &(0x7f0000000000)) close_range(r0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'pimreg1\x00', 0xe2ddf21684a0fdda}) io_setup(0x2007, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000000)=[&(0x7f0000000080)={0x0, 0x0, 0x7, 0x0, 0x0, r1, &(0x7f0000000300)="0309860000", 0x5}]) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) 22:31:01 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000002080)={0xc, {"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", 0x1000}}, 0x942) 22:31:01 executing program 4: r0 = socket(0x1d, 0x2, 0x6) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x6a, 0x4, 0x0, 0x4) [ 79.003828][ T23] audit: type=1400 audit(1680561061.564:175): avc: denied { create } for pid=3944 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 22:31:01 executing program 1: mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, &(0x7f0000000000)=0x7, 0x9, 0x0) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000100)=0x5, 0x4, 0x0) 22:31:01 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001480)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) close_range(r1, 0xffffffffffffffff, 0x0) 22:31:01 executing program 1: mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, &(0x7f0000000000)=0x7, 0x9, 0x0) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000100)=0x5, 0x4, 0x0) 22:31:01 executing program 4: r0 = socket(0x1d, 0x2, 0x6) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x6a, 0x4, 0x0, 0x4) [ 79.066521][ T23] audit: type=1400 audit(1680561061.584:176): avc: denied { setopt } for pid=3944 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 22:31:02 executing program 0: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f00000000c0)) futex(&(0x7f000000cffc), 0xa, 0x0, 0x0, 0x0, 0x1) clock_gettime(0x0, 0x0) 22:31:02 executing program 1: mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, &(0x7f0000000000)=0x7, 0x9, 0x0) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000100)=0x5, 0x4, 0x0) 22:31:02 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000002080)={0xc, {"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", 0x1000}}, 0x942) 22:31:02 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000500), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)={0x48, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0x24, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}, {0x5}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x5}]}]}, 0x48}}, 0x0) 22:31:02 executing program 4: r0 = socket(0x1d, 0x2, 0x6) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x6a, 0x4, 0x0, 0x4) 22:31:02 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 22:31:02 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x208e24b) fsetxattr$security_evm(r1, &(0x7f0000000080), 0x0, 0x0, 0x0) 22:31:02 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000500), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)={0x48, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0x24, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}, {0x5}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x5}]}]}, 0x48}}, 0x0) 22:31:02 executing program 1: mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, &(0x7f0000000000)=0x7, 0x9, 0x0) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000100)=0x5, 0x4, 0x0) 22:31:02 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000500), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)={0x48, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0x24, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}, {0x5}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x5}]}]}, 0x48}}, 0x0) 22:31:02 executing program 1: set_mempolicy(0x1, &(0x7f0000000280)=0x69, 0x8) semget$private(0x0, 0x3, 0x0) 22:31:02 executing program 1: set_mempolicy(0x1, &(0x7f0000000280)=0x69, 0x8) semget$private(0x0, 0x3, 0x0) [ 79.900748][ T23] audit: type=1400 audit(1680561062.464:177): avc: denied { recv } for pid=3965 comm="syz-executor.1" saddr=10.128.0.163 src=45309 daddr=10.128.0.100 dest=36162 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 22:31:03 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x208e24b) fsetxattr$security_evm(r1, &(0x7f0000000080), 0x0, 0x0, 0x0) 22:31:03 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000500), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)={0x48, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0x24, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}, {0x5}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x5}]}]}, 0x48}}, 0x0) 22:31:03 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000002080)={0xc, {"a2e3ad21ed0d52f91b5055c087f70a43d038e7ff7fc6e5539b324b078b089b0708385d090890e0878f0e1ac6e7049b0c4a959b4b9a240d5b67f3988f7ef319520100ffe8d178708c523c921b1b5b31070d074b0936cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0ae193973735b36d5b1b63dd1c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecdb08ced6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca026bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27af9544ae15a7e454dea05918b41243513f000000000000000a3621c56cea8d20fa911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a6056080572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5520000008213b704c7fb082ff27590678ef9f190bae97909507041d860420c5664b27921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202f928f28381aab144a5d429a04a6a2b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2010000008271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a726eafe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f4350aeae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf00500a2690891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615feb6243378e0610060f02cca4e91b2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c46eb65ca8104e1b4da7fbb77ab2fc043aead87c32ab875ee7c2e7b7019c982cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad94872cb2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd7369dde50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73cdb9a7b8fa367b50028067e7f16f4dd569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d2414442e8f3a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae455925d0f6f1ba571eba281f2a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e0513005000000000000003911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9d4afb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e31919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5136651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee2916580dac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463183b4b87c1050000002f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76957227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f0900d6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21a35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc2389e81ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c6087f1ab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec015f08e5247d33ae2d35603ff8454c16f8342856935125102bb784ed7148b6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee458e4cb5e930ed624806c43a006e39336d07c2b8081c128ad2706f48261f7897484c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da398000000000000000d80a4fe654578376e599aff3565b1d531f30912b9945030b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e0691953264d2700c838fa2c7b3425260f59554e502dcea39cb313b0000000000004ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ffb0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x942) 22:31:03 executing program 1: set_mempolicy(0x1, &(0x7f0000000280)=0x69, 0x8) semget$private(0x0, 0x3, 0x0) 22:31:03 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000000180), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f00000005c0)='asymmetric\x00', &(0x7f0000000600)=@keyring) 22:31:03 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 22:31:03 executing program 1: set_mempolicy(0x1, &(0x7f0000000280)=0x69, 0x8) semget$private(0x0, 0x3, 0x0) 22:31:03 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa}, {0x14, 0x2, [@TCA_CODEL_INTERVAL={0x8}, @TCA_CODEL_CE_THRESHOLD={0x8}]}}]}, 0x44}}, 0x0) 22:31:03 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000002080)={0xc, {"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", 0x1000}}, 0x942) 22:31:03 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa}, {0x14, 0x2, [@TCA_CODEL_INTERVAL={0x8}, @TCA_CODEL_CE_THRESHOLD={0x8}]}}]}, 0x44}}, 0x0) [ 80.802563][ T23] kauditd_printk_skb: 5 callbacks suppressed [ 80.802582][ T23] audit: type=1400 audit(1680561063.364:183): avc: denied { write } for pid=4000 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 22:31:03 executing program 1: r0 = io_uring_setup(0x1dcf, &(0x7f0000000200)) io_uring_register$IORING_REGISTER_RESTRICTIONS(r0, 0x19, &(0x7f0000000280), 0x0) 22:31:03 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa}, {0x14, 0x2, [@TCA_CODEL_INTERVAL={0x8}, @TCA_CODEL_CE_THRESHOLD={0x8}]}}]}, 0x44}}, 0x0) 22:31:03 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x208e24b) fsetxattr$security_evm(r1, &(0x7f0000000080), 0x0, 0x0, 0x0) 22:31:03 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) 22:31:03 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000000180), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f00000005c0)='asymmetric\x00', &(0x7f0000000600)=@keyring) 22:31:03 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000000180), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f00000005c0)='asymmetric\x00', &(0x7f0000000600)=@keyring) 22:31:03 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa}, {0x14, 0x2, [@TCA_CODEL_INTERVAL={0x8}, @TCA_CODEL_CE_THRESHOLD={0x8}]}}]}, 0x44}}, 0x0) [ 81.200326][ T23] audit: type=1400 audit(1680561063.764:184): avc: denied { create } for pid=4019 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 81.252748][ T23] audit: type=1400 audit(1680561063.784:185): avc: denied { bind } for pid=4019 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 22:31:04 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 22:31:04 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) 22:31:04 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000000180), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f00000005c0)='asymmetric\x00', &(0x7f0000000600)=@keyring) 22:31:04 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000000180), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f00000005c0)='asymmetric\x00', &(0x7f0000000600)=@keyring) 22:31:04 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000000180), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f00000005c0)='asymmetric\x00', &(0x7f0000000600)=@keyring) 22:31:04 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001100)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af932cd6db49a47613808bad959719c0000000000378a921c7f7f6933c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5000000000006065d6735eb7a00e127c"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x208e24b) fsetxattr$security_evm(r1, &(0x7f0000000080), 0x0, 0x0, 0x0) 22:31:04 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) 22:31:04 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000000180), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f00000005c0)='asymmetric\x00', &(0x7f0000000600)=@keyring) 22:31:04 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000000180), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f00000005c0)='asymmetric\x00', &(0x7f0000000600)=@keyring) 22:31:04 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) 22:31:04 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000000180), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f00000005c0)='asymmetric\x00', &(0x7f0000000600)=@keyring) 22:31:04 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000000180), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f00000005c0)='asymmetric\x00', &(0x7f0000000600)=@keyring) 22:31:05 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 22:31:05 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000100)=""/194, 0x2a, 0xc2, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r0, 0x22, &(0x7f0000000100)={&(0x7f0000000000)=""/155, 0x9b, 0x0, &(0x7f00000000c0)=""/4, 0x4}}, 0x10) 22:31:05 executing program 2: set_mempolicy(0x3, &(0x7f0000000040)=0x1, 0xb32) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000480)=""/4096, 0x1000) 22:31:05 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00c9e71410a3308f000800ff88506c00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x8000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x19) 22:31:05 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x5, 0x101, 0x7b}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200), 0x4, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r0, &(0x7f0000000140)='S', &(0x7f0000000200)=""/17}, 0x20) 22:31:05 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x12, 0x13, 0x8, 0x6, 0x0, 0x1}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000580), &(0x7f0000000100)=@tcp=r2}, 0x20) r3 = syz_io_uring_setup(0x5847, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) setresgid(0x0, 0x0, 0x0) getgroups(0x1, &(0x7f0000000180)=[0x0]) pipe(&(0x7f0000001900)) socket$inet_dccp(0x2, 0x6, 0x0) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) fcntl$getownex(r6, 0x10, &(0x7f0000000080)={0x0, 0x0}) syz_clone3(&(0x7f0000000840)={0x29000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000800)=[r7], 0x1}, 0x58) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r9) socket$nl_netfilter(0x10, 0x3, 0xc) socket$phonet(0x23, 0x2, 0x1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001940), 0xc0, 0x0) r10 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x28120001) r11 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) lseek(r11, 0x7ffffc, 0x0) write$binfmt_elf64(r11, &(0x7f0000001700)=ANY=[], 0xfd14) fallocate(r11, 0x100000003, 0x80bf13, 0x28120001) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r3, 0x2ff, 0x0, 0x0, 0x0, 0x0) 22:31:05 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000100)=""/194, 0x2a, 0xc2, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r0, 0x22, &(0x7f0000000100)={&(0x7f0000000000)=""/155, 0x9b, 0x0, &(0x7f00000000c0)=""/4, 0x4}}, 0x10) 22:31:05 executing program 2: set_mempolicy(0x3, &(0x7f0000000040)=0x1, 0xb32) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000480)=""/4096, 0x1000) 22:31:05 executing program 4: add_key(&(0x7f0000000100)='rxrpc\x00', 0x0, &(0x7f0000000000)="0100000000000000063647748e781129d30850e9000000002fa02c3b08", 0x1d, 0xfffffffffffffffb) 22:31:05 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00c9e71410a3308f000800ff88506c00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x8000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x19) [ 82.897008][ T23] audit: type=1400 audit(1680561065.454:186): avc: denied { map_create } for pid=4058 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 82.956312][ T23] audit: type=1400 audit(1680561065.484:187): avc: denied { map_read map_write } for pid=4059 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 82.976595][ T23] audit: type=1400 audit(1680561065.494:188): avc: denied { checkpoint_restore } for pid=4059 comm="syz-executor.4" capability=40 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 22:31:05 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000100)=""/194, 0x2a, 0xc2, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r0, 0x22, &(0x7f0000000100)={&(0x7f0000000000)=""/155, 0x9b, 0x0, &(0x7f00000000c0)=""/4, 0x4}}, 0x10) 22:31:05 executing program 2: set_mempolicy(0x3, &(0x7f0000000040)=0x1, 0xb32) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000480)=""/4096, 0x1000) [ 82.998757][ T23] audit: type=1400 audit(1680561065.494:189): avc: denied { create } for pid=4059 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 22:31:06 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x5, 0x101, 0x7b}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200), 0x4, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r0, &(0x7f0000000140)='S', &(0x7f0000000200)=""/17}, 0x20) 22:31:06 executing program 2: set_mempolicy(0x3, &(0x7f0000000040)=0x1, 0xb32) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000480)=""/4096, 0x1000) 22:31:06 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000100)=""/194, 0x2a, 0xc2, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r0, 0x22, &(0x7f0000000100)={&(0x7f0000000000)=""/155, 0x9b, 0x0, &(0x7f00000000c0)=""/4, 0x4}}, 0x10) 22:31:06 executing program 4: add_key(&(0x7f0000000100)='rxrpc\x00', 0x0, &(0x7f0000000000)="0100000000000000063647748e781129d30850e9000000002fa02c3b08", 0x1d, 0xfffffffffffffffb) 22:31:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00c9e71410a3308f000800ff88506c00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x8000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x19) 22:31:06 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000e8000000000040d900008500000023000000850000000f00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) bpf$ITER_CREATE(0x22, &(0x7f0000000380)={r1}, 0x8) 22:31:06 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000300), r0) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @local}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x2c}}, 0x0) 22:31:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00c9e71410a3308f000800ff88506c00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x8000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x19) 22:31:06 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./bus\x00', 0x0, &(0x7f0000000000)={[{@fat=@check_normal}, {@rodir}, {@fat=@check_strict}, {@shortname_lower}, {@numtail}, {@rodir}, {@shortname_winnt}, {@shortname_win95}]}, 0x1, 0x221, &(0x7f0000000380)="$eJzs3TFrU10YB/Cnbd7XUJB0EIoieMXFKbQV9xapIAYUJYNOFtuiNLXQQKAdWp38EvoVdHQVHMTVLyCCVMHFbg5CpN7QJCWaSJveYH6/JQ8555/znDvkkiHn3ju7urK4Vl3e3d2JfH4kcrMxEhExEaMxFqnHETEaAMC/4nu9Ht/qqax7AQCOh/s/AAyfHu//N4+xJQCgz/z+B4Dhc/vO3etzpdL8rSTJR6w+rZVr5fQ1HZ9bjodRiaWYikL8iKjvS+ur10rzU8mezxNRXt1u5Ldr5bH2/HQUYqJzfjpJtef/i/FG/sN4LMVMFOJU5/xMx/z/cfFCy/rFKMT7+7EWlViMvWwzvzWdJFdulA7kT/yaBwAAAAAAAAAAAAAAAAAAAAAA/VBM9nU8v6dYbBmP1vE03/v5QAfP58nFmVy2ewcAAAAAAAAAAAAAAAAAAIBBUd3YXFmoVJbW/1Q8evfiTbc5PRYjjXUP+zmHL06e//Ts93Oe/M31Odri9bksL0uPxdudB6cvVScvD0o/3YqvhYg+LfFyIDbYtZh8Prvwauvjl15TGX4pAQAAAAAAAAAAAAAAAADAkGr+6TfrTgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgO83n/29sruQjYr3tnSMp2lfMZbVVAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACG2M8AAAD//yHBpIs=") 22:31:06 executing program 4: add_key(&(0x7f0000000100)='rxrpc\x00', 0x0, &(0x7f0000000000)="0100000000000000063647748e781129d30850e9000000002fa02c3b08", 0x1d, 0xfffffffffffffffb) 22:31:06 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000e8000000000040d900008500000023000000850000000f00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) bpf$ITER_CREATE(0x22, &(0x7f0000000380)={r1}, 0x8) 22:31:06 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x5, 0x101, 0x7b}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200), 0x4, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r0, &(0x7f0000000140)='S', &(0x7f0000000200)=""/17}, 0x20) 22:31:06 executing program 4: add_key(&(0x7f0000000100)='rxrpc\x00', 0x0, &(0x7f0000000000)="0100000000000000063647748e781129d30850e9000000002fa02c3b08", 0x1d, 0xfffffffffffffffb) 22:31:06 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000300), r0) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @local}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x2c}}, 0x0) [ 83.998989][ T4095] loop2: detected capacity change from 0 to 256 [ 84.010659][ T23] audit: type=1400 audit(1680561066.574:190): avc: denied { append } for pid=2726 comm="syslogd" name="messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 84.032995][ T23] audit: type=1400 audit(1680561066.574:191): avc: denied { open } for pid=2726 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 84.055454][ T23] audit: type=1400 audit(1680561066.574:192): avc: denied { getattr } for pid=2726 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 84.088985][ T4095] FAT-fs (loop2): invalid media value (0x00) 22:31:06 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r0 = open(&(0x7f0000000240)='./file0\x00', 0x8463, 0x0) fcntl$setlease(r0, 0x400, 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file1\x00') unlink(&(0x7f0000000100)='./file1\x00') 22:31:06 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000300), r0) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @local}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x2c}}, 0x0) 22:31:06 executing program 4: unshare(0x2c060000) semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1) unshare(0xa020000) 22:31:06 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000e8000000000040d900008500000023000000850000000f00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) bpf$ITER_CREATE(0x22, &(0x7f0000000380)={r1}, 0x8) 22:31:06 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r0 = open(&(0x7f0000000240)='./file0\x00', 0x8463, 0x0) fcntl$setlease(r0, 0x400, 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file1\x00') unlink(&(0x7f0000000100)='./file1\x00') [ 84.095134][ T4095] FAT-fs (loop2): Can't find a valid FAT filesystem 22:31:06 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x5, 0x101, 0x7b}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200), 0x4, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r0, &(0x7f0000000140)='S', &(0x7f0000000200)=""/17}, 0x20) 22:31:06 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./bus\x00', 0x0, &(0x7f0000000000)={[{@fat=@check_normal}, {@rodir}, {@fat=@check_strict}, {@shortname_lower}, {@numtail}, {@rodir}, {@shortname_winnt}, {@shortname_win95}]}, 0x1, 0x221, &(0x7f0000000380)="$eJzs3TFrU10YB/Cnbd7XUJB0EIoieMXFKbQV9xapIAYUJYNOFtuiNLXQQKAdWp38EvoVdHQVHMTVLyCCVMHFbg5CpN7QJCWaSJveYH6/JQ8555/znDvkkiHn3ju7urK4Vl3e3d2JfH4kcrMxEhExEaMxFqnHETEaAMC/4nu9Ht/qqax7AQCOh/s/AAyfHu//N4+xJQCgz/z+B4Dhc/vO3etzpdL8rSTJR6w+rZVr5fQ1HZ9bjodRiaWYikL8iKjvS+ur10rzU8mezxNRXt1u5Ldr5bH2/HQUYqJzfjpJtef/i/FG/sN4LMVMFOJU5/xMx/z/cfFCy/rFKMT7+7EWlViMvWwzvzWdJFdulA7kT/yaBwAAAAAAAAAAAAAAAAAAAAAA/VBM9nU8v6dYbBmP1vE03/v5QAfP58nFmVy2ewcAAAAAAAAAAAAAAAAAAIBBUd3YXFmoVJbW/1Q8evfiTbc5PRYjjXUP+zmHL06e//Ts93Oe/M31Odri9bksL0uPxdudB6cvVScvD0o/3YqvhYg+LfFyIDbYtZh8Prvwauvjl15TGX4pAQAAAAAAAAAAAAAAAADAkGr+6TfrTgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgO83n/29sruQjYr3tnSMp2lfMZbVVAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACG2M8AAAD//yHBpIs=") 22:31:06 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000e8000000000040d900008500000023000000850000000f00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) bpf$ITER_CREATE(0x22, &(0x7f0000000380)={r1}, 0x8) 22:31:06 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r0 = open(&(0x7f0000000240)='./file0\x00', 0x8463, 0x0) fcntl$setlease(r0, 0x400, 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file1\x00') unlink(&(0x7f0000000100)='./file1\x00') 22:31:06 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000300), r0) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @local}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x2c}}, 0x0) 22:31:06 executing program 4: unshare(0x2c060000) semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1) unshare(0xa020000) 22:31:06 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r0 = open(&(0x7f0000000240)='./file0\x00', 0x8463, 0x0) fcntl$setlease(r0, 0x400, 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file1\x00') unlink(&(0x7f0000000100)='./file1\x00') [ 84.193200][ T4122] loop2: detected capacity change from 0 to 256 22:31:06 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r0 = open(&(0x7f0000000240)='./file0\x00', 0x8463, 0x0) fcntl$setlease(r0, 0x400, 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file1\x00') unlink(&(0x7f0000000100)='./file1\x00') 22:31:06 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r0 = open(&(0x7f0000000240)='./file0\x00', 0x8463, 0x0) fcntl$setlease(r0, 0x400, 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file1\x00') unlink(&(0x7f0000000100)='./file1\x00') 22:31:06 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)=ANY=[@ANYBLOB="5000000010003904000006000000000000000000", @ANYRES32=r1, @ANYBLOB="0000000000000000300012800b00010065727370616e00002000028005001600020000000600180007594d000500170000000000040012"], 0x50}}, 0x0) 22:31:06 executing program 4: unshare(0x2c060000) semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1) unshare(0xa020000) 22:31:06 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r0 = open(&(0x7f0000000240)='./file0\x00', 0x8463, 0x0) fcntl$setlease(r0, 0x400, 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file1\x00') unlink(&(0x7f0000000100)='./file1\x00') [ 84.244232][ T4122] FAT-fs (loop2): invalid media value (0x00) [ 84.250389][ T4122] FAT-fs (loop2): Can't find a valid FAT filesystem 22:31:06 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r0 = open(&(0x7f0000000240)='./file0\x00', 0x8463, 0x0) fcntl$setlease(r0, 0x400, 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file1\x00') unlink(&(0x7f0000000100)='./file1\x00') 22:31:06 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./bus\x00', 0x0, &(0x7f0000000000)={[{@fat=@check_normal}, {@rodir}, {@fat=@check_strict}, {@shortname_lower}, {@numtail}, {@rodir}, {@shortname_winnt}, {@shortname_win95}]}, 0x1, 0x221, &(0x7f0000000380)="$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") 22:31:06 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001480)={0xa, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f0000000200)='syzkaller\x00', 0x3, 0xd8, &(0x7f0000001380)=""/216, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:31:06 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)=ANY=[@ANYBLOB="5000000010003904000006000000000000000000", @ANYRES32=r1, @ANYBLOB="0000000000000000300012800b00010065727370616e00002000028005001600020000000600180007594d000500170000000000040012"], 0x50}}, 0x0) 22:31:06 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r0 = open(&(0x7f0000000240)='./file0\x00', 0x8463, 0x0) fcntl$setlease(r0, 0x400, 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file1\x00') unlink(&(0x7f0000000100)='./file1\x00') 22:31:06 executing program 4: unshare(0x2c060000) semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1) unshare(0xa020000) 22:31:06 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001480)={0xa, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f0000000200)='syzkaller\x00', 0x3, 0xd8, &(0x7f0000001380)=""/216, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:31:06 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r0 = open(&(0x7f0000000240)='./file0\x00', 0x8463, 0x0) fcntl$setlease(r0, 0x400, 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file1\x00') unlink(&(0x7f0000000100)='./file1\x00') 22:31:06 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)=ANY=[@ANYBLOB="5000000010003904000006000000000000000000", @ANYRES32=r1, @ANYBLOB="0000000000000000300012800b00010065727370616e00002000028005001600020000000600180007594d000500170000000000040012"], 0x50}}, 0x0) 22:31:06 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) creat(&(0x7f0000000140)='./bus\x00', 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x640800, 0x0) mq_getsetattr(r0, 0x0, 0x0) 22:31:06 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001480)={0xa, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f0000000200)='syzkaller\x00', 0x3, 0xd8, &(0x7f0000001380)=""/216, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:31:07 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000001040)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@pktinfo={{0x24, 0x29, 0x34, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}], 0x28}}], 0x2, 0x0) 22:31:07 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) keyctl$KEYCTL_CAPABILITIES(0xd, 0x0, 0x0) [ 84.405008][ T4157] loop2: detected capacity change from 0 to 256 22:31:07 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./bus\x00', 0x0, &(0x7f0000000000)={[{@fat=@check_normal}, {@rodir}, {@fat=@check_strict}, {@shortname_lower}, {@numtail}, {@rodir}, {@shortname_winnt}, {@shortname_win95}]}, 0x1, 0x221, &(0x7f0000000380)="$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") [ 84.467498][ T4157] FAT-fs (loop2): invalid media value (0x00) [ 84.473563][ T4157] FAT-fs (loop2): Can't find a valid FAT filesystem 22:31:07 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)=ANY=[@ANYBLOB="5000000010003904000006000000000000000000", @ANYRES32=r1, @ANYBLOB="0000000000000000300012800b00010065727370616e00002000028005001600020000000600180007594d000500170000000000040012"], 0x50}}, 0x0) 22:31:07 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) creat(&(0x7f0000000140)='./bus\x00', 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x640800, 0x0) mq_getsetattr(r0, 0x0, 0x0) 22:31:07 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001480)={0xa, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f0000000200)='syzkaller\x00', 0x3, 0xd8, &(0x7f0000001380)=""/216, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:31:07 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000001040)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@pktinfo={{0x24, 0x29, 0x34, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}], 0x28}}], 0x2, 0x0) 22:31:07 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) keyctl$KEYCTL_CAPABILITIES(0xd, 0x0, 0x0) 22:31:07 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000001040)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@pktinfo={{0x24, 0x29, 0x34, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}], 0x28}}], 0x2, 0x0) 22:31:07 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000cc0)={0x6, 0x0, 0x0, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000000c0)='\x00', 0x0}, 0x78) 22:31:07 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) creat(&(0x7f0000000140)='./bus\x00', 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x640800, 0x0) mq_getsetattr(r0, 0x0, 0x0) 22:31:07 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) socketpair(0x0, 0x3, 0x7fffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="43f4b14bcaa928ec0000000000000080e8dcb438fb2f202174f1f07f4d9d823fd46b34ae24e5de191ed2590b46fff1eda6c46e99a03afa1a25144d826d38ca4a83e60099a44616a3a3fe8924ab275b8d802f3d86ddc51f6ffba55b17d6d91b1692b8acffb7e6a155e4e2781d23c716907d309598d4"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000400)='cgroup.procs\x00', 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x80000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x81, 0x7f, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000140), 0x14}, 0x973, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff7, 0x0, 0x8, 0x0, 0x70}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) socketpair(0x27, 0x2, 0x9, &(0x7f0000000000)) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0), 0x2, 0x0) close(r0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000004c0)={0x0, 0x80, 0x4, 0x6, 0x8, 0x3, 0x0, 0x5, 0x22102, 0x6, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x80080, 0x0, 0x0, 0x0, 0x800, 0x1ff, 0x5, 0x0, 0x3, 0x0, 0x7fff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:31:07 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) keyctl$KEYCTL_CAPABILITIES(0xd, 0x0, 0x0) 22:31:07 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000cc0)={0x6, 0x0, 0x0, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000000c0)='\x00', 0x0}, 0x78) [ 84.612452][ T4185] loop2: detected capacity change from 0 to 256 [ 84.624654][ C0] hrtimer: interrupt took 30043 ns [ 84.659363][ T4185] FAT-fs (loop2): invalid media value (0x00) [ 84.665433][ T4185] FAT-fs (loop2): Can't find a valid FAT filesystem 22:31:07 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000001040)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@pktinfo={{0x24, 0x29, 0x34, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}], 0x28}}], 0x2, 0x0) 22:31:07 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) creat(&(0x7f0000000140)='./bus\x00', 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x640800, 0x0) mq_getsetattr(r0, 0x0, 0x0) 22:31:07 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) keyctl$KEYCTL_CAPABILITIES(0xd, 0x0, 0x0) 22:31:07 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000cc0)={0x6, 0x0, 0x0, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000000c0)='\x00', 0x0}, 0x78) 22:31:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001d00)=[{{&(0x7f0000000000)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @noop, @end, @generic={0x86, 0x2}]}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0x30}}], 0x1, 0x4008040) 22:31:07 executing program 2: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x15, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @generic={0xdb, 0x0, 0x0, 0x0, 0xf1}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xe1, &(0x7f0000000340)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:31:07 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000cc0)={0x6, 0x0, 0x0, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000000c0)='\x00', 0x0}, 0x78) 22:31:07 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@flushpolicy={0x10, 0x1d, 0x1}, 0x10}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000900)=@updpolicy={0xc4, 0x13, 0xcb23c9c9931e99e9, 0x0, 0x0, {{@in6=@private0, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20, 0x0, 0x0, 0xee01}}, [@mark={0xc, 0x15, {0x35075d}}]}, 0xc4}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@updpolicy={0xb8, 0x13, 0xcb23c9c9931e99e9, 0x0, 0x0, {{@in6=@private0, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) 22:31:07 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@flushpolicy={0x10, 0x1d, 0x1}, 0x10}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000900)=@updpolicy={0xc4, 0x13, 0xcb23c9c9931e99e9, 0x0, 0x0, {{@in6=@private0, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20, 0x0, 0x0, 0xee01}}, [@mark={0xc, 0x15, {0x35075d}}]}, 0xc4}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@updpolicy={0xb8, 0x13, 0xcb23c9c9931e99e9, 0x0, 0x0, {{@in6=@private0, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) 22:31:07 executing program 3: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) read(r0, 0x0, 0x0) 22:31:07 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@flushpolicy={0x10, 0x1d, 0x1}, 0x10}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000900)=@updpolicy={0xc4, 0x13, 0xcb23c9c9931e99e9, 0x0, 0x0, {{@in6=@private0, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20, 0x0, 0x0, 0xee01}}, [@mark={0xc, 0x15, {0x35075d}}]}, 0xc4}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@updpolicy={0xb8, 0x13, 0xcb23c9c9931e99e9, 0x0, 0x0, {{@in6=@private0, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) 22:31:07 executing program 2: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x15, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @generic={0xdb, 0x0, 0x0, 0x0, 0xf1}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xe1, &(0x7f0000000340)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:31:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001d00)=[{{&(0x7f0000000000)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @noop, @end, @generic={0x86, 0x2}]}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0x30}}], 0x1, 0x4008040) 22:31:07 executing program 3: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) read(r0, 0x0, 0x0) 22:31:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x24, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_BC_QUEUE_LEN={0x8}]}}}]}, 0x54}}, 0x0) 22:31:07 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@flushpolicy={0x10, 0x1d, 0x1}, 0x10}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000900)=@updpolicy={0xc4, 0x13, 0xcb23c9c9931e99e9, 0x0, 0x0, {{@in6=@private0, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20, 0x0, 0x0, 0xee01}}, [@mark={0xc, 0x15, {0x35075d}}]}, 0xc4}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@updpolicy={0xb8, 0x13, 0xcb23c9c9931e99e9, 0x0, 0x0, {{@in6=@private0, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) 22:31:07 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@flushpolicy={0x10, 0x1d, 0x1}, 0x10}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000900)=@updpolicy={0xc4, 0x13, 0xcb23c9c9931e99e9, 0x0, 0x0, {{@in6=@private0, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20, 0x0, 0x0, 0xee01}}, [@mark={0xc, 0x15, {0x35075d}}]}, 0xc4}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@updpolicy={0xb8, 0x13, 0xcb23c9c9931e99e9, 0x0, 0x0, {{@in6=@private0, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) 22:31:07 executing program 2: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x15, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @generic={0xdb, 0x0, 0x0, 0x0, 0xf1}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xe1, &(0x7f0000000340)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:31:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001d00)=[{{&(0x7f0000000000)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @noop, @end, @generic={0x86, 0x2}]}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0x30}}], 0x1, 0x4008040) 22:31:07 executing program 3: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) read(r0, 0x0, 0x0) 22:31:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x24, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_BC_QUEUE_LEN={0x8}]}}}]}, 0x54}}, 0x0) 22:31:07 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@flushpolicy={0x10, 0x1d, 0x1}, 0x10}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000900)=@updpolicy={0xc4, 0x13, 0xcb23c9c9931e99e9, 0x0, 0x0, {{@in6=@private0, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20, 0x0, 0x0, 0xee01}}, [@mark={0xc, 0x15, {0x35075d}}]}, 0xc4}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@updpolicy={0xb8, 0x13, 0xcb23c9c9931e99e9, 0x0, 0x0, {{@in6=@private0, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) 22:31:07 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@flushpolicy={0x10, 0x1d, 0x1}, 0x10}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000900)=@updpolicy={0xc4, 0x13, 0xcb23c9c9931e99e9, 0x0, 0x0, {{@in6=@private0, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20, 0x0, 0x0, 0xee01}}, [@mark={0xc, 0x15, {0x35075d}}]}, 0xc4}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@updpolicy={0xb8, 0x13, 0xcb23c9c9931e99e9, 0x0, 0x0, {{@in6=@private0, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) 22:31:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001d00)=[{{&(0x7f0000000000)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @noop, @end, @generic={0x86, 0x2}]}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0x30}}], 0x1, 0x4008040) 22:31:07 executing program 3: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) read(r0, 0x0, 0x0) 22:31:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x24, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_BC_QUEUE_LEN={0x8}]}}}]}, 0x54}}, 0x0) 22:31:07 executing program 2: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x15, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @generic={0xdb, 0x0, 0x0, 0x0, 0xf1}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xe1, &(0x7f0000000340)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:31:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @immediate={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DREG={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) 22:31:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x21f4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private1}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="b1", 0x1, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100), 0x4) 22:31:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {}, [@NDA_DST_MAC={0xa, 0x2, @random="d96571149413"}]}, 0x28}}, 0x0) 22:31:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x24, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_BC_QUEUE_LEN={0x8}]}}}]}, 0x54}}, 0x0) 22:31:07 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000400000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x0) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 22:31:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @immediate={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DREG={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) 22:31:07 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r1}, 0x18) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000100)={0x1d, r3}, 0x18) connect$can_j1939(r2, &(0x7f0000000140)={0x1d, r3}, 0x18) sendmsg$can_j1939(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)='data', 0x4}}, 0x0) recvmsg$can_j1939(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000002c0)=""/4, 0x4}], 0x1}, 0x0) 22:31:07 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="44560e73", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0x6c, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) 22:31:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {}, [@NDA_DST_MAC={0xa, 0x2, @random="d96571149413"}]}, 0x28}}, 0x0) 22:31:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @immediate={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DREG={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) 22:31:07 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r1}, 0x18) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000100)={0x1d, r3}, 0x18) connect$can_j1939(r2, &(0x7f0000000140)={0x1d, r3}, 0x18) sendmsg$can_j1939(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)='data', 0x4}}, 0x0) recvmsg$can_j1939(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000002c0)=""/4, 0x4}], 0x1}, 0x0) 22:31:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @immediate={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DREG={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) 22:31:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {}, [@NDA_DST_MAC={0xa, 0x2, @random="d96571149413"}]}, 0x28}}, 0x0) 22:31:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x21f4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private1}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="b1", 0x1, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100), 0x4) 22:31:08 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r1}, 0x18) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000100)={0x1d, r3}, 0x18) connect$can_j1939(r2, &(0x7f0000000140)={0x1d, r3}, 0x18) sendmsg$can_j1939(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)='data', 0x4}}, 0x0) recvmsg$can_j1939(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000002c0)=""/4, 0x4}], 0x1}, 0x0) 22:31:08 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r1}, 0x18) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000100)={0x1d, r3}, 0x18) connect$can_j1939(r2, &(0x7f0000000140)={0x1d, r3}, 0x18) sendmsg$can_j1939(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)='data', 0x4}}, 0x0) recvmsg$can_j1939(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000002c0)=""/4, 0x4}], 0x1}, 0x0) 22:31:08 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000400000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x0) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 22:31:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {}, [@NDA_DST_MAC={0xa, 0x2, @random="d96571149413"}]}, 0x28}}, 0x0) 22:31:08 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r1}, 0x18) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000100)={0x1d, r3}, 0x18) connect$can_j1939(r2, &(0x7f0000000140)={0x1d, r3}, 0x18) sendmsg$can_j1939(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)='data', 0x4}}, 0x0) recvmsg$can_j1939(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000002c0)=""/4, 0x4}], 0x1}, 0x0) 22:31:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x21f4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private1}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="b1", 0x1, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100), 0x4) 22:31:08 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="44560e73", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0x6c, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) [ 85.883860][ T4266] syz-executor.0 (4266) used greatest stack depth: 10248 bytes left 22:31:08 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r1}, 0x18) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000100)={0x1d, r3}, 0x18) connect$can_j1939(r2, &(0x7f0000000140)={0x1d, r3}, 0x18) sendmsg$can_j1939(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)='data', 0x4}}, 0x0) recvmsg$can_j1939(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000002c0)=""/4, 0x4}], 0x1}, 0x0) 22:31:08 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r1}, 0x18) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000100)={0x1d, r3}, 0x18) connect$can_j1939(r2, &(0x7f0000000140)={0x1d, r3}, 0x18) sendmsg$can_j1939(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)='data', 0x4}}, 0x0) recvmsg$can_j1939(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000002c0)=""/4, 0x4}], 0x1}, 0x0) 22:31:08 executing program 2: r0 = syz_io_uring_setup(0x2390, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) syz_io_uring_setup(0x360f, &(0x7f0000000000), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) io_uring_enter(r0, 0x1d32, 0x0, 0x0, &(0x7f0000000000)={[0x1814]}, 0x8) 22:31:08 executing program 4: r0 = syz_io_uring_setup(0x5ad, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b3, 0x0, 0x0, &(0x7f0000000000)={[0x13]}, 0x8) memfd_create(&(0x7f0000001300)='\x00', 0x0) r1 = syz_io_uring_setup(0x5b1, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r1, 0x40b3, 0x0, 0x0, &(0x7f0000000000)={[0x16]}, 0x8) 22:31:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x21f4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private1}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="b1", 0x1, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100), 0x4) 22:31:09 executing program 4: r0 = syz_io_uring_setup(0x5ad, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b3, 0x0, 0x0, &(0x7f0000000000)={[0x13]}, 0x8) memfd_create(&(0x7f0000001300)='\x00', 0x0) r1 = syz_io_uring_setup(0x5b1, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r1, 0x40b3, 0x0, 0x0, &(0x7f0000000000)={[0x16]}, 0x8) 22:31:09 executing program 2: r0 = syz_io_uring_setup(0x2390, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) syz_io_uring_setup(0x360f, &(0x7f0000000000), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) io_uring_enter(r0, 0x1d32, 0x0, 0x0, &(0x7f0000000000)={[0x1814]}, 0x8) 22:31:09 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000400000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x0) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 22:31:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="44560e73", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0x6c, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) 22:31:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x21f4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private1}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="b1", 0x1, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100), 0x4) 22:31:09 executing program 4: r0 = syz_io_uring_setup(0x5ad, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b3, 0x0, 0x0, &(0x7f0000000000)={[0x13]}, 0x8) memfd_create(&(0x7f0000001300)='\x00', 0x0) r1 = syz_io_uring_setup(0x5b1, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r1, 0x40b3, 0x0, 0x0, &(0x7f0000000000)={[0x16]}, 0x8) 22:31:09 executing program 2: r0 = syz_io_uring_setup(0x2390, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) syz_io_uring_setup(0x360f, &(0x7f0000000000), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) io_uring_enter(r0, 0x1d32, 0x0, 0x0, &(0x7f0000000000)={[0x1814]}, 0x8) 22:31:09 executing program 4: r0 = syz_io_uring_setup(0x5ad, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b3, 0x0, 0x0, &(0x7f0000000000)={[0x13]}, 0x8) memfd_create(&(0x7f0000001300)='\x00', 0x0) r1 = syz_io_uring_setup(0x5b1, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r1, 0x40b3, 0x0, 0x0, &(0x7f0000000000)={[0x16]}, 0x8) 22:31:09 executing program 2: r0 = syz_io_uring_setup(0x2390, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) syz_io_uring_setup(0x360f, &(0x7f0000000000), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) io_uring_enter(r0, 0x1d32, 0x0, 0x0, &(0x7f0000000000)={[0x1814]}, 0x8) 22:31:09 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @remote}, 0xc) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, @timestamp_reply={0x12, 0x0, 0x0, 0xe000}}}}}, 0x0) 22:31:09 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @remote}, 0xc) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, @timestamp_reply={0x12, 0x0, 0x0, 0xe000}}}}}, 0x0) 22:31:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x21f4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private1}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="b1", 0x1, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100), 0x4) 22:31:10 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000080), 0x4) 22:31:10 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @remote}, 0xc) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, @timestamp_reply={0x12, 0x0, 0x0, 0xe000}}}}}, 0x0) 22:31:10 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000400000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x0) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 22:31:10 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="44560e73", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0x6c, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) 22:31:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x21f4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private1}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="b1", 0x1, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100), 0x4) 22:31:10 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000080), 0x4) 22:31:10 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @remote}, 0xc) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, @timestamp_reply={0x12, 0x0, 0x0, 0xe000}}}}}, 0x0) [ 87.648043][ T4319] syz-executor.1 (4319) used greatest stack depth: 10120 bytes left 22:31:10 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000080), 0x4) 22:31:10 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000080), 0x4) 22:31:10 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) writev(r0, &(0x7f00000024c0)=[{&(0x7f00000011c0)="f3", 0x1}], 0x1) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000140)={0x80fff, 0x0, 0x0, 0xfff, 0x0, "6807021d000000ffffffff6c3f00e089130ce7"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x2) 22:31:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newlinkprop={0x34, 0x6c, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x3d, 'vcan0\x00'}]}, 0x34}}, 0x0) 22:31:11 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) writev(r0, &(0x7f00000024c0)=[{&(0x7f00000011c0)="f3", 0x1}], 0x1) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000140)={0x80fff, 0x0, 0x0, 0xfff, 0x0, "6807021d000000ffffffff6c3f00e089130ce7"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x2) 22:31:11 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 22:31:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newlinkprop={0x34, 0x6c, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x3d, 'vcan0\x00'}]}, 0x34}}, 0x0) 22:31:11 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x82002) write$evdev(r0, &(0x7f0000000180)=[{{}, 0x1}], 0x18) 22:31:11 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) writev(r0, &(0x7f00000024c0)=[{&(0x7f00000011c0)="f3", 0x1}], 0x1) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000140)={0x80fff, 0x0, 0x0, 0xfff, 0x0, "6807021d000000ffffffff6c3f00e089130ce7"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x2) 22:31:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newlinkprop={0x34, 0x6c, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x3d, 'vcan0\x00'}]}, 0x34}}, 0x0) 22:31:11 executing program 1: futex(&(0x7f000000cffc)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000000000), 0x2000000) 22:31:11 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 22:31:11 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x82002) write$evdev(r0, &(0x7f0000000180)=[{{}, 0x1}], 0x18) 22:31:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newlinkprop={0x34, 0x6c, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x3d, 'vcan0\x00'}]}, 0x34}}, 0x0) [ 88.576827][ T23] kauditd_printk_skb: 13 callbacks suppressed 22:31:11 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 22:31:11 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x82002) write$evdev(r0, &(0x7f0000000180)=[{{}, 0x1}], 0x18) [ 88.576844][ T23] audit: type=1400 audit(1680561071.134:206): avc: denied { read write } for pid=4371 comm="syz-executor.0" name="event0" dev="devtmpfs" ino=217 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 88.576971][ T23] audit: type=1400 audit(1680561071.134:207): avc: denied { open } for pid=4371 comm="syz-executor.0" path="/dev/input/event0" dev="devtmpfs" ino=217 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 22:31:11 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) writev(r0, &(0x7f00000024c0)=[{&(0x7f00000011c0)="f3", 0x1}], 0x1) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000140)={0x80fff, 0x0, 0x0, 0xfff, 0x0, "6807021d000000ffffffff6c3f00e089130ce7"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x2) 22:31:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x2}, 0x1c) listen(r0, 0x1001) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0)=0x40, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000540)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc0000000000e99b8000f0fffeffe809005300fff5dd80000010000140090c10000000020000000000", 0x58}], 0x1) 22:31:11 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x82002) write$evdev(r0, &(0x7f0000000180)=[{{}, 0x1}], 0x18) 22:31:11 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 22:31:11 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) writev(r0, &(0x7f00000024c0)=[{&(0x7f00000011c0)="f3", 0x1}], 0x1) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000140)={0x80fff, 0x0, 0x0, 0xfff, 0x0, "6807021d000000ffffffff6c3f00e089130ce7"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x2) 22:31:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x2}, 0x1c) listen(r0, 0x1001) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0)=0x40, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000540)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc0000000000e99b8000f0fffeffe809005300fff5dd80000010000140090c10000000020000000000", 0x58}], 0x1) [ 88.741787][ T23] audit: type=1400 audit(1680561071.304:208): avc: denied { name_bind } for pid=4391 comm="syz-executor.5" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 88.768542][ T23] audit: type=1400 audit(1680561071.304:209): avc: denied { create } for pid=4391 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 88.789406][ T23] audit: type=1400 audit(1680561071.304:210): avc: denied { write } for pid=4391 comm="syz-executor.5" path="socket:[21604]" dev="sockfs" ino=21604 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 88.814053][ T23] audit: type=1400 audit(1680561071.304:211): avc: denied { nlmsg_read } for pid=4391 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 22:31:11 executing program 1: futex(&(0x7f000000cffc)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000000000), 0x2000000) 22:31:11 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) futex_waitv(&(0x7f0000001d80)=[{0x0, 0x0}], 0x1, 0x0, &(0x7f0000002800)={0x77359400}, 0x0) 22:31:11 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) writev(r0, &(0x7f00000024c0)=[{&(0x7f00000011c0)="f3", 0x1}], 0x1) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000140)={0x80fff, 0x0, 0x0, 0xfff, 0x0, "6807021d000000ffffffff6c3f00e089130ce7"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x2) 22:31:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x2}, 0x1c) listen(r0, 0x1001) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0)=0x40, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000540)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc0000000000e99b8000f0fffeffe809005300fff5dd80000010000140090c10000000020000000000", 0x58}], 0x1) 22:31:11 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x5, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}, @typedef={0x3}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000280)=""/154, 0x3d, 0x9a, 0x1}, 0x20) 22:31:11 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) writev(r0, &(0x7f00000024c0)=[{&(0x7f00000011c0)="f3", 0x1}], 0x1) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000140)={0x80fff, 0x0, 0x0, 0xfff, 0x0, "6807021d000000ffffffff6c3f00e089130ce7"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x2) 22:31:12 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x5, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}, @typedef={0x3}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000280)=""/154, 0x3d, 0x9a, 0x1}, 0x20) 22:31:12 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) futex_waitv(&(0x7f0000001d80)=[{0x0, 0x0}], 0x1, 0x0, &(0x7f0000002800)={0x77359400}, 0x0) 22:31:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x2}, 0x1c) listen(r0, 0x1001) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0)=0x40, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000540)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc0000000000e99b8000f0fffeffe809005300fff5dd80000010000140090c10000000020000000000", 0x58}], 0x1) 22:31:12 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x5, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}, @typedef={0x3}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000280)=""/154, 0x3d, 0x9a, 0x1}, 0x20) 22:31:12 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) futex_waitv(&(0x7f0000001d80)=[{0x0, 0x0}], 0x1, 0x0, &(0x7f0000002800)={0x77359400}, 0x0) 22:31:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x4c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8fdad}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bond={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BOND_MIN_LINKS={0x8}, @IFLA_BOND_LP_INTERVAL={0x8, 0x13, 0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x4c}}, 0x0) [ 89.551980][ T4430] bond1: entered promiscuous mode [ 89.557259][ T4430] 8021q: adding VLAN 0 to HW filter on device bond1 22:31:12 executing program 1: futex(&(0x7f000000cffc)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000000000), 0x2000000) 22:31:12 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) futex_waitv(&(0x7f0000001d80)=[{0x0, 0x0}], 0x1, 0x0, &(0x7f0000002800)={0x77359400}, 0x0) 22:31:12 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x5, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}, @typedef={0x3}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000280)=""/154, 0x3d, 0x9a, 0x1}, 0x20) 22:31:12 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) listen(r0, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r1, 0x3) 22:31:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x4c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8fdad}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bond={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BOND_MIN_LINKS={0x8}, @IFLA_BOND_LP_INTERVAL={0x8, 0x13, 0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x4c}}, 0x0) 22:31:12 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x20002) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000180)) write$evdev(r0, &(0x7f000004d000)=[{{0x0, 0x2710}, 0x0, 0x1}], 0x79) 22:31:12 executing program 2: unshare(0x20000600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x1feffc, 0x81, 0x7f, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x15, &(0x7f0000000040)={r0, &(0x7f0000000600), 0x0}, 0x20) 22:31:12 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) listen(r0, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r1, 0x3) [ 90.298121][ T23] audit: type=1400 audit(1680561072.854:212): avc: denied { bind } for pid=4435 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 90.317761][ T23] audit: type=1400 audit(1680561072.854:213): avc: denied { node_bind } for pid=4435 comm="syz-executor.3" saddr=172.20.20.170 src=52768 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 22:31:12 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) listen(r0, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r1, 0x3) [ 90.340669][ T23] audit: type=1400 audit(1680561072.854:214): avc: denied { name_bind } for pid=4435 comm="syz-executor.3" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 90.349186][ T4436] bond2: entered promiscuous mode 22:31:13 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x20002) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000180)) write$evdev(r0, &(0x7f000004d000)=[{{0x0, 0x2710}, 0x0, 0x1}], 0x79) 22:31:13 executing program 0: prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000375000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='numa_maps\x00') readv(r0, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x31) 22:31:13 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) listen(r0, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r1, 0x3) [ 90.385167][ T23] audit: type=1400 audit(1680561072.924:215): avc: denied { ioctl } for pid=4437 comm="syz-executor.5" path="/dev/input/event0" dev="devtmpfs" ino=217 ioctlcmd=0x4590 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 90.399082][ T4436] 8021q: adding VLAN 0 to HW filter on device bond2 22:31:13 executing program 1: futex(&(0x7f000000cffc)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000000000), 0x2000000) 22:31:13 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x20002) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000180)) write$evdev(r0, &(0x7f000004d000)=[{{0x0, 0x2710}, 0x0, 0x1}], 0x79) 22:31:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x4c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8fdad}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bond={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BOND_MIN_LINKS={0x8}, @IFLA_BOND_LP_INTERVAL={0x8, 0x13, 0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x4c}}, 0x0) 22:31:13 executing program 0: prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000375000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='numa_maps\x00') readv(r0, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x31) 22:31:13 executing program 2: unshare(0x20000600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x1feffc, 0x81, 0x7f, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x15, &(0x7f0000000040)={r0, &(0x7f0000000600), 0x0}, 0x20) 22:31:13 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000040), 0xc) 22:31:13 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x20002) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000180)) write$evdev(r0, &(0x7f000004d000)=[{{0x0, 0x2710}, 0x0, 0x1}], 0x79) 22:31:13 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000040), 0xc) [ 91.295897][ T4461] bond3: entered promiscuous mode 22:31:13 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000040), 0xc) 22:31:13 executing program 5: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000003580)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 22:31:13 executing program 0: prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000375000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='numa_maps\x00') readv(r0, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x31) 22:31:13 executing program 5: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000003580)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) [ 91.321239][ T4461] 8021q: adding VLAN 0 to HW filter on device bond3 22:31:14 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000040), 0xc) 22:31:14 executing program 5: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000003580)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 22:31:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x4c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8fdad}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bond={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BOND_MIN_LINKS={0x8}, @IFLA_BOND_LP_INTERVAL={0x8, 0x13, 0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x4c}}, 0x0) 22:31:14 executing program 2: unshare(0x20000600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x1feffc, 0x81, 0x7f, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x15, &(0x7f0000000040)={r0, &(0x7f0000000600), 0x0}, 0x20) 22:31:14 executing program 0: prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000375000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='numa_maps\x00') readv(r0, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x31) 22:31:14 executing program 1: syz_clone3(&(0x7f0000000080)={0x11, 0x0, 0x0, 0x0, {0x11}, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0}}, 0x58) 22:31:14 executing program 5: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000003580)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) [ 92.148269][ T4493] bond4: entered promiscuous mode [ 92.153608][ T4493] 8021q: adding VLAN 0 to HW filter on device bond4 22:31:14 executing program 4: io_setup(0x1101, &(0x7f0000000040)=0x0) r1 = socket$inet6(0xa, 0x2, 0x3a) r2 = socket(0x2, 0x2, 0x1) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) io_submit(r0, 0x1, &(0x7f0000001200)=[&(0x7f00000000c0)={0x101010, 0x400000000000, 0x0, 0x8, 0x0, r1, 0x0}]) r3 = syz_open_procfs(0x0, &(0x7f00000014c0)='net/icmp\x00') preadv(r3, &(0x7f0000000080)=[{&(0x7f0000001500)=""/4106, 0x100a}], 0x1, 0xb00, 0x0) 22:31:14 executing program 2: unshare(0x20000600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x1feffc, 0x81, 0x7f, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x15, &(0x7f0000000040)={r0, &(0x7f0000000600), 0x0}, 0x20) 22:31:14 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000000), 0xc, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x47e}, {&(0x7f0000000fc0)=""/4096, 0x3e9}, {&(0x7f0000000400)=""/106, 0xf8}, {&(0x7f0000000740)=""/73, 0x53}, {&(0x7f0000000200)=""/77, 0xc0}, {&(0x7f00000007c0)=""/154, 0x32b}, {&(0x7f0000000100)=""/22, 0x10}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 22:31:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$getown(r0, 0x3) setpgid(0x0, r1) 22:31:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$getown(r0, 0x3) setpgid(0x0, r1) 22:31:14 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000940), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 22:31:14 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x98}], {0x95, 0x0, 0x0, 0x2}}, &(0x7f0000000240)='syzkaller\x00', 0x7, 0xf0, &(0x7f0000000080)=""/240, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:31:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x2, &(0x7f0000000180)={0x0}, &(0x7f00000000c0)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000000)={r1}, &(0x7f0000000040)=0x8) 22:31:14 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x98}], {0x95, 0x0, 0x0, 0x2}}, &(0x7f0000000240)='syzkaller\x00', 0x7, 0xf0, &(0x7f0000000080)=""/240, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:31:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x2, &(0x7f0000000180)={0x0}, &(0x7f00000000c0)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000000)={r1}, &(0x7f0000000040)=0x8) 22:31:14 executing program 4: io_setup(0x1101, &(0x7f0000000040)=0x0) r1 = socket$inet6(0xa, 0x2, 0x3a) r2 = socket(0x2, 0x2, 0x1) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) io_submit(r0, 0x1, &(0x7f0000001200)=[&(0x7f00000000c0)={0x101010, 0x400000000000, 0x0, 0x8, 0x0, r1, 0x0}]) r3 = syz_open_procfs(0x0, &(0x7f00000014c0)='net/icmp\x00') preadv(r3, &(0x7f0000000080)=[{&(0x7f0000001500)=""/4106, 0x100a}], 0x1, 0xb00, 0x0) 22:31:14 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000940), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 22:31:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$getown(r0, 0x3) setpgid(0x0, r1) 22:31:14 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000000), 0xc, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x47e}, {&(0x7f0000000fc0)=""/4096, 0x3e9}, {&(0x7f0000000400)=""/106, 0xf8}, {&(0x7f0000000740)=""/73, 0x53}, {&(0x7f0000000200)=""/77, 0xc0}, {&(0x7f00000007c0)=""/154, 0x32b}, {&(0x7f0000000100)=""/22, 0x10}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 22:31:14 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x98}], {0x95, 0x0, 0x0, 0x2}}, &(0x7f0000000240)='syzkaller\x00', 0x7, 0xf0, &(0x7f0000000080)=""/240, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:31:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x2, &(0x7f0000000180)={0x0}, &(0x7f00000000c0)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000000)={r1}, &(0x7f0000000040)=0x8) 22:31:14 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000940), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 22:31:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$getown(r0, 0x3) setpgid(0x0, r1) 22:31:14 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000000), 0xc, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x47e}, {&(0x7f0000000fc0)=""/4096, 0x3e9}, {&(0x7f0000000400)=""/106, 0xf8}, {&(0x7f0000000740)=""/73, 0x53}, {&(0x7f0000000200)=""/77, 0xc0}, {&(0x7f00000007c0)=""/154, 0x32b}, {&(0x7f0000000100)=""/22, 0x10}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 22:31:14 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x98}], {0x95, 0x0, 0x0, 0x2}}, &(0x7f0000000240)='syzkaller\x00', 0x7, 0xf0, &(0x7f0000000080)=""/240, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:31:15 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000940), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 22:31:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x2, &(0x7f0000000180)={0x0}, &(0x7f00000000c0)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000000)={r1}, &(0x7f0000000040)=0x8) 22:31:15 executing program 4: io_setup(0x1101, &(0x7f0000000040)=0x0) r1 = socket$inet6(0xa, 0x2, 0x3a) r2 = socket(0x2, 0x2, 0x1) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) io_submit(r0, 0x1, &(0x7f0000001200)=[&(0x7f00000000c0)={0x101010, 0x400000000000, 0x0, 0x8, 0x0, r1, 0x0}]) r3 = syz_open_procfs(0x0, &(0x7f00000014c0)='net/icmp\x00') preadv(r3, &(0x7f0000000080)=[{&(0x7f0000001500)=""/4106, 0x100a}], 0x1, 0xb00, 0x0) 22:31:15 executing program 3: io_setup(0x1101, &(0x7f0000000040)=0x0) r1 = socket$inet6(0xa, 0x2, 0x3a) r2 = socket(0x2, 0x2, 0x1) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) io_submit(r0, 0x1, &(0x7f0000001200)=[&(0x7f00000000c0)={0x101010, 0x400000000000, 0x0, 0x8, 0x0, r1, 0x0}]) r3 = syz_open_procfs(0x0, &(0x7f00000014c0)='net/icmp\x00') preadv(r3, &(0x7f0000000080)=[{&(0x7f0000001500)=""/4106, 0x100a}], 0x1, 0xb00, 0x0) 22:31:15 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'geneve0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="410309000000000000000801020200c52cf7c25975e005b0", 0x18, 0x0, 0x0, 0x0) 22:31:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@getnexthop={0x20, 0x76, 0xb0d, 0x0, 0x0, {0x3, 0x0, 0x0, 0x2}, [@NHA_MASTER={0x8, 0xa, 0xc00e0000}]}, 0x20}}, 0x0) 22:31:15 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000000), 0xc, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x47e}, {&(0x7f0000000fc0)=""/4096, 0x3e9}, {&(0x7f0000000400)=""/106, 0xf8}, {&(0x7f0000000740)=""/73, 0x53}, {&(0x7f0000000200)=""/77, 0xc0}, {&(0x7f00000007c0)=""/154, 0x32b}, {&(0x7f0000000100)=""/22, 0x10}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 22:31:15 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000001c0)={@loopback={0xff00000000000000}}, 0x20) 22:31:15 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'geneve0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="410309000000000000000801020200c52cf7c25975e005b0", 0x18, 0x0, 0x0, 0x0) 22:31:15 executing program 4: io_setup(0x1101, &(0x7f0000000040)=0x0) r1 = socket$inet6(0xa, 0x2, 0x3a) r2 = socket(0x2, 0x2, 0x1) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) io_submit(r0, 0x1, &(0x7f0000001200)=[&(0x7f00000000c0)={0x101010, 0x400000000000, 0x0, 0x8, 0x0, r1, 0x0}]) r3 = syz_open_procfs(0x0, &(0x7f00000014c0)='net/icmp\x00') preadv(r3, &(0x7f0000000080)=[{&(0x7f0000001500)=""/4106, 0x100a}], 0x1, 0xb00, 0x0) 22:31:15 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000001c0)={@loopback={0xff00000000000000}}, 0x20) 22:31:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@getnexthop={0x20, 0x76, 0xb0d, 0x0, 0x0, {0x3, 0x0, 0x0, 0x2}, [@NHA_MASTER={0x8, 0xa, 0xc00e0000}]}, 0x20}}, 0x0) 22:31:15 executing program 3: io_setup(0x1101, &(0x7f0000000040)=0x0) r1 = socket$inet6(0xa, 0x2, 0x3a) r2 = socket(0x2, 0x2, 0x1) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) io_submit(r0, 0x1, &(0x7f0000001200)=[&(0x7f00000000c0)={0x101010, 0x400000000000, 0x0, 0x8, 0x0, r1, 0x0}]) r3 = syz_open_procfs(0x0, &(0x7f00000014c0)='net/icmp\x00') preadv(r3, &(0x7f0000000080)=[{&(0x7f0000001500)=""/4106, 0x100a}], 0x1, 0xb00, 0x0) 22:31:15 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'geneve0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="410309000000000000000801020200c52cf7c25975e005b0", 0x18, 0x0, 0x0, 0x0) 22:31:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x4c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 22:31:15 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000001c0)={@loopback={0xff00000000000000}}, 0x20) 22:31:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@getnexthop={0x20, 0x76, 0xb0d, 0x0, 0x0, {0x3, 0x0, 0x0, 0x2}, [@NHA_MASTER={0x8, 0xa, 0xc00e0000}]}, 0x20}}, 0x0) 22:31:15 executing program 3: io_setup(0x1101, &(0x7f0000000040)=0x0) r1 = socket$inet6(0xa, 0x2, 0x3a) r2 = socket(0x2, 0x2, 0x1) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) io_submit(r0, 0x1, &(0x7f0000001200)=[&(0x7f00000000c0)={0x101010, 0x400000000000, 0x0, 0x8, 0x0, r1, 0x0}]) r3 = syz_open_procfs(0x0, &(0x7f00000014c0)='net/icmp\x00') preadv(r3, &(0x7f0000000080)=[{&(0x7f0000001500)=""/4106, 0x100a}], 0x1, 0xb00, 0x0) 22:31:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@getnexthop={0x20, 0x76, 0xb0d, 0x0, 0x0, {0x3, 0x0, 0x0, 0x2}, [@NHA_MASTER={0x8, 0xa, 0xc00e0000}]}, 0x20}}, 0x0) 22:31:15 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'geneve0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="410309000000000000000801020200c52cf7c25975e005b0", 0x18, 0x0, 0x0, 0x0) 22:31:15 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000001c0)={@loopback={0xff00000000000000}}, 0x20) 22:31:15 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) 22:31:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@getnexthop={0x28, 0x76, 0xb0d, 0x0, 0x0, {0x3}, [@NHA_OIF={0x8}, @NHA_MASTER={0x8}]}, 0x28}}, 0x0) 22:31:15 executing program 5: r0 = open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x24}, {0x5}, {0x6}]}, 0x10) sendfile(r1, r0, 0x0, 0x5) 22:31:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x4c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 22:31:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x4c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 22:31:15 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) 22:31:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@getnexthop={0x28, 0x76, 0xb0d, 0x0, 0x0, {0x3}, [@NHA_OIF={0x8}, @NHA_MASTER={0x8}]}, 0x28}}, 0x0) 22:31:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x40, 0x1, 0x1, 0x5, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x4, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @dev}}}]}]}, 0x40}}, 0x0) 22:31:15 executing program 5: r0 = open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x24}, {0x5}, {0x6}]}, 0x10) sendfile(r1, r0, 0x0, 0x5) 22:31:15 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) 22:31:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@getnexthop={0x28, 0x76, 0xb0d, 0x0, 0x0, {0x3}, [@NHA_OIF={0x8}, @NHA_MASTER={0x8}]}, 0x28}}, 0x0) [ 92.785275][ T4595] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 92.794688][ T4595] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 22:31:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x40, 0x1, 0x1, 0x5, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x4, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @dev}}}]}]}, 0x40}}, 0x0) 22:31:15 executing program 5: r0 = open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x24}, {0x5}, {0x6}]}, 0x10) sendfile(r1, r0, 0x0, 0x5) 22:31:15 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) 22:31:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@getnexthop={0x28, 0x76, 0xb0d, 0x0, 0x0, {0x3}, [@NHA_OIF={0x8}, @NHA_MASTER={0x8}]}, 0x28}}, 0x0) 22:31:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x4c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 22:31:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x4c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 22:31:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x40, 0x1, 0x1, 0x5, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x4, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @dev}}}]}]}, 0x40}}, 0x0) 22:31:15 executing program 5: r0 = open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x24}, {0x5}, {0x6}]}, 0x10) sendfile(r1, r0, 0x0, 0x5) 22:31:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_CT_KEY={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) 22:31:15 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4103fe) sendfile(r2, r2, 0x0, 0xffffffff009) r4 = open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) r5 = open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) renameat2(r4, &(0x7f00000000c0)='./file0\x00', r5, &(0x7f00000002c0)='./file1\x00', 0x0) [ 92.898106][ T4605] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 92.907572][ T4605] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 22:31:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_CT_KEY={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) 22:31:15 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39dcdb) write$binfmt_elf64(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e00000000000000000000000000400000000000000000000000000000000000000000003800020000000000000003000000000000000000000000000000000000000000000000000002000000000101"], 0xb0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0', [], 0xa, "18ed3550502b94d38c7a1e6461a79cae49c107b5cf0979cc92855b2a1c56d7ccee5966fa6397c063747d1f239628f70d2941f466009a3bd64ce0c3c416764e1cf530d8d5c36e"}, 0x51) close(r0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000140)='./file0\x00', 0x400017e) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 92.990854][ T4622] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 93.000377][ T4622] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 22:31:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x4c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 22:31:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x40, 0x1, 0x1, 0x5, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x4, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @dev}}}]}]}, 0x40}}, 0x0) 22:31:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x4c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 22:31:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_CT_KEY={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) 22:31:15 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000180)={'vxcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000280), 0x10, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000ffffff000000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3bf09bf0c6"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x19080, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000005c40), 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x13, 0x0, 0xffffffffffffffff, &(0x7f00000002c0), 0xffffffffffffffff, 0x1, 0x0, 0x1}, 0x0) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000980), 0x800, 0x0) r5 = ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000fc0)={0x18, 0x0, 0x0, &(0x7f0000000dc0)='syzkaller\x00', 0x3f, 0xca, &(0x7f0000000e00)=""/202, 0x41000, 0x0, '\x00', r2, 0x0, r1, 0x8, &(0x7f0000000f00)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000f40)={0x0, 0x6, 0x4, 0x401}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000f80)}, 0x80) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000057c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000080)={r6, 0x1, 0x6, @broadcast}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)={'#! ', './file0', [{0x20, '\\[-(]{.@-{'}, {0x20, '-\\'}, {}, {0x20, 'syzkaller\x00'}], 0xa, "5280640b1ddb59ff13f560ae57a95e158657c53a0831893b81dd30a6703e9d85c0b63be0f8daee0b9e7d240c2ace7383feafa92c1bcf1879ca8156d185ac29e2ad4ccabd391ce5ffdb17b0c7b90d7c5484e0ab5c8fef6f3b2b75abd4ec130d23130e43e3f6dd33e81d3802f8c5e75c9068b37298efe12f5f1b08076c1a700a00ba312aaf5594b8b4247f9d3803459289267d83a8232eca6ac7d2a260eefcb220fea975462be4a5450ca13197a613230c63300b5071fd3e748c81a2ba3ee60e56f9c3e622002c5b0d84c68bb6039823decbca"}, 0xf7) socket(0x6, 0x6, 0xcd7) socket$inet6(0xa, 0x3, 0x3a) [ 93.078347][ T4627] process 'syz-executor.5' launched './file0' with NULL argv: empty string added [ 93.101940][ T4634] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 93.111501][ T4634] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 22:31:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_CT_KEY={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) 22:31:15 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39dcdb) write$binfmt_elf64(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e00000000000000000000000000400000000000000000000000000000000000000000003800020000000000000003000000000000000000000000000000000000000000000000000002000000000101"], 0xb0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0', [], 0xa, "18ed3550502b94d38c7a1e6461a79cae49c107b5cf0979cc92855b2a1c56d7ccee5966fa6397c063747d1f239628f70d2941f466009a3bd64ce0c3c416764e1cf530d8d5c36e"}, 0x51) close(r0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000140)='./file0\x00', 0x400017e) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 22:31:15 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000300)) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2, 0x2}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r4 = dup3(r3, r2, 0x0) recvmmsg$unix(r4, &(0x7f00000026c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/57, 0x39}], 0x1}}], 0x1, 0x0, 0x0) r5 = socket(0x1e, 0x4, 0x0) r6 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) r7 = dup3(r6, r5, 0x0) recvmmsg$unix(r7, &(0x7f00000026c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/57, 0x39}], 0x1}}], 0x1, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[r0, r7], 0x2) pwritev(r1, &(0x7f0000000200)=[{&(0x7f0000000180)='\x00!', 0x2}], 0x1, 0x0, 0x0) 22:31:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x2, 0x4) r1 = syz_genetlink_get_family_id$team(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f00000006c0)={0x14, r1, 0x1}, 0x14}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x120, 0x0, 0x0) 22:31:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x2, 0x4) r1 = syz_genetlink_get_family_id$team(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f00000006c0)={0x14, r1, 0x1}, 0x14}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x120, 0x0, 0x0) 22:31:16 executing program 2: r0 = openat$ipvs(0xffffff9c, &(0x7f0000002300)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) io_setup(0x2, &(0x7f0000002500)=0x0) io_submit(r1, 0x1, &(0x7f0000003a40)=[&(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000002540)="06", 0x1}]) 22:31:16 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39dcdb) write$binfmt_elf64(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e00000000000000000000000000400000000000000000000000000000000000000000003800020000000000000003000000000000000000000000000000000000000000000000000002000000000101"], 0xb0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0', [], 0xa, "18ed3550502b94d38c7a1e6461a79cae49c107b5cf0979cc92855b2a1c56d7ccee5966fa6397c063747d1f239628f70d2941f466009a3bd64ce0c3c416764e1cf530d8d5c36e"}, 0x51) close(r0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000140)='./file0\x00', 0x400017e) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 22:31:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4103fe) sendfile(r2, r2, 0x0, 0xffffffff009) r4 = open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) r5 = open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) renameat2(r4, &(0x7f00000000c0)='./file0\x00', r5, &(0x7f00000002c0)='./file1\x00', 0x0) 22:31:16 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000180)={'vxcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000280), 0x10, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000ffffff000000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3bf09bf0c6"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x19080, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000005c40), 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x13, 0x0, 0xffffffffffffffff, &(0x7f00000002c0), 0xffffffffffffffff, 0x1, 0x0, 0x1}, 0x0) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000980), 0x800, 0x0) r5 = ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000fc0)={0x18, 0x0, 0x0, &(0x7f0000000dc0)='syzkaller\x00', 0x3f, 0xca, &(0x7f0000000e00)=""/202, 0x41000, 0x0, '\x00', r2, 0x0, r1, 0x8, &(0x7f0000000f00)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000f40)={0x0, 0x6, 0x4, 0x401}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000f80)}, 0x80) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000057c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000080)={r6, 0x1, 0x6, @broadcast}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)={'#! ', './file0', [{0x20, '\\[-(]{.@-{'}, {0x20, '-\\'}, {}, {0x20, 'syzkaller\x00'}], 0xa, "5280640b1ddb59ff13f560ae57a95e158657c53a0831893b81dd30a6703e9d85c0b63be0f8daee0b9e7d240c2ace7383feafa92c1bcf1879ca8156d185ac29e2ad4ccabd391ce5ffdb17b0c7b90d7c5484e0ab5c8fef6f3b2b75abd4ec130d23130e43e3f6dd33e81d3802f8c5e75c9068b37298efe12f5f1b08076c1a700a00ba312aaf5594b8b4247f9d3803459289267d83a8232eca6ac7d2a260eefcb220fea975462be4a5450ca13197a613230c63300b5071fd3e748c81a2ba3ee60e56f9c3e622002c5b0d84c68bb6039823decbca"}, 0xf7) socket(0x6, 0x6, 0xcd7) socket$inet6(0xa, 0x3, 0x3a) 22:31:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x2, 0x4) r1 = syz_genetlink_get_family_id$team(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f00000006c0)={0x14, r1, 0x1}, 0x14}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x120, 0x0, 0x0) 22:31:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x2, 0x4) r1 = syz_genetlink_get_family_id$team(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f00000006c0)={0x14, r1, 0x1}, 0x14}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x120, 0x0, 0x0) 22:31:16 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39dcdb) write$binfmt_elf64(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e00000000000000000000000000400000000000000000000000000000000000000000003800020000000000000003000000000000000000000000000000000000000000000000000002000000000101"], 0xb0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0', [], 0xa, "18ed3550502b94d38c7a1e6461a79cae49c107b5cf0979cc92855b2a1c56d7ccee5966fa6397c063747d1f239628f70d2941f466009a3bd64ce0c3c416764e1cf530d8d5c36e"}, 0x51) close(r0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000140)='./file0\x00', 0x400017e) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 22:31:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x2, 0x4) r1 = syz_genetlink_get_family_id$team(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f00000006c0)={0x14, r1, 0x1}, 0x14}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x120, 0x0, 0x0) 22:31:16 executing program 2: r0 = openat$ipvs(0xffffff9c, &(0x7f0000002300)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) io_setup(0x2, &(0x7f0000002500)=0x0) io_submit(r1, 0x1, &(0x7f0000003a40)=[&(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000002540)="06", 0x1}]) 22:31:16 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 22:31:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x2, 0x4) r1 = syz_genetlink_get_family_id$team(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f00000006c0)={0x14, r1, 0x1}, 0x14}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x120, 0x0, 0x0) 22:31:16 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000180)={'vxcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000280), 0x10, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000ffffff000000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3bf09bf0c6"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x19080, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000005c40), 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x13, 0x0, 0xffffffffffffffff, &(0x7f00000002c0), 0xffffffffffffffff, 0x1, 0x0, 0x1}, 0x0) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000980), 0x800, 0x0) r5 = ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000fc0)={0x18, 0x0, 0x0, &(0x7f0000000dc0)='syzkaller\x00', 0x3f, 0xca, &(0x7f0000000e00)=""/202, 0x41000, 0x0, '\x00', r2, 0x0, r1, 0x8, &(0x7f0000000f00)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000f40)={0x0, 0x6, 0x4, 0x401}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000f80)}, 0x80) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000057c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000080)={r6, 0x1, 0x6, @broadcast}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)={'#! ', './file0', [{0x20, '\\[-(]{.@-{'}, {0x20, '-\\'}, {}, {0x20, 'syzkaller\x00'}], 0xa, "5280640b1ddb59ff13f560ae57a95e158657c53a0831893b81dd30a6703e9d85c0b63be0f8daee0b9e7d240c2ace7383feafa92c1bcf1879ca8156d185ac29e2ad4ccabd391ce5ffdb17b0c7b90d7c5484e0ab5c8fef6f3b2b75abd4ec130d23130e43e3f6dd33e81d3802f8c5e75c9068b37298efe12f5f1b08076c1a700a00ba312aaf5594b8b4247f9d3803459289267d83a8232eca6ac7d2a260eefcb220fea975462be4a5450ca13197a613230c63300b5071fd3e748c81a2ba3ee60e56f9c3e622002c5b0d84c68bb6039823decbca"}, 0xf7) socket(0x6, 0x6, 0xcd7) socket$inet6(0xa, 0x3, 0x3a) 22:31:16 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000300)) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2, 0x2}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r4 = dup3(r3, r2, 0x0) recvmmsg$unix(r4, &(0x7f00000026c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/57, 0x39}], 0x1}}], 0x1, 0x0, 0x0) r5 = socket(0x1e, 0x4, 0x0) r6 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) r7 = dup3(r6, r5, 0x0) recvmmsg$unix(r7, &(0x7f00000026c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/57, 0x39}], 0x1}}], 0x1, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[r0, r7], 0x2) pwritev(r1, &(0x7f0000000200)=[{&(0x7f0000000180)='\x00!', 0x2}], 0x1, 0x0, 0x0) 22:31:16 executing program 2: r0 = openat$ipvs(0xffffff9c, &(0x7f0000002300)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) io_setup(0x2, &(0x7f0000002500)=0x0) io_submit(r1, 0x1, &(0x7f0000003a40)=[&(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000002540)="06", 0x1}]) 22:31:17 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4103fe) sendfile(r2, r2, 0x0, 0xffffffff009) r4 = open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) r5 = open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) renameat2(r4, &(0x7f00000000c0)='./file0\x00', r5, &(0x7f00000002c0)='./file1\x00', 0x0) 22:31:17 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 22:31:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x2, 0x4) r1 = syz_genetlink_get_family_id$team(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f00000006c0)={0x14, r1, 0x1}, 0x14}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x120, 0x0, 0x0) 22:31:17 executing program 2: r0 = openat$ipvs(0xffffff9c, &(0x7f0000002300)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) io_setup(0x2, &(0x7f0000002500)=0x0) io_submit(r1, 0x1, &(0x7f0000003a40)=[&(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000002540)="06", 0x1}]) 22:31:17 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000180)={'vxcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000280), 0x10, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000ffffff000000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3bf09bf0c6"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x19080, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000005c40), 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x13, 0x0, 0xffffffffffffffff, &(0x7f00000002c0), 0xffffffffffffffff, 0x1, 0x0, 0x1}, 0x0) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000980), 0x800, 0x0) r5 = ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000fc0)={0x18, 0x0, 0x0, &(0x7f0000000dc0)='syzkaller\x00', 0x3f, 0xca, &(0x7f0000000e00)=""/202, 0x41000, 0x0, '\x00', r2, 0x0, r1, 0x8, &(0x7f0000000f00)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000f40)={0x0, 0x6, 0x4, 0x401}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000f80)}, 0x80) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000057c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000080)={r6, 0x1, 0x6, @broadcast}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)={'#! ', './file0', [{0x20, '\\[-(]{.@-{'}, {0x20, '-\\'}, {}, {0x20, 'syzkaller\x00'}], 0xa, "5280640b1ddb59ff13f560ae57a95e158657c53a0831893b81dd30a6703e9d85c0b63be0f8daee0b9e7d240c2ace7383feafa92c1bcf1879ca8156d185ac29e2ad4ccabd391ce5ffdb17b0c7b90d7c5484e0ab5c8fef6f3b2b75abd4ec130d23130e43e3f6dd33e81d3802f8c5e75c9068b37298efe12f5f1b08076c1a700a00ba312aaf5594b8b4247f9d3803459289267d83a8232eca6ac7d2a260eefcb220fea975462be4a5450ca13197a613230c63300b5071fd3e748c81a2ba3ee60e56f9c3e622002c5b0d84c68bb6039823decbca"}, 0xf7) socket(0x6, 0x6, 0xcd7) socket$inet6(0xa, 0x3, 0x3a) 22:31:17 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 22:31:17 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000300)) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2, 0x2}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r4 = dup3(r3, r2, 0x0) recvmmsg$unix(r4, &(0x7f00000026c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/57, 0x39}], 0x1}}], 0x1, 0x0, 0x0) r5 = socket(0x1e, 0x4, 0x0) r6 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) r7 = dup3(r6, r5, 0x0) recvmmsg$unix(r7, &(0x7f00000026c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/57, 0x39}], 0x1}}], 0x1, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[r0, r7], 0x2) pwritev(r1, &(0x7f0000000200)=[{&(0x7f0000000180)='\x00!', 0x2}], 0x1, 0x0, 0x0) 22:31:17 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 22:31:17 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000300)) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2, 0x2}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r4 = dup3(r3, r2, 0x0) recvmmsg$unix(r4, &(0x7f00000026c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/57, 0x39}], 0x1}}], 0x1, 0x0, 0x0) r5 = socket(0x1e, 0x4, 0x0) r6 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) r7 = dup3(r6, r5, 0x0) recvmmsg$unix(r7, &(0x7f00000026c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/57, 0x39}], 0x1}}], 0x1, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[r0, r7], 0x2) pwritev(r1, &(0x7f0000000200)=[{&(0x7f0000000180)='\x00!', 0x2}], 0x1, 0x0, 0x0) 22:31:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_USER_AVC(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x10}, 0x10}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff7fef00102e80e423c7", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x38, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x8100}, {}, {0x4}}, [@filter_kind_options=@f_flow={{0x9}, {0x24, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x1f9ee}, @TCA_FLOW_DIVISOR={0x8, 0x4, 0x7ffb}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_ADDEND={0x8, 0x5, 0x1}]}}]}, 0x54}}, 0x0) [ 94.859966][ T4716] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1107 sclass=netlink_route_socket pid=4716 comm=syz-executor.2 [ 94.873498][ T4716] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 22:31:17 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000300)) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2, 0x2}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r4 = dup3(r3, r2, 0x0) recvmmsg$unix(r4, &(0x7f00000026c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/57, 0x39}], 0x1}}], 0x1, 0x0, 0x0) r5 = socket(0x1e, 0x4, 0x0) r6 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) r7 = dup3(r6, r5, 0x0) recvmmsg$unix(r7, &(0x7f00000026c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/57, 0x39}], 0x1}}], 0x1, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[r0, r7], 0x2) pwritev(r1, &(0x7f0000000200)=[{&(0x7f0000000180)='\x00!', 0x2}], 0x1, 0x0, 0x0) 22:31:17 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x4, 0x103382) r1 = memfd_create(&(0x7f0000000480)='\x02\a\xc5(\xec[r\xe1:', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x84000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x800, 0x102) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x1c, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0xffffffffffffff42, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r7 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r7, 0x100000011, 0xff970000, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r8, 0x8923, &(0x7f0000000040)={'tunl0\x00', &(0x7f0000000280)=ANY=[]}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r8, 0x89f1, &(0x7f0000001040)={'gre0\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="2000000000000000000000004500001400000000002f90780000000000000000dd1de0a39f4186f7a79e6d27f2eada80df29130ce8b9f8182ed415a0f5bf36530b9a672be5e82601598e3587f82608bbb078794bf7b7eb1059a6a309f79f6803d253e88e4a6c1a4acfedb27501019aff6711ddd57f5ab39b322ee1abe6c4584706a48cf2e5a87c8210cb57526d587bddbd850ce6f05563da795ed32bdb44896a5ffea5d2050000000000002874ad283d4d71377b51e1ebf9b1f773a26c263f5b759233fb7e8b905531680c955bc0c3a79cc196939a1b626ae2dca33a80345e9b5075208f166c7dc1bc625aa85a11dbb28802e5100000000000000000003bf38f651daaaf30483ccf666bf43bb190316c1126ee17f36fc9112c9a4c28d9dd2337dda250ac5d064a25e58e1a93153f428bdead7ce3351a6b5d20fe8d99ab1cb8f7d7587647039f0000000000000000"]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r6, 0x0, 0x7a, &(0x7f0000000740)=':\xb6\x8d$\xe6k/\xc3\xaf\xa5\x96?X\x8b\x16H\x0f/\xceB\x8f8\x93\x81\x83v\x86.\\;\xfb\xfdn\x03NP\xe3\x87\xe7\xd0\xed*/\xda\xe56OP\xdfy*\x8b\xaf\x00\xe9b?\x9a/\xfd\x0e\x18\xc3\x91\xa5H\x9b\xd6J\x89\xd9\xc6\xcc\x06\xe1\\\xc6\x13\xa6c\xd4\x95n\xe2\x81\xef$\xbc\x02\x06c\x88WH\xbf\xa47\xf4\xb7\x97=&\xdb\xdc\xdb\x84\xe2\n\xc2=\xd3n\xdb\xc1by\xd5\xae\x95g'}, 0x30) bpf$PROG_LOAD(0x5, 0x0, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r9, &(0x7f0000007580)=[{{&(0x7f0000001ec0)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000001fc0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}], 0x18}}], 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r5, 0x89f3, &(0x7f0000000340)={'syztnl1\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x4, 0x40, 0x6, 0x7, 0x48, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev={0xfe, 0x80, '\x00', 0xa}, 0x80, 0x8000, 0x6, 0x10000}}) sendfile(r8, r9, &(0x7f0000000400)=0x7, 0x0) sendfile(r0, r0, 0x0, 0x24002da8) [ 95.073377][ T4722] loop4: detected capacity change from 0 to 1036 [ 95.184901][ T4726] €: renamed from tunl0 (while UP) 22:31:18 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4103fe) sendfile(r2, r2, 0x0, 0xffffffff009) r4 = open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) r5 = open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) renameat2(r4, &(0x7f00000000c0)='./file0\x00', r5, &(0x7f00000002c0)='./file1\x00', 0x0) 22:31:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_USER_AVC(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x10}, 0x10}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff7fef00102e80e423c7", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x38, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x8100}, {}, {0x4}}, [@filter_kind_options=@f_flow={{0x9}, {0x24, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x1f9ee}, @TCA_FLOW_DIVISOR={0x8, 0x4, 0x7ffb}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_ADDEND={0x8, 0x5, 0x1}]}}]}, 0x54}}, 0x0) 22:31:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_USER_AVC(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x10}, 0x10}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff7fef00102e80e423c7", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x38, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x8100}, {}, {0x4}}, [@filter_kind_options=@f_flow={{0x9}, {0x24, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x1f9ee}, @TCA_FLOW_DIVISOR={0x8, 0x4, 0x7ffb}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_ADDEND={0x8, 0x5, 0x1}]}}]}, 0x54}}, 0x0) 22:31:18 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000300)) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2, 0x2}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r4 = dup3(r3, r2, 0x0) recvmmsg$unix(r4, &(0x7f00000026c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/57, 0x39}], 0x1}}], 0x1, 0x0, 0x0) r5 = socket(0x1e, 0x4, 0x0) r6 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) r7 = dup3(r6, r5, 0x0) recvmmsg$unix(r7, &(0x7f00000026c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/57, 0x39}], 0x1}}], 0x1, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[r0, r7], 0x2) pwritev(r1, &(0x7f0000000200)=[{&(0x7f0000000180)='\x00!', 0x2}], 0x1, 0x0, 0x0) [ 95.573081][ T4728] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1107 sclass=netlink_route_socket pid=4728 comm=syz-executor.2 [ 95.591601][ T4728] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 22:31:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_USER_AVC(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x10}, 0x10}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff7fef00102e80e423c7", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x38, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x8100}, {}, {0x4}}, [@filter_kind_options=@f_flow={{0x9}, {0x24, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x1f9ee}, @TCA_FLOW_DIVISOR={0x8, 0x4, 0x7ffb}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_ADDEND={0x8, 0x5, 0x1}]}}]}, 0x54}}, 0x0) [ 95.635045][ T4732] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1107 sclass=netlink_route_socket pid=4732 comm=syz-executor.2 [ 95.648587][ T4732] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 22:31:18 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000300)) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2, 0x2}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r4 = dup3(r3, r2, 0x0) recvmmsg$unix(r4, &(0x7f00000026c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/57, 0x39}], 0x1}}], 0x1, 0x0, 0x0) r5 = socket(0x1e, 0x4, 0x0) r6 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) r7 = dup3(r6, r5, 0x0) recvmmsg$unix(r7, &(0x7f00000026c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/57, 0x39}], 0x1}}], 0x1, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[r0, r7], 0x2) pwritev(r1, &(0x7f0000000200)=[{&(0x7f0000000180)='\x00!', 0x2}], 0x1, 0x0, 0x0) 22:31:18 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0xa, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x36}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 95.687879][ T4737] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1107 sclass=netlink_route_socket pid=4737 comm=syz-executor.2 [ 95.701656][ T4737] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 22:31:18 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0xa, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x36}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:31:18 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0xa, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x36}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:31:18 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0xa, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x36}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:31:18 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000300)) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2, 0x2}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r4 = dup3(r3, r2, 0x0) recvmmsg$unix(r4, &(0x7f00000026c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/57, 0x39}], 0x1}}], 0x1, 0x0, 0x0) r5 = socket(0x1e, 0x4, 0x0) r6 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) r7 = dup3(r6, r5, 0x0) recvmmsg$unix(r7, &(0x7f00000026c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/57, 0x39}], 0x1}}], 0x1, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[r0, r7], 0x2) pwritev(r1, &(0x7f0000000200)=[{&(0x7f0000000180)='\x00!', 0x2}], 0x1, 0x0, 0x0) 22:31:18 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x846512678b3a18b2}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="35a5c1e9a613cc30077ee61d86", 0xd}, {&(0x7f00000000c0)='S', 0x1}, {0x0, 0x2}], 0x3) 22:31:18 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x846512678b3a18b2}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="35a5c1e9a613cc30077ee61d86", 0xd}, {&(0x7f00000000c0)='S', 0x1}, {0x0, 0x2}], 0x3) 22:31:18 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x4, 0x103382) r1 = memfd_create(&(0x7f0000000480)='\x02\a\xc5(\xec[r\xe1:', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x84000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x800, 0x102) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x1c, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0xffffffffffffff42, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r7 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r7, 0x100000011, 0xff970000, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r8, 0x8923, &(0x7f0000000040)={'tunl0\x00', &(0x7f0000000280)=ANY=[]}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r8, 0x89f1, &(0x7f0000001040)={'gre0\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="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"]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r6, 0x0, 0x7a, &(0x7f0000000740)=':\xb6\x8d$\xe6k/\xc3\xaf\xa5\x96?X\x8b\x16H\x0f/\xceB\x8f8\x93\x81\x83v\x86.\\;\xfb\xfdn\x03NP\xe3\x87\xe7\xd0\xed*/\xda\xe56OP\xdfy*\x8b\xaf\x00\xe9b?\x9a/\xfd\x0e\x18\xc3\x91\xa5H\x9b\xd6J\x89\xd9\xc6\xcc\x06\xe1\\\xc6\x13\xa6c\xd4\x95n\xe2\x81\xef$\xbc\x02\x06c\x88WH\xbf\xa47\xf4\xb7\x97=&\xdb\xdc\xdb\x84\xe2\n\xc2=\xd3n\xdb\xc1by\xd5\xae\x95g'}, 0x30) bpf$PROG_LOAD(0x5, 0x0, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r9, &(0x7f0000007580)=[{{&(0x7f0000001ec0)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000001fc0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}], 0x18}}], 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r5, 0x89f3, &(0x7f0000000340)={'syztnl1\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x4, 0x40, 0x6, 0x7, 0x48, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev={0xfe, 0x80, '\x00', 0xa}, 0x80, 0x8000, 0x6, 0x10000}}) sendfile(r8, r9, &(0x7f0000000400)=0x7, 0x0) sendfile(r0, r0, 0x0, 0x24002da8) 22:31:18 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x4, 0x103382) r1 = memfd_create(&(0x7f0000000480)='\x02\a\xc5(\xec[r\xe1:', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x84000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x800, 0x102) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x1c, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0xffffffffffffff42, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r7 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r7, 0x100000011, 0xff970000, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r8, 0x8923, &(0x7f0000000040)={'tunl0\x00', &(0x7f0000000280)=ANY=[]}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r8, 0x89f1, &(0x7f0000001040)={'gre0\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="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"]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r6, 0x0, 0x7a, &(0x7f0000000740)=':\xb6\x8d$\xe6k/\xc3\xaf\xa5\x96?X\x8b\x16H\x0f/\xceB\x8f8\x93\x81\x83v\x86.\\;\xfb\xfdn\x03NP\xe3\x87\xe7\xd0\xed*/\xda\xe56OP\xdfy*\x8b\xaf\x00\xe9b?\x9a/\xfd\x0e\x18\xc3\x91\xa5H\x9b\xd6J\x89\xd9\xc6\xcc\x06\xe1\\\xc6\x13\xa6c\xd4\x95n\xe2\x81\xef$\xbc\x02\x06c\x88WH\xbf\xa47\xf4\xb7\x97=&\xdb\xdc\xdb\x84\xe2\n\xc2=\xd3n\xdb\xc1by\xd5\xae\x95g'}, 0x30) bpf$PROG_LOAD(0x5, 0x0, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r9, &(0x7f0000007580)=[{{&(0x7f0000001ec0)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000001fc0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}], 0x18}}], 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r5, 0x89f3, &(0x7f0000000340)={'syztnl1\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x4, 0x40, 0x6, 0x7, 0x48, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev={0xfe, 0x80, '\x00', 0xa}, 0x80, 0x8000, 0x6, 0x10000}}) sendfile(r8, r9, &(0x7f0000000400)=0x7, 0x0) sendfile(r0, r0, 0x0, 0x24002da8) [ 96.436755][ T4762] loop4: detected capacity change from 0 to 1036 [ 97.065565][ T4765] €: renamed from tunl0 (while UP) 22:31:19 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x846512678b3a18b2}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="35a5c1e9a613cc30077ee61d86", 0xd}, {&(0x7f00000000c0)='S', 0x1}, {0x0, 0x2}], 0x3) 22:31:19 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000300)) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2, 0x2}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r4 = dup3(r3, r2, 0x0) recvmmsg$unix(r4, &(0x7f00000026c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/57, 0x39}], 0x1}}], 0x1, 0x0, 0x0) r5 = socket(0x1e, 0x4, 0x0) r6 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) r7 = dup3(r6, r5, 0x0) recvmmsg$unix(r7, &(0x7f00000026c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/57, 0x39}], 0x1}}], 0x1, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[r0, r7], 0x2) pwritev(r1, &(0x7f0000000200)=[{&(0x7f0000000180)='\x00!', 0x2}], 0x1, 0x0, 0x0) 22:31:19 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000300)) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2, 0x2}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r4 = dup3(r3, r2, 0x0) recvmmsg$unix(r4, &(0x7f00000026c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/57, 0x39}], 0x1}}], 0x1, 0x0, 0x0) r5 = socket(0x1e, 0x4, 0x0) r6 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) r7 = dup3(r6, r5, 0x0) recvmmsg$unix(r7, &(0x7f00000026c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/57, 0x39}], 0x1}}], 0x1, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000140)=[r0, r7], 0x2) pwritev(r1, &(0x7f0000000200)=[{&(0x7f0000000180)='\x00!', 0x2}], 0x1, 0x0, 0x0) 22:31:19 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x4, 0x103382) r1 = memfd_create(&(0x7f0000000480)='\x02\a\xc5(\xec[r\xe1:', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x84000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x800, 0x102) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x1c, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0xffffffffffffff42, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r7 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r7, 0x100000011, 0xff970000, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r8, 0x8923, &(0x7f0000000040)={'tunl0\x00', &(0x7f0000000280)=ANY=[]}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r8, 0x89f1, &(0x7f0000001040)={'gre0\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="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"]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r6, 0x0, 0x7a, &(0x7f0000000740)=':\xb6\x8d$\xe6k/\xc3\xaf\xa5\x96?X\x8b\x16H\x0f/\xceB\x8f8\x93\x81\x83v\x86.\\;\xfb\xfdn\x03NP\xe3\x87\xe7\xd0\xed*/\xda\xe56OP\xdfy*\x8b\xaf\x00\xe9b?\x9a/\xfd\x0e\x18\xc3\x91\xa5H\x9b\xd6J\x89\xd9\xc6\xcc\x06\xe1\\\xc6\x13\xa6c\xd4\x95n\xe2\x81\xef$\xbc\x02\x06c\x88WH\xbf\xa47\xf4\xb7\x97=&\xdb\xdc\xdb\x84\xe2\n\xc2=\xd3n\xdb\xc1by\xd5\xae\x95g'}, 0x30) bpf$PROG_LOAD(0x5, 0x0, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r9, &(0x7f0000007580)=[{{&(0x7f0000001ec0)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000001fc0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}], 0x18}}], 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r5, 0x89f3, &(0x7f0000000340)={'syztnl1\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x4, 0x40, 0x6, 0x7, 0x48, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev={0xfe, 0x80, '\x00', 0xa}, 0x80, 0x8000, 0x6, 0x10000}}) sendfile(r8, r9, &(0x7f0000000400)=0x7, 0x0) sendfile(r0, r0, 0x0, 0x24002da8) 22:31:20 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x4, 0x103382) r1 = memfd_create(&(0x7f0000000480)='\x02\a\xc5(\xec[r\xe1:', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x84000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x800, 0x102) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x1c, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0xffffffffffffff42, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r7 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r7, 0x100000011, 0xff970000, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r8, 0x8923, &(0x7f0000000040)={'tunl0\x00', &(0x7f0000000280)=ANY=[]}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r8, 0x89f1, &(0x7f0000001040)={'gre0\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="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"]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r6, 0x0, 0x7a, &(0x7f0000000740)=':\xb6\x8d$\xe6k/\xc3\xaf\xa5\x96?X\x8b\x16H\x0f/\xceB\x8f8\x93\x81\x83v\x86.\\;\xfb\xfdn\x03NP\xe3\x87\xe7\xd0\xed*/\xda\xe56OP\xdfy*\x8b\xaf\x00\xe9b?\x9a/\xfd\x0e\x18\xc3\x91\xa5H\x9b\xd6J\x89\xd9\xc6\xcc\x06\xe1\\\xc6\x13\xa6c\xd4\x95n\xe2\x81\xef$\xbc\x02\x06c\x88WH\xbf\xa47\xf4\xb7\x97=&\xdb\xdc\xdb\x84\xe2\n\xc2=\xd3n\xdb\xc1by\xd5\xae\x95g'}, 0x30) bpf$PROG_LOAD(0x5, 0x0, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r9, &(0x7f0000007580)=[{{&(0x7f0000001ec0)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000001fc0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}], 0x18}}], 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r5, 0x89f3, &(0x7f0000000340)={'syztnl1\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x4, 0x40, 0x6, 0x7, 0x48, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev={0xfe, 0x80, '\x00', 0xa}, 0x80, 0x8000, 0x6, 0x10000}}) sendfile(r8, r9, &(0x7f0000000400)=0x7, 0x0) sendfile(r0, r0, 0x0, 0x24002da8) 22:31:20 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000005c0)=""/151, 0x84}], 0x1, &(0x7f0000002f40)=""/244, 0xf4}, 0x0) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000003c0)="09f0d30ef4ab845e06e642c2119b4e2378c203e57311bfdb4aac339354851ff70f91f9953747a8cc295e6b7a54e539b00a6984d9b6378da8da6d229f03fceaa594514a8b871122abd54add80402703fa1693a1d9e4c4e7472057df69dd68fa4234f4d208e123869c109a8dcf3dfffd8ad02fcf6b8794b9568608fcb3499cbd978b2586e1aee3905f620293", 0x8b}, {&(0x7f0000000080)="4c5b97d269b28a461a3bbe926232dc2997", 0x11}], 0x2}, 0x0) close(r1) 22:31:20 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x846512678b3a18b2}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="35a5c1e9a613cc30077ee61d86", 0xd}, {&(0x7f00000000c0)='S', 0x1}, {0x0, 0x2}], 0x3) 22:31:20 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000005c0)=""/151, 0x84}], 0x1, &(0x7f0000002f40)=""/244, 0xf4}, 0x0) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000003c0)="09f0d30ef4ab845e06e642c2119b4e2378c203e57311bfdb4aac339354851ff70f91f9953747a8cc295e6b7a54e539b00a6984d9b6378da8da6d229f03fceaa594514a8b871122abd54add80402703fa1693a1d9e4c4e7472057df69dd68fa4234f4d208e123869c109a8dcf3dfffd8ad02fcf6b8794b9568608fcb3499cbd978b2586e1aee3905f620293", 0x8b}, {&(0x7f0000000080)="4c5b97d269b28a461a3bbe926232dc2997", 0x11}], 0x2}, 0x0) close(r1) 22:31:21 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x4, 0x103382) r1 = memfd_create(&(0x7f0000000480)='\x02\a\xc5(\xec[r\xe1:', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x84000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x800, 0x102) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x1c, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0xffffffffffffff42, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r7 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r7, 0x100000011, 0xff970000, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r8, 0x8923, &(0x7f0000000040)={'tunl0\x00', &(0x7f0000000280)=ANY=[]}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r8, 0x89f1, &(0x7f0000001040)={'gre0\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="2000000000000000000000004500001400000000002f90780000000000000000dd1de0a39f4186f7a79e6d27f2eada80df29130ce8b9f8182ed415a0f5bf36530b9a672be5e82601598e3587f82608bbb078794bf7b7eb1059a6a309f79f6803d253e88e4a6c1a4acfedb27501019aff6711ddd57f5ab39b322ee1abe6c4584706a48cf2e5a87c8210cb57526d587bddbd850ce6f05563da795ed32bdb44896a5ffea5d2050000000000002874ad283d4d71377b51e1ebf9b1f773a26c263f5b759233fb7e8b905531680c955bc0c3a79cc196939a1b626ae2dca33a80345e9b5075208f166c7dc1bc625aa85a11dbb28802e5100000000000000000003bf38f651daaaf30483ccf666bf43bb190316c1126ee17f36fc9112c9a4c28d9dd2337dda250ac5d064a25e58e1a93153f428bdead7ce3351a6b5d20fe8d99ab1cb8f7d7587647039f0000000000000000"]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r6, 0x0, 0x7a, &(0x7f0000000740)=':\xb6\x8d$\xe6k/\xc3\xaf\xa5\x96?X\x8b\x16H\x0f/\xceB\x8f8\x93\x81\x83v\x86.\\;\xfb\xfdn\x03NP\xe3\x87\xe7\xd0\xed*/\xda\xe56OP\xdfy*\x8b\xaf\x00\xe9b?\x9a/\xfd\x0e\x18\xc3\x91\xa5H\x9b\xd6J\x89\xd9\xc6\xcc\x06\xe1\\\xc6\x13\xa6c\xd4\x95n\xe2\x81\xef$\xbc\x02\x06c\x88WH\xbf\xa47\xf4\xb7\x97=&\xdb\xdc\xdb\x84\xe2\n\xc2=\xd3n\xdb\xc1by\xd5\xae\x95g'}, 0x30) bpf$PROG_LOAD(0x5, 0x0, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r9, &(0x7f0000007580)=[{{&(0x7f0000001ec0)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000001fc0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}], 0x18}}], 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r5, 0x89f3, &(0x7f0000000340)={'syztnl1\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x4, 0x40, 0x6, 0x7, 0x48, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev={0xfe, 0x80, '\x00', 0xa}, 0x80, 0x8000, 0x6, 0x10000}}) sendfile(r8, r9, &(0x7f0000000400)=0x7, 0x0) sendfile(r0, r0, 0x0, 0x24002da8) 22:31:21 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x4, 0x103382) r1 = memfd_create(&(0x7f0000000480)='\x02\a\xc5(\xec[r\xe1:', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x84000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x800, 0x102) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x1c, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0xffffffffffffff42, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r7 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r7, 0x100000011, 0xff970000, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r8, 0x8923, &(0x7f0000000040)={'tunl0\x00', &(0x7f0000000280)=ANY=[]}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r8, 0x89f1, &(0x7f0000001040)={'gre0\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="2000000000000000000000004500001400000000002f90780000000000000000dd1de0a39f4186f7a79e6d27f2eada80df29130ce8b9f8182ed415a0f5bf36530b9a672be5e82601598e3587f82608bbb078794bf7b7eb1059a6a309f79f6803d253e88e4a6c1a4acfedb27501019aff6711ddd57f5ab39b322ee1abe6c4584706a48cf2e5a87c8210cb57526d587bddbd850ce6f05563da795ed32bdb44896a5ffea5d2050000000000002874ad283d4d71377b51e1ebf9b1f773a26c263f5b759233fb7e8b905531680c955bc0c3a79cc196939a1b626ae2dca33a80345e9b5075208f166c7dc1bc625aa85a11dbb28802e5100000000000000000003bf38f651daaaf30483ccf666bf43bb190316c1126ee17f36fc9112c9a4c28d9dd2337dda250ac5d064a25e58e1a93153f428bdead7ce3351a6b5d20fe8d99ab1cb8f7d7587647039f0000000000000000"]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r6, 0x0, 0x7a, &(0x7f0000000740)=':\xb6\x8d$\xe6k/\xc3\xaf\xa5\x96?X\x8b\x16H\x0f/\xceB\x8f8\x93\x81\x83v\x86.\\;\xfb\xfdn\x03NP\xe3\x87\xe7\xd0\xed*/\xda\xe56OP\xdfy*\x8b\xaf\x00\xe9b?\x9a/\xfd\x0e\x18\xc3\x91\xa5H\x9b\xd6J\x89\xd9\xc6\xcc\x06\xe1\\\xc6\x13\xa6c\xd4\x95n\xe2\x81\xef$\xbc\x02\x06c\x88WH\xbf\xa47\xf4\xb7\x97=&\xdb\xdc\xdb\x84\xe2\n\xc2=\xd3n\xdb\xc1by\xd5\xae\x95g'}, 0x30) bpf$PROG_LOAD(0x5, 0x0, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r9, &(0x7f0000007580)=[{{&(0x7f0000001ec0)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000001fc0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}], 0x18}}], 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r5, 0x89f3, &(0x7f0000000340)={'syztnl1\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x4, 0x40, 0x6, 0x7, 0x48, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev={0xfe, 0x80, '\x00', 0xa}, 0x80, 0x8000, 0x6, 0x10000}}) sendfile(r8, r9, &(0x7f0000000400)=0x7, 0x0) sendfile(r0, r0, 0x0, 0x24002da8) 22:31:21 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) set_mempolicy(0x1, &(0x7f0000000140)=0x7, 0x7) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 22:31:21 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000005c0)=""/151, 0x84}], 0x1, &(0x7f0000002f40)=""/244, 0xf4}, 0x0) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000003c0)="09f0d30ef4ab845e06e642c2119b4e2378c203e57311bfdb4aac339354851ff70f91f9953747a8cc295e6b7a54e539b00a6984d9b6378da8da6d229f03fceaa594514a8b871122abd54add80402703fa1693a1d9e4c4e7472057df69dd68fa4234f4d208e123869c109a8dcf3dfffd8ad02fcf6b8794b9568608fcb3499cbd978b2586e1aee3905f620293", 0x8b}, {&(0x7f0000000080)="4c5b97d269b28a461a3bbe926232dc2997", 0x11}], 0x2}, 0x0) close(r1) 22:31:21 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) set_mempolicy(0x1, &(0x7f0000000140)=0x7, 0x7) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 22:31:21 executing program 1: set_mempolicy(0x3, &(0x7f0000000180)=0x3, 0x3ff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) [ 98.507525][ T4807] loop4: detected capacity change from 0 to 1036 22:31:21 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) set_mempolicy(0x1, &(0x7f0000000140)=0x7, 0x7) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 22:31:21 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x13}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff66}, 0x48) 22:31:21 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000005c0)=""/151, 0x84}], 0x1, &(0x7f0000002f40)=""/244, 0xf4}, 0x0) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000003c0)="09f0d30ef4ab845e06e642c2119b4e2378c203e57311bfdb4aac339354851ff70f91f9953747a8cc295e6b7a54e539b00a6984d9b6378da8da6d229f03fceaa594514a8b871122abd54add80402703fa1693a1d9e4c4e7472057df69dd68fa4234f4d208e123869c109a8dcf3dfffd8ad02fcf6b8794b9568608fcb3499cbd978b2586e1aee3905f620293", 0x8b}, {&(0x7f0000000080)="4c5b97d269b28a461a3bbe926232dc2997", 0x11}], 0x2}, 0x0) close(r1) 22:31:21 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) set_mempolicy(0x1, &(0x7f00000001c0)=0x1, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000380)={'syz_tun\x00', &(0x7f0000000040)=@ethtool_sset_info={0x37, 0x0, 0x100000000}}) 22:31:22 executing program 3: syz_clone(0x44286100, 0x0, 0x0, 0x0, 0x0, 0x0) 22:31:22 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f00000000c0)=[{0x44}, {0x2c}, {0x6, 0x0, 0x0, 0x7fff8000}]}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) 22:31:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x13}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff66}, 0x48) 22:31:22 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f00000000c0)=[{0x44}, {0x2c}, {0x6, 0x0, 0x0, 0x7fff8000}]}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) 22:31:22 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) set_mempolicy(0x1, &(0x7f0000000140)=0x7, 0x7) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) [ 99.550799][ T3395] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 22:31:22 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) set_mempolicy(0x1, &(0x7f00000001c0)=0x1, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000380)={'syz_tun\x00', &(0x7f0000000040)=@ethtool_sset_info={0x37, 0x0, 0x100000000}}) 22:31:22 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f00000000c0)=[{0x44}, {0x2c}, {0x6, 0x0, 0x0, 0x7fff8000}]}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) 22:31:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x13}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff66}, 0x48) 22:31:22 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f00000000c0)=[{0x44}, {0x2c}, {0x6, 0x0, 0x0, 0x7fff8000}]}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) 22:31:22 executing program 2: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000001c0)='./file0\x00', 0x50, &(0x7f0000000680)=ANY=[@ANYBLOB="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", @ANYRESOCT], 0x40, 0x19d, &(0x7f00000004c0)="$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") unshare(0x40400) r0 = open(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000500)) 22:31:22 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x12, 0x85}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 22:31:22 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) set_mempolicy(0x1, &(0x7f00000001c0)=0x1, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000380)={'syz_tun\x00', &(0x7f0000000040)=@ethtool_sset_info={0x37, 0x0, 0x100000000}}) [ 99.696398][ T4859] loop2: detected capacity change from 0 to 256 [ 99.720590][ T4859] ======================================================= [ 99.720590][ T4859] WARNING: The mand mount option has been deprecated and [ 99.720590][ T4859] and is ignored by this kernel. Remove the mand [ 99.720590][ T4859] option from the mount to silence this warning. [ 99.720590][ T4859] ======================================================= [ 99.782928][ T23] kauditd_printk_skb: 18 callbacks suppressed [ 99.782942][ T23] audit: type=1400 audit(1680561082.344:234): avc: denied { mount } for pid=4856 comm="syz-executor.2" name="/" dev="loop2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 99.828422][ T23] audit: type=1400 audit(1680561082.384:235): avc: denied { unmount } for pid=3135 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 22:31:22 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ip6erspan0\x00', 0x140a}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d1, 0x0) 22:31:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x13}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff66}, 0x48) 22:31:22 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x12, 0x85}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 22:31:22 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000780)="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") 22:31:22 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) set_mempolicy(0x1, &(0x7f00000001c0)=0x1, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000380)={'syz_tun\x00', &(0x7f0000000040)=@ethtool_sset_info={0x37, 0x0, 0x100000000}}) 22:31:22 executing program 2: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000001c0)='./file0\x00', 0x50, &(0x7f0000000680)=ANY=[@ANYBLOB="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", @ANYRESOCT], 0x40, 0x19d, &(0x7f00000004c0)="$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") unshare(0x40400) r0 = open(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000500)) 22:31:22 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x12, 0x85}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 22:31:22 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000780)="a824ab8f6a71fd8a08d64c85239f6f90323f4e209aec54d28560ce6d60aa95633410142d5e40e1b337b4fd9208ead013e488ba215a4f917e687c0982797e86449fdf0ed8ed6f0c53fdb11cf66cf7eb6d0fe56c61d7bca9b62d780b3c95bbb7e0c3cdc67c4e37671f2f8f771946b1274cdeb8717d9e299fda20d5f2cd9da9aa20d25eefce2cbc8a33cb1d68da1e72d0e0812655c158c603495dcc1e645bf0ab744a8e4b724bfa6256605d9130b5ce454eca0e0061799abf2ed8b0e9c8017b022883918b5ff52ddac1c5f0a957c193d035fdc26a2638ee37be4532e1b30c62f7525f0b4db122b36a174b6debd9c9b86e70da85ed18e5e1db9ed01a4613ba67086c") 22:31:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = dup(r0) sendto$inet(r1, &(0x7f0000002600)='\\', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x16, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0x910}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1102) 22:31:22 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f00000003c0)={0x0, @adiantum}) ioctl$int_out(r2, 0x5464, &(0x7f0000000400)) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x0, 0x0, 0x0, &(0x7f0000000000)) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) mount(0x0, &(0x7f0000003c40)='./file0\x00', &(0x7f0000000040)='tracefs\x00', 0x0, &(0x7f0000003cc0)='gid=0\x00nore') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x7, @rand_addr, 0x8}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r6, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendmmsg$inet(r6, &(0x7f0000002a80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000280)="b9ca87e40bf4b3577251c1ab", 0xc}], 0x1}}], 0x1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x2880008}) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r7, 0x28, 0x2, &(0x7f00000008c0), 0x8) write$binfmt_script(r6, &(0x7f00000009c0)=ANY=[@ANYBLOB="2321202e2f66696c65e4ad353020407b205c210aebd4a0693b11a5f2b1bcaab8c8ae9bd94c0d221d766c0100000030caaf98b8c8b2166f959a0a235d984f457eab8e6143426c0f45643c9130778f1497acfea968931870f41b340a0bbed25613f0aaa02a17cf1b53bcd0a250b705a896539341a83a2826fd92627de4ee595908b03cd8cd5fb03e7aed708d2a724b29d0aa24a552cdc04f6dab1ad475398bfe5abf155936649d2f383dd6b11ab093e6c962f3c8e7e2b5f0eeb874fd27008b8ebc1e9df272a05cee866c8b2715ae5d482b7748f7e3273786"], 0x8a) process_vm_writev(r3, &(0x7f0000000780)=[{&(0x7f0000000440)=""/171, 0xab}, {&(0x7f0000000500)=""/178, 0xb2}, {&(0x7f00000005c0)=""/82, 0x52}, {&(0x7f0000000340)=""/64, 0x40}, {&(0x7f0000000680)=""/125, 0x7d}, {&(0x7f0000000700)=""/113, 0x71}], 0x6, &(0x7f0000000880)=[{&(0x7f0000000800)=""/97, 0x61}], 0x1, 0x0) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0xa0}}, 0x0) [ 100.162087][ T4872] loop2: detected capacity change from 0 to 256 22:31:22 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000780)="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") 22:31:22 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x12, 0x85}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) [ 100.252993][ T23] audit: type=1400 audit(1680561082.814:236): avc: denied { mount } for pid=4882 comm="syz-executor.1" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 100.305874][ T23] audit: type=1400 audit(1680561082.844:237): avc: denied { mounton } for pid=4882 comm="syz-executor.1" path="/root/syzkaller-testdir406780805/syzkaller.BE2dfk/107/file0" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 100.333906][ T23] audit: type=1400 audit(1680561082.844:238): avc: denied { mount } for pid=4882 comm="syz-executor.1" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 100.418533][ T23] audit: type=1400 audit(1680561082.944:239): avc: denied { name_bind } for pid=4882 comm="syz-executor.1" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 22:31:23 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000780)="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") 22:31:23 executing program 2: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000001c0)='./file0\x00', 0x50, &(0x7f0000000680)=ANY=[@ANYBLOB="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", @ANYRESOCT], 0x40, 0x19d, &(0x7f00000004c0)="$eJzs3U+LEnEYB/BHszJP3oLoMNClk1SvwAiDaCAoPNSpwLpoBXmZOvkeuvTKuge9gEVYEPbgsju7uisuLKzO+OfzufiFr8rzQ3BO88zHh1/7ve/DL//v/4l6vRLVdrRjUolmVOPcKACAXTKZTuNgmit7FgCgGK7/ALB/3r3/8Pp5mnbeJkk9YjzKulk3f837l6/SzpPkVHP+qXGWdW/N+qd5n1zub0fjrH+2tL8Tjx/l/Un34k260N+N3vqPDwAAAAAAAAAAAAAAAAAAAAAApWglM0v3+7RaV/V5urAfaGF/Ty0e1Ao7BgAAAAAAAAAAAAAAAAAAAGy14c9f/U+DwecfKw6/8/UBsfpvvmn4dxSxAWNsV7i3kT9lgeFvI2IDxigwlP3PBAAAAAAAAAAAAAAAAAAA+2d+0+/13n/4bd0TAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEDx5s//X18o+4wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADsvuMAAAD//6DnM7E=") unshare(0x40400) r0 = open(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000500)) 22:31:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_NEWRULE={0x48, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x1c, 0x4, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, @synproxy={{0xd}, @val={0x4}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x70}}, 0x0) 22:31:23 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ip6erspan0\x00', 0x140a}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d1, 0x0) 22:31:23 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = dup(r0) sendto$inet(r1, &(0x7f0000002600)='\\', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x16, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0x910}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1102) 22:31:23 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x2}, {0x20}, {0x6}]}, 0x10) sendmsg$IPSET_CMD_TEST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x14, 0xb, 0x6, 0x101}, 0x14}}, 0x0) 22:31:23 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = dup(r0) sendto$inet(r1, &(0x7f0000002600)='\\', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x16, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0x910}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1102) 22:31:23 executing program 0: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x10408, &(0x7f0000000840)={[{@bh}, {@discard}, {@data_err_abort}, {@usrquota}, {@nolazytime}, {@journal_dev={'journal_dev', 0x3d, 0x400}}, {@resuid}, {@dioread_nolock}, {@lazytime}, {@nojournal_checksum}, {@noinit_itable}]}, 0x5, 0x5d7, &(0x7f0000000100)="$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") [ 100.685927][ T4900] loop2: detected capacity change from 0 to 256 22:31:23 executing program 2: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000001c0)='./file0\x00', 0x50, &(0x7f0000000680)=ANY=[@ANYBLOB="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", @ANYRESOCT], 0x40, 0x19d, &(0x7f00000004c0)="$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") unshare(0x40400) r0 = open(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000500)) [ 100.788038][ T4908] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1547 sclass=netlink_route_socket pid=4908 comm=syz-executor.4 [ 100.810187][ T4910] loop2: detected capacity change from 0 to 256 22:31:23 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f00000003c0)={0x0, @adiantum}) ioctl$int_out(r2, 0x5464, &(0x7f0000000400)) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x0, 0x0, 0x0, &(0x7f0000000000)) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) mount(0x0, &(0x7f0000003c40)='./file0\x00', &(0x7f0000000040)='tracefs\x00', 0x0, &(0x7f0000003cc0)='gid=0\x00nore') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x7, @rand_addr, 0x8}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r6, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendmmsg$inet(r6, &(0x7f0000002a80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000280)="b9ca87e40bf4b3577251c1ab", 0xc}], 0x1}}], 0x1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x2880008}) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r7, 0x28, 0x2, &(0x7f00000008c0), 0x8) write$binfmt_script(r6, &(0x7f00000009c0)=ANY=[@ANYBLOB="2321202e2f66696c65e4ad353020407b205c210aebd4a0693b11a5f2b1bcaab8c8ae9bd94c0d221d766c0100000030caaf98b8c8b2166f959a0a235d984f457eab8e6143426c0f45643c9130778f1497acfea968931870f41b340a0bbed25613f0aaa02a17cf1b53bcd0a250b705a896539341a83a2826fd92627de4ee595908b03cd8cd5fb03e7aed708d2a724b29d0aa24a552cdc04f6dab1ad475398bfe5abf155936649d2f383dd6b11ab093e6c962f3c8e7e2b5f0eeb874fd27008b8ebc1e9df272a05cee866c8b2715ae5d482b7748f7e3273786"], 0x8a) process_vm_writev(r3, &(0x7f0000000780)=[{&(0x7f0000000440)=""/171, 0xab}, {&(0x7f0000000500)=""/178, 0xb2}, {&(0x7f00000005c0)=""/82, 0x52}, {&(0x7f0000000340)=""/64, 0x40}, {&(0x7f0000000680)=""/125, 0x7d}, {&(0x7f0000000700)=""/113, 0x71}], 0x6, &(0x7f0000000880)=[{&(0x7f0000000800)=""/97, 0x61}], 0x1, 0x0) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0xa0}}, 0x0) 22:31:23 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = dup(r0) sendto$inet(r1, &(0x7f0000002600)='\\', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x16, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0x910}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1102) 22:31:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000640)={0x0, 0x6}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r3}, &(0x7f0000000040)=0x8) 22:31:23 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x2}, {0x20}, {0x6}]}, 0x10) sendmsg$IPSET_CMD_TEST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x14, 0xb, 0x6, 0x101}, 0x14}}, 0x0) 22:31:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x44, r1, 0x1, 0x0, 0x0, {0x22}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}]}, 0x44}}, 0x0) 22:31:23 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ip6erspan0\x00', 0x140a}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d1, 0x0) 22:31:23 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f00000003c0)={0x0, @adiantum}) ioctl$int_out(r2, 0x5464, &(0x7f0000000400)) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x0, 0x0, 0x0, &(0x7f0000000000)) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) mount(0x0, &(0x7f0000003c40)='./file0\x00', &(0x7f0000000040)='tracefs\x00', 0x0, &(0x7f0000003cc0)='gid=0\x00nore') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x7, @rand_addr, 0x8}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r6, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendmmsg$inet(r6, &(0x7f0000002a80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000280)="b9ca87e40bf4b3577251c1ab", 0xc}], 0x1}}], 0x1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x2880008}) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r7, 0x28, 0x2, &(0x7f00000008c0), 0x8) write$binfmt_script(r6, &(0x7f00000009c0)=ANY=[@ANYBLOB="2321202e2f66696c65e4ad353020407b205c210aebd4a0693b11a5f2b1bcaab8c8ae9bd94c0d221d766c0100000030caaf98b8c8b2166f959a0a235d984f457eab8e6143426c0f45643c9130778f1497acfea968931870f41b340a0bbed25613f0aaa02a17cf1b53bcd0a250b705a896539341a83a2826fd92627de4ee595908b03cd8cd5fb03e7aed708d2a724b29d0aa24a552cdc04f6dab1ad475398bfe5abf155936649d2f383dd6b11ab093e6c962f3c8e7e2b5f0eeb874fd27008b8ebc1e9df272a05cee866c8b2715ae5d482b7748f7e3273786"], 0x8a) process_vm_writev(r3, &(0x7f0000000780)=[{&(0x7f0000000440)=""/171, 0xab}, {&(0x7f0000000500)=""/178, 0xb2}, {&(0x7f00000005c0)=""/82, 0x52}, {&(0x7f0000000340)=""/64, 0x40}, {&(0x7f0000000680)=""/125, 0x7d}, {&(0x7f0000000700)=""/113, 0x71}], 0x6, &(0x7f0000000880)=[{&(0x7f0000000800)=""/97, 0x61}], 0x1, 0x0) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0xa0}}, 0x0) [ 101.097050][ T23] audit: type=1400 audit(1680561083.654:240): avc: denied { unmount } for pid=3129 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 101.118908][ T4918] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1547 sclass=netlink_route_socket pid=4918 comm=syz-executor.4 22:31:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x44, r1, 0x1, 0x0, 0x0, {0x22}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}]}, 0x44}}, 0x0) 22:31:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x44, r1, 0x1, 0x0, 0x0, {0x22}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}]}, 0x44}}, 0x0) [ 101.159977][ T23] audit: type=1400 audit(1680561083.694:241): avc: denied { unmount } for pid=3129 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 101.180251][ T23] audit: type=1400 audit(1680561083.704:242): avc: denied { setopt } for pid=4913 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 22:31:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000640)={0x0, 0x6}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r3}, &(0x7f0000000040)=0x8) 22:31:23 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x2}, {0x20}, {0x6}]}, 0x10) sendmsg$IPSET_CMD_TEST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x14, 0xb, 0x6, 0x101}, 0x14}}, 0x0) [ 101.200191][ T23] audit: type=1400 audit(1680561083.704:243): avc: denied { shutdown } for pid=4913 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 22:31:23 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ip6erspan0\x00', 0x140a}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d1, 0x0) [ 101.309046][ T4935] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1547 sclass=netlink_route_socket pid=4935 comm=syz-executor.4 22:31:24 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f00000003c0)={0x0, @adiantum}) ioctl$int_out(r2, 0x5464, &(0x7f0000000400)) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x0, 0x0, 0x0, &(0x7f0000000000)) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) mount(0x0, &(0x7f0000003c40)='./file0\x00', &(0x7f0000000040)='tracefs\x00', 0x0, &(0x7f0000003cc0)='gid=0\x00nore') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x7, @rand_addr, 0x8}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r6, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendmmsg$inet(r6, &(0x7f0000002a80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000280)="b9ca87e40bf4b3577251c1ab", 0xc}], 0x1}}], 0x1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x2880008}) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r7, 0x28, 0x2, &(0x7f00000008c0), 0x8) write$binfmt_script(r6, &(0x7f00000009c0)=ANY=[@ANYBLOB="2321202e2f66696c65e4ad353020407b205c210aebd4a0693b11a5f2b1bcaab8c8ae9bd94c0d221d766c0100000030caaf98b8c8b2166f959a0a235d984f457eab8e6143426c0f45643c9130778f1497acfea968931870f41b340a0bbed25613f0aaa02a17cf1b53bcd0a250b705a896539341a83a2826fd92627de4ee595908b03cd8cd5fb03e7aed708d2a724b29d0aa24a552cdc04f6dab1ad475398bfe5abf155936649d2f383dd6b11ab093e6c962f3c8e7e2b5f0eeb874fd27008b8ebc1e9df272a05cee866c8b2715ae5d482b7748f7e3273786"], 0x8a) process_vm_writev(r3, &(0x7f0000000780)=[{&(0x7f0000000440)=""/171, 0xab}, {&(0x7f0000000500)=""/178, 0xb2}, {&(0x7f00000005c0)=""/82, 0x52}, {&(0x7f0000000340)=""/64, 0x40}, {&(0x7f0000000680)=""/125, 0x7d}, {&(0x7f0000000700)=""/113, 0x71}], 0x6, &(0x7f0000000880)=[{&(0x7f0000000800)=""/97, 0x61}], 0x1, 0x0) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0xa0}}, 0x0) 22:31:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x44, r1, 0x1, 0x0, 0x0, {0x22}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}]}, 0x44}}, 0x0) 22:31:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000640)={0x0, 0x6}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r3}, &(0x7f0000000040)=0x8) 22:31:24 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)={0x9, 0x0, 0x0, 0x0, 0x0, "ba6081e3dae9f9a7945170abf3184fa7d75554"}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "004004000000000000f5ffffffffffffff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)={0xfffffe00, 0x0, 0x0, 0x0, 0x0, "5ee845c2978a3e36e32d168994c161debda6bf"}) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000080)=0x2d) 22:31:24 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x2}, {0x20}, {0x6}]}, 0x10) sendmsg$IPSET_CMD_TEST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x14, 0xb, 0x6, 0x101}, 0x14}}, 0x0) 22:31:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000640)={0x0, 0x6}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000140)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r3}, &(0x7f0000000040)=0x8) [ 102.055971][ T4949] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1547 sclass=netlink_route_socket pid=4949 comm=syz-executor.4 22:31:25 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffbf}]}) getcwd(&(0x7f0000000200)=""/158, 0x9e) 22:31:25 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000140)=0x1a, 0x4) 22:31:25 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000100)={0xff}) linkat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', r0, &(0x7f0000000140)='./file0\x00', 0x0) 22:31:25 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f00000003c0)={0x0, @adiantum}) ioctl$int_out(r2, 0x5464, &(0x7f0000000400)) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x0, 0x0, 0x0, &(0x7f0000000000)) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) mount(0x0, &(0x7f0000003c40)='./file0\x00', &(0x7f0000000040)='tracefs\x00', 0x0, &(0x7f0000003cc0)='gid=0\x00nore') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x7, @rand_addr, 0x8}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r6, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendmmsg$inet(r6, &(0x7f0000002a80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000280)="b9ca87e40bf4b3577251c1ab", 0xc}], 0x1}}], 0x1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x2880008}) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r7, 0x28, 0x2, &(0x7f00000008c0), 0x8) write$binfmt_script(r6, &(0x7f00000009c0)=ANY=[@ANYBLOB="2321202e2f66696c65e4ad353020407b205c210aebd4a0693b11a5f2b1bcaab8c8ae9bd94c0d221d766c0100000030caaf98b8c8b2166f959a0a235d984f457eab8e6143426c0f45643c9130778f1497acfea968931870f41b340a0bbed25613f0aaa02a17cf1b53bcd0a250b705a896539341a83a2826fd92627de4ee595908b03cd8cd5fb03e7aed708d2a724b29d0aa24a552cdc04f6dab1ad475398bfe5abf155936649d2f383dd6b11ab093e6c962f3c8e7e2b5f0eeb874fd27008b8ebc1e9df272a05cee866c8b2715ae5d482b7748f7e3273786"], 0x8a) process_vm_writev(r3, &(0x7f0000000780)=[{&(0x7f0000000440)=""/171, 0xab}, {&(0x7f0000000500)=""/178, 0xb2}, {&(0x7f00000005c0)=""/82, 0x52}, {&(0x7f0000000340)=""/64, 0x40}, {&(0x7f0000000680)=""/125, 0x7d}, {&(0x7f0000000700)=""/113, 0x71}], 0x6, &(0x7f0000000880)=[{&(0x7f0000000800)=""/97, 0x61}], 0x1, 0x0) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0xa0}}, 0x0) 22:31:25 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000100)={0xff}) linkat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', r0, &(0x7f0000000140)='./file0\x00', 0x0) 22:31:25 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffbf}]}) getcwd(&(0x7f0000000200)=""/158, 0x9e) 22:31:25 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000100)={0xff}) linkat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', r0, &(0x7f0000000140)='./file0\x00', 0x0) 22:31:25 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000140)=0x1a, 0x4) 22:31:25 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f00000003c0)={0x0, @adiantum}) ioctl$int_out(r2, 0x5464, &(0x7f0000000400)) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x0, 0x0, 0x0, &(0x7f0000000000)) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) mount(0x0, &(0x7f0000003c40)='./file0\x00', &(0x7f0000000040)='tracefs\x00', 0x0, &(0x7f0000003cc0)='gid=0\x00nore') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x7, @rand_addr, 0x8}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r6, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendmmsg$inet(r6, &(0x7f0000002a80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000280)="b9ca87e40bf4b3577251c1ab", 0xc}], 0x1}}], 0x1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x2880008}) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r7, 0x28, 0x2, &(0x7f00000008c0), 0x8) write$binfmt_script(r6, &(0x7f00000009c0)=ANY=[@ANYBLOB="2321202e2f66696c65e4ad353020407b205c210aebd4a0693b11a5f2b1bcaab8c8ae9bd94c0d221d766c0100000030caaf98b8c8b2166f959a0a235d984f457eab8e6143426c0f45643c9130778f1497acfea968931870f41b340a0bbed25613f0aaa02a17cf1b53bcd0a250b705a896539341a83a2826fd92627de4ee595908b03cd8cd5fb03e7aed708d2a724b29d0aa24a552cdc04f6dab1ad475398bfe5abf155936649d2f383dd6b11ab093e6c962f3c8e7e2b5f0eeb874fd27008b8ebc1e9df272a05cee866c8b2715ae5d482b7748f7e3273786"], 0x8a) process_vm_writev(r3, &(0x7f0000000780)=[{&(0x7f0000000440)=""/171, 0xab}, {&(0x7f0000000500)=""/178, 0xb2}, {&(0x7f00000005c0)=""/82, 0x52}, {&(0x7f0000000340)=""/64, 0x40}, {&(0x7f0000000680)=""/125, 0x7d}, {&(0x7f0000000700)=""/113, 0x71}], 0x6, &(0x7f0000000880)=[{&(0x7f0000000800)=""/97, 0x61}], 0x1, 0x0) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0xa0}}, 0x0) 22:31:25 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffbf}]}) getcwd(&(0x7f0000000200)=""/158, 0x9e) 22:31:25 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)={0x9, 0x0, 0x0, 0x0, 0x0, "ba6081e3dae9f9a7945170abf3184fa7d75554"}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "004004000000000000f5ffffffffffffff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)={0xfffffe00, 0x0, 0x0, 0x0, 0x0, "5ee845c2978a3e36e32d168994c161debda6bf"}) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000080)=0x2d) 22:31:25 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000140)=0x1a, 0x4) 22:31:25 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000100)={0xff}) linkat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', r0, &(0x7f0000000140)='./file0\x00', 0x0) 22:31:25 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffbf}]}) getcwd(&(0x7f0000000200)=""/158, 0x9e) 22:31:25 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000140)=0x1a, 0x4) 22:31:26 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000001c80)=@newpolicy={0x370, 0x13, 0x1, 0x0, 0x0, {{@in6=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0x6, 0xbbb2, 0x100, 0x7fffffffffffffff, 0xfffffffffffffffd, 0x0, 0x1}, {0x8, 0xffffffffffff09e3, 0x5, 0x6}, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1}, [@user_kmaddress={0x2c, 0x13, {@in=@multicast1, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x0, 0x2}}, @algo_auth={0x98, 0x1, {{'sha224\x00'}, 0x280, "72490395a5c58631e3e46f6ded4b1c9102bc9ad5ed48ab7eca9ae8ed5a8fca4dacac55cd8e3fcb8d2e352a19c4c4b2b4557f1016bc8c586b67e63775c55ea85780ab82cf891e6c2069b4f24bcd191be5"}}, @XFRMA_SET_MARK={0x8, 0x1d, 0x8000}, @offload={0xc, 0x1c, {0x0, 0x1}}, @XFRMA_IF_ID={0x8, 0x1f, 0x4}, @address_filter={0x28, 0x1a, {@in6=@local, @in6=@dev={0xfe, 0x80, '\x00', 0x42}, 0x2, 0xa, 0x1}}, @algo_comp={0xb9, 0x3, {{'deflate\x00'}, 0x388, "6eecaa5d2b3d22a403f16553e956ad67368e76b689c287388a2e82f2b5589f03fe544d20f6b33dafd35c36bc7a015fec1797dd52332d97f4128b7cbb05e5576c4f5e1360e2a3a70b3c9faf3385743239133fc0620c937dee57d1d3b3edad866434b97023aaa48ddfee7d11838f7cfb29ea"}}, @XFRMA_IF_ID={0x8, 0x1f, 0x1}, @sa={0xe4, 0x6, {{@in=@private=0xa010102, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4e20, 0x6, 0x4e24, 0x70d9, 0xa, 0x20, 0x80, 0x56}, {@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d5, 0x33}, @in=@empty, {0xffffffff, 0x3, 0x40, 0x9, 0x1, 0x9d9, 0x7, 0x2c3}, {0x4, 0x5, 0x2d, 0x9}, {0xb40, 0x0, 0x800}, 0x70bd26, 0x34ff, 0xa, 0x0, 0x6, 0x21}}, @extra_flags={0x8, 0x18, 0xfffffff8}]}, 0x370}}, 0x0) 22:31:26 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000140)=0x1a, 0x4) 22:31:26 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f00000003c0)={0x0, @adiantum}) ioctl$int_out(r2, 0x5464, &(0x7f0000000400)) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x0, 0x0, 0x0, &(0x7f0000000000)) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) mount(0x0, &(0x7f0000003c40)='./file0\x00', &(0x7f0000000040)='tracefs\x00', 0x0, &(0x7f0000003cc0)='gid=0\x00nore') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x7, @rand_addr, 0x8}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r6, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendmmsg$inet(r6, &(0x7f0000002a80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000280)="b9ca87e40bf4b3577251c1ab", 0xc}], 0x1}}], 0x1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x2880008}) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r7, 0x28, 0x2, &(0x7f00000008c0), 0x8) write$binfmt_script(r6, &(0x7f00000009c0)=ANY=[@ANYBLOB="2321202e2f66696c65e4ad353020407b205c210aebd4a0693b11a5f2b1bcaab8c8ae9bd94c0d221d766c0100000030caaf98b8c8b2166f959a0a235d984f457eab8e6143426c0f45643c9130778f1497acfea968931870f41b340a0bbed25613f0aaa02a17cf1b53bcd0a250b705a896539341a83a2826fd92627de4ee595908b03cd8cd5fb03e7aed708d2a724b29d0aa24a552cdc04f6dab1ad475398bfe5abf155936649d2f383dd6b11ab093e6c962f3c8e7e2b5f0eeb874fd27008b8ebc1e9df272a05cee866c8b2715ae5d482b7748f7e3273786"], 0x8a) process_vm_writev(r3, &(0x7f0000000780)=[{&(0x7f0000000440)=""/171, 0xab}, {&(0x7f0000000500)=""/178, 0xb2}, {&(0x7f00000005c0)=""/82, 0x52}, {&(0x7f0000000340)=""/64, 0x40}, {&(0x7f0000000680)=""/125, 0x7d}, {&(0x7f0000000700)=""/113, 0x71}], 0x6, &(0x7f0000000880)=[{&(0x7f0000000800)=""/97, 0x61}], 0x1, 0x0) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0xa0}}, 0x0) 22:31:26 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000140)=0x1a, 0x4) 22:31:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x24, r1, 0xc4fc9e906872338b, 0x0, 0x0, {{0x15}, {@val={0x8}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x8, 0x117, 0x0, 0x1, [{0x4, 0x2}]}]}, 0x24}}, 0x0) 22:31:26 executing program 4: syz_read_part_table(0x4030, &(0x7f0000004040)="$eJzszjFKw3AYxuE3avCPZBHchGAQHCVuTrlFLpAzODuYmziGHqDH6wFaKB0aCH2e9fte+IVN2k+75yRvXea+T0qShxNv/Vfqp3KXJsnP8Xlc1mgFAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA2bXrN/Dvku0nKY5K/+9RDW+Ul6T7Pz8dljUgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4Kb9v2ce2iol6T4un4/LNaIAAAAAAAAAAAA4sAMHAgAAAABA/q+NUFVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVYUdOBAAAAAAAPJ/bYSqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqoq7MABCQAAAICg/6/bESgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABwUgAAAP//1SYMTA==") 22:31:26 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000001c80)=@newpolicy={0x370, 0x13, 0x1, 0x0, 0x0, {{@in6=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0x6, 0xbbb2, 0x100, 0x7fffffffffffffff, 0xfffffffffffffffd, 0x0, 0x1}, {0x8, 0xffffffffffff09e3, 0x5, 0x6}, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1}, [@user_kmaddress={0x2c, 0x13, {@in=@multicast1, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x0, 0x2}}, @algo_auth={0x98, 0x1, {{'sha224\x00'}, 0x280, "72490395a5c58631e3e46f6ded4b1c9102bc9ad5ed48ab7eca9ae8ed5a8fca4dacac55cd8e3fcb8d2e352a19c4c4b2b4557f1016bc8c586b67e63775c55ea85780ab82cf891e6c2069b4f24bcd191be5"}}, @XFRMA_SET_MARK={0x8, 0x1d, 0x8000}, @offload={0xc, 0x1c, {0x0, 0x1}}, @XFRMA_IF_ID={0x8, 0x1f, 0x4}, @address_filter={0x28, 0x1a, {@in6=@local, @in6=@dev={0xfe, 0x80, '\x00', 0x42}, 0x2, 0xa, 0x1}}, @algo_comp={0xb9, 0x3, {{'deflate\x00'}, 0x388, "6eecaa5d2b3d22a403f16553e956ad67368e76b689c287388a2e82f2b5589f03fe544d20f6b33dafd35c36bc7a015fec1797dd52332d97f4128b7cbb05e5576c4f5e1360e2a3a70b3c9faf3385743239133fc0620c937dee57d1d3b3edad866434b97023aaa48ddfee7d11838f7cfb29ea"}}, @XFRMA_IF_ID={0x8, 0x1f, 0x1}, @sa={0xe4, 0x6, {{@in=@private=0xa010102, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4e20, 0x6, 0x4e24, 0x70d9, 0xa, 0x20, 0x80, 0x56}, {@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d5, 0x33}, @in=@empty, {0xffffffff, 0x3, 0x40, 0x9, 0x1, 0x9d9, 0x7, 0x2c3}, {0x4, 0x5, 0x2d, 0x9}, {0xb40, 0x0, 0x800}, 0x70bd26, 0x34ff, 0xa, 0x0, 0x6, 0x21}}, @extra_flags={0x8, 0x18, 0xfffffff8}]}, 0x370}}, 0x0) 22:31:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)={0x9, 0x0, 0x0, 0x0, 0x0, "ba6081e3dae9f9a7945170abf3184fa7d75554"}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "004004000000000000f5ffffffffffffff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)={0xfffffe00, 0x0, 0x0, 0x0, 0x0, "5ee845c2978a3e36e32d168994c161debda6bf"}) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000080)=0x2d) 22:31:26 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000001c80)=@newpolicy={0x370, 0x13, 0x1, 0x0, 0x0, {{@in6=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0x6, 0xbbb2, 0x100, 0x7fffffffffffffff, 0xfffffffffffffffd, 0x0, 0x1}, {0x8, 0xffffffffffff09e3, 0x5, 0x6}, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1}, [@user_kmaddress={0x2c, 0x13, {@in=@multicast1, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x0, 0x2}}, @algo_auth={0x98, 0x1, {{'sha224\x00'}, 0x280, "72490395a5c58631e3e46f6ded4b1c9102bc9ad5ed48ab7eca9ae8ed5a8fca4dacac55cd8e3fcb8d2e352a19c4c4b2b4557f1016bc8c586b67e63775c55ea85780ab82cf891e6c2069b4f24bcd191be5"}}, @XFRMA_SET_MARK={0x8, 0x1d, 0x8000}, @offload={0xc, 0x1c, {0x0, 0x1}}, @XFRMA_IF_ID={0x8, 0x1f, 0x4}, @address_filter={0x28, 0x1a, {@in6=@local, @in6=@dev={0xfe, 0x80, '\x00', 0x42}, 0x2, 0xa, 0x1}}, @algo_comp={0xb9, 0x3, {{'deflate\x00'}, 0x388, "6eecaa5d2b3d22a403f16553e956ad67368e76b689c287388a2e82f2b5589f03fe544d20f6b33dafd35c36bc7a015fec1797dd52332d97f4128b7cbb05e5576c4f5e1360e2a3a70b3c9faf3385743239133fc0620c937dee57d1d3b3edad866434b97023aaa48ddfee7d11838f7cfb29ea"}}, @XFRMA_IF_ID={0x8, 0x1f, 0x1}, @sa={0xe4, 0x6, {{@in=@private=0xa010102, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4e20, 0x6, 0x4e24, 0x70d9, 0xa, 0x20, 0x80, 0x56}, {@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d5, 0x33}, @in=@empty, {0xffffffff, 0x3, 0x40, 0x9, 0x1, 0x9d9, 0x7, 0x2c3}, {0x4, 0x5, 0x2d, 0x9}, {0xb40, 0x0, 0x800}, 0x70bd26, 0x34ff, 0xa, 0x0, 0x6, 0x21}}, @extra_flags={0x8, 0x18, 0xfffffff8}]}, 0x370}}, 0x0) 22:31:26 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000140)=0x1a, 0x4) 22:31:26 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000001c80)=@newpolicy={0x370, 0x13, 0x1, 0x0, 0x0, {{@in6=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0x6, 0xbbb2, 0x100, 0x7fffffffffffffff, 0xfffffffffffffffd, 0x0, 0x1}, {0x8, 0xffffffffffff09e3, 0x5, 0x6}, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1}, [@user_kmaddress={0x2c, 0x13, {@in=@multicast1, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x0, 0x2}}, @algo_auth={0x98, 0x1, {{'sha224\x00'}, 0x280, "72490395a5c58631e3e46f6ded4b1c9102bc9ad5ed48ab7eca9ae8ed5a8fca4dacac55cd8e3fcb8d2e352a19c4c4b2b4557f1016bc8c586b67e63775c55ea85780ab82cf891e6c2069b4f24bcd191be5"}}, @XFRMA_SET_MARK={0x8, 0x1d, 0x8000}, @offload={0xc, 0x1c, {0x0, 0x1}}, @XFRMA_IF_ID={0x8, 0x1f, 0x4}, @address_filter={0x28, 0x1a, {@in6=@local, @in6=@dev={0xfe, 0x80, '\x00', 0x42}, 0x2, 0xa, 0x1}}, @algo_comp={0xb9, 0x3, {{'deflate\x00'}, 0x388, "6eecaa5d2b3d22a403f16553e956ad67368e76b689c287388a2e82f2b5589f03fe544d20f6b33dafd35c36bc7a015fec1797dd52332d97f4128b7cbb05e5576c4f5e1360e2a3a70b3c9faf3385743239133fc0620c937dee57d1d3b3edad866434b97023aaa48ddfee7d11838f7cfb29ea"}}, @XFRMA_IF_ID={0x8, 0x1f, 0x1}, @sa={0xe4, 0x6, {{@in=@private=0xa010102, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4e20, 0x6, 0x4e24, 0x70d9, 0xa, 0x20, 0x80, 0x56}, {@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d5, 0x33}, @in=@empty, {0xffffffff, 0x3, 0x40, 0x9, 0x1, 0x9d9, 0x7, 0x2c3}, {0x4, 0x5, 0x2d, 0x9}, {0xb40, 0x0, 0x800}, 0x70bd26, 0x34ff, 0xa, 0x0, 0x6, 0x21}}, @extra_flags={0x8, 0x18, 0xfffffff8}]}, 0x370}}, 0x0) 22:31:26 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0xf, 0xfffeffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) close(r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00'}, 0x10) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 22:31:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x24, r1, 0xc4fc9e906872338b, 0x0, 0x0, {{0x15}, {@val={0x8}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x8, 0x117, 0x0, 0x1, [{0x4, 0x2}]}]}, 0x24}}, 0x0) [ 104.044753][ T5012] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 104.124714][ T5022] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 104.215040][ T5009] loop4: detected capacity change from 0 to 32768 [ 104.259789][ T5009] loop4: p1 p3 < p5 p6 > [ 104.311749][ T3218] udevd[3218]: inotify_add_watch(7, /dev/loop4p6, 10) failed: No such file or directory [ 104.312852][ T3222] udevd[3222]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 104.333020][ T4864] udevd[4864]: inotify_add_watch(7, /dev/loop4p5, 10) failed: No such file or directory [ 104.341764][ T3395] udevd[3395]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory 22:31:26 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x1277, 0x0) 22:31:26 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000780)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x32) 22:31:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x24, r1, 0xc4fc9e906872338b, 0x0, 0x0, {{0x15}, {@val={0x8}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x8, 0x117, 0x0, 0x1, [{0x4, 0x2}]}]}, 0x24}}, 0x0) 22:31:26 executing program 5: unshare(0xa000680) r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = epoll_create1(0x0) r3 = dup3(r1, r2, 0x0) setns(r3, 0x2a020000) 22:31:27 executing program 5: unshare(0xa000680) r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = epoll_create1(0x0) r3 = dup3(r1, r2, 0x0) setns(r3, 0x2a020000) 22:31:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x1c}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000005a01060000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x2}]}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x30, 0x2c, 0x15, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x2, 0xfffe}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}}, 0x0) [ 104.451736][ T5036] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 104.483198][ T5041] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:31:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)={0x9, 0x0, 0x0, 0x0, 0x0, "ba6081e3dae9f9a7945170abf3184fa7d75554"}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "004004000000000000f5ffffffffffffff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)={0xfffffe00, 0x0, 0x0, 0x0, 0x0, "5ee845c2978a3e36e32d168994c161debda6bf"}) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000080)=0x2d) 22:31:27 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000780)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x32) 22:31:27 executing program 5: unshare(0xa000680) r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = epoll_create1(0x0) r3 = dup3(r1, r2, 0x0) setns(r3, 0x2a020000) 22:31:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x24, r1, 0xc4fc9e906872338b, 0x0, 0x0, {{0x15}, {@val={0x8}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x8, 0x117, 0x0, 0x1, [{0x4, 0x2}]}]}, 0x24}}, 0x0) 22:31:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x1c}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000005a01060000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x2}]}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x30, 0x2c, 0x15, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x2, 0xfffe}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}}, 0x0) 22:31:27 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0xf, 0xfffeffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) close(r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00'}, 0x10) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 22:31:27 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000780)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x32) 22:31:27 executing program 5: unshare(0xa000680) r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = epoll_create1(0x0) r3 = dup3(r1, r2, 0x0) setns(r3, 0x2a020000) 22:31:27 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000780)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x32) 22:31:27 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) ioctl$TCSETS(r0, 0x4b33, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "dc03195451fc4503a0af7e1bb3f7dc24345068"}) [ 104.936557][ T5050] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 104.940228][ T5047] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 22:31:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000040)={@rand_addr=0xe4010101, @loopback}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000140)={@rand_addr=0x64010100, @broadcast}, 0xc) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000000080)="baa4ce6fed8860e96d68ead8768d48559c98a7bc74d5f6fd47465a3323188e4a0f3aa8713b64ae8b9175e12ae9aa1916998315ef1fcaa7cec9c87a1da4fde14271b9f01bbec99e09cdb7ecf0e8f787f460418e144afe1e218403ed81e0824ab6409ceadd485f23b1b97487dca68be62dafe2aab75c5ee8b0b5e20456b8e459792dc4cabd26773fd63aa9e43ef374c4222534e293db4344a3b2ed35f5363030535bc6b153678c57559265e55bb6c6", 0xae}, {&(0x7f00000001c0)="e9f250683798f626d4a8cb163e6f4fdfc42401d2df7a797f5b2bec0d5479c4dcfd097a36511b63c648268c7b0b63e3856a19652b4082e25be126ea3181eee5dcad2f0098042df5f7a93efedf679e3b91f59f39623550f7bcbc35f419a8a6fea6de3232136a2c1d2352588290bc9db78a36fd79f00309f5931ee3f782ef238abc2159d6ce618422520853f95a18e54644011d5342b287ff28565ab264efd180fd2d6135ef2a0c9d85701da651631964ac5c224ef16d78c1aa732bd7cf39ee1a84337c53a1eb2dd817d72edb3feb6873b3ec2e1c1589", 0xd5}], 0x3) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x10}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r6, 0x701, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}]}, 0x1c}}, 0x0) r9 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001580), 0x4) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1, 0x9, 0x3f, 0x0, 0x1}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x2, &(0x7f0000001240)={r10, 0x0, 0x0, 0x4}, 0x20) r11 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001640)={0x0, 0x9}, 0xc) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1, 0x9, 0x3f, 0x0, 0x1}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x2, &(0x7f0000001240)={r12, 0x0, 0x0, 0x4}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000016c0)={0x11, 0x5, &(0x7f0000000380)=@raw=[@ldst={0x1, 0x3, 0x1, 0x7, 0xb, 0x18, 0xfffffffffffffffc}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x1}, @map_val={0x18, 0x7, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0xc1}], &(0x7f0000001440)='syzkaller\x00', 0x1, 0xd7, &(0x7f0000001480)=""/215, 0x41000, 0x0, '\x00', r8, 0x0, r9, 0x8, &(0x7f00000015c0)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000001600)={0x4, 0x10, 0x401, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001680)=[r10, 0x1, r11, 0x1, r12]}, 0x80) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) 22:31:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x1c}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000005a01060000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x2}]}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x30, 0x2c, 0x15, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x2, 0xfffe}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}}, 0x0) [ 105.033178][ T5064] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 105.101436][ T5067] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 22:31:28 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0xf, 0xfffeffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) close(r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00'}, 0x10) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 22:31:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001f00)={0x114, 0x2b, 0xb9bdf244e8d15c59, 0x0, 0x0, "", [@nested={0x103, 0x0, 0x0, 0x1, [@typed={0xd, 0x4, 0x0, 0x0, @str='mptcp_pm\x00'}, @generic="fb73659495e96e4ebbb3b8f5e0121b4030a120486957233af05deaab9e4a04a4f9f4c1a468eaf277a7d0f7830116129ae415315261a146c4478669d17d6fdfe317f0af49358811ba2ec1163774f4d6fd2d572b0a68f4e31b262081df720ce39cbccd12a9f076892d789814cc392cecbfed21fb8c7043eface176018e150e85c724eac71143dc5987ee1148945138760a71556fe10d72683e9df4262afc5d4bd2428fd7c0f835513369bab351ff0215ef15a2e283b2dca3ad194e11374ef03423f1fff49f94b056e7937bc271325cfc6f5be17a120f178a1109d8b6641e1e0f97a4c2f4ce5d", @typed={0x8, 0x0, 0x0, 0x0, @fd}]}]}, 0x114}], 0x1}, 0x0) 22:31:28 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) ioctl$TCSETS(r0, 0x4b33, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "dc03195451fc4503a0af7e1bb3f7dc24345068"}) 22:31:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x1c}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000005a01060000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x2}]}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x30, 0x2c, 0x15, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x2, 0xfffe}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}}, 0x0) 22:31:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000040)={@rand_addr=0xe4010101, @loopback}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000140)={@rand_addr=0x64010100, @broadcast}, 0xc) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000000080)="baa4ce6fed8860e96d68ead8768d48559c98a7bc74d5f6fd47465a3323188e4a0f3aa8713b64ae8b9175e12ae9aa1916998315ef1fcaa7cec9c87a1da4fde14271b9f01bbec99e09cdb7ecf0e8f787f460418e144afe1e218403ed81e0824ab6409ceadd485f23b1b97487dca68be62dafe2aab75c5ee8b0b5e20456b8e459792dc4cabd26773fd63aa9e43ef374c4222534e293db4344a3b2ed35f5363030535bc6b153678c57559265e55bb6c6", 0xae}, {&(0x7f00000001c0)="e9f250683798f626d4a8cb163e6f4fdfc42401d2df7a797f5b2bec0d5479c4dcfd097a36511b63c648268c7b0b63e3856a19652b4082e25be126ea3181eee5dcad2f0098042df5f7a93efedf679e3b91f59f39623550f7bcbc35f419a8a6fea6de3232136a2c1d2352588290bc9db78a36fd79f00309f5931ee3f782ef238abc2159d6ce618422520853f95a18e54644011d5342b287ff28565ab264efd180fd2d6135ef2a0c9d85701da651631964ac5c224ef16d78c1aa732bd7cf39ee1a84337c53a1eb2dd817d72edb3feb6873b3ec2e1c1589", 0xd5}], 0x3) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x10}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r6, 0x701, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}]}, 0x1c}}, 0x0) r9 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001580), 0x4) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1, 0x9, 0x3f, 0x0, 0x1}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x2, &(0x7f0000001240)={r10, 0x0, 0x0, 0x4}, 0x20) r11 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001640)={0x0, 0x9}, 0xc) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1, 0x9, 0x3f, 0x0, 0x1}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x2, &(0x7f0000001240)={r12, 0x0, 0x0, 0x4}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000016c0)={0x11, 0x5, &(0x7f0000000380)=@raw=[@ldst={0x1, 0x3, 0x1, 0x7, 0xb, 0x18, 0xfffffffffffffffc}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x1}, @map_val={0x18, 0x7, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0xc1}], &(0x7f0000001440)='syzkaller\x00', 0x1, 0xd7, &(0x7f0000001480)=""/215, 0x41000, 0x0, '\x00', r8, 0x0, r9, 0x8, &(0x7f00000015c0)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000001600)={0x4, 0x10, 0x401, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001680)=[r10, 0x1, r11, 0x1, r12]}, 0x80) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) 22:31:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000040)={@rand_addr=0xe4010101, @loopback}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000140)={@rand_addr=0x64010100, @broadcast}, 0xc) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000440)="4dd25901042740787c8730ae56e62d9321695c035a7507cd88551fa75a1a80d08d219778ccb43fe581b4839acfb02e01ba755cd84e4cde66ee3be288634f554368b9a537367876803e24d5d94002405f094b592f02a9b6092434207fa224122b01636eeccda2dc78d799581bbe39d36caa80d4a72c57fbc07a1329c11f9663ea4940689d702aa2147d74e1f5ee77f4e5fdf7c0e6cb85369b2320db15ed815940e61a2be1781a87930f10442538071d7b38a03ba51f0e445d0e37de0c6fd703df805754675c29fdf2f784be8fc4a8e804840f91a308fa9f91c6c4a1e4a680b0be2ae384fad8b7e9e786a999f40353d5a1b58561e2036364dd1e9dfbd0bdf7bdcde09c00214c49299729dc7071994aa51019f790e8d577dd149b9f8eb46995390fdb918dce64c1fe4d0dc2930dc41d8b9efcb2abb396b85909079a1eb60830666332fe7f15636cf45f68b14d714ea92bef47410a9a09a2dc3ae4a1115ed0b25405d40d361bfae4654e765b0f218fa8f35c0f8196243e9aca552c925f41919811a6a32b6b28eae7bcb5449300cbf269527b694f277dcb4469418c62b30c37bfaae991cf5f17f4204d8d100127b3baca0abba776c67ca45f29e449c6191ad76986ba223f64842cca87425d3f8f0c44d7c7e6345c260f1678d664ecd6d868b9f6ff8a892542c6e5a57a3b37405ca98c20a56a8a6ad8e6bc9a6fb870ae3eb33a30afbf66cf33b94816f7958413754296e07094c7b60a7560eb1abd6b6caca5ecb0ce823a5098f859c359df4064ffea8ad3f5fcca390ee71d3258a87ddc0e4be0d68cd795fbae0745f4433a309dec9e2d36a291fb925e340c054839ae0f971ad1743279c2a0430ec24a1a58c1154f6745fd45756f3011909101b1eda39603693b0f78817da7f963d87e7f4c09af2d2ef1c099cc1bff03b974c94dabf1271c631a47adbb350f865ef641c5a765623cf40f781fb334ebff62c1ab2972c23081c9d7ccf60b1f1663941e80d8007da2e2d853aad5313af7e690dc278a02558601aea3a8c210279dfa9739b98d53d9ceccc7e0aedcfc814a0b0e4c1c419d5b12554a2ae6618c84b54c5000432d7fc8b5d377ba58ace85fa27453c88c7306cd6320e51a9abff1ec1c1d669e5ede114229fb714ed4b55292cbf4a0f2f85520a4e248a66b3b9120df4e34e69f061adf5117d1119eb577425cf7ddb16baad161d82c6da996ea04832dfbb4ab7d369d72161f81316577854b70528918869f5fb6f74fc9b9fd7e0d2107fcfe7652904fbfaf37a3c787c6ae7434295a901b328787e62866365f5823ccca9b1567266928b65c3f996b0d4637f4fc3fa99000d27caa4976c00ca6637df3c16a07fa4626f9a0ced1511071cb28068cb53aa12ee9d50493dde374706450795ca51fd17798ddcf955652f318f5242b604f1bc5dba2fa19b68ddb03878b976ecce162002f9aaa519f83c60f1534a209034b32f0b029277746e2cfaae14012ce27c326a11d4fced0465c6f64bde181f44e122b34df75c3cae71a92b5674d5e3f78d492d9466c338c60018bd5c610a51c8ab834f0810fbf8a8d90ca0c424e75dd1190b025c7633f55754e6e048a067ecc393870159697f308dec2c46de233f9bf9b084be2dbdf7f9f1af73a548cf27bd75b15e41ca8aa38cd9bbe83839d139e446fe231a0845f6cb824d3c6936c01e91e5e28cf216c6fa2d7c6f4596bdf3fbff9943f4e6cda1b2b3ebf99de050aebd9ed24d3fb98fbf8149d36d13b8d20ea4da6ad85181220ae35deb3c00bd5340a316c78605f939ac544cef6b2ba6c3bc5b15a3be6ad1107a14a5f7bf381ea7ba63fcb59cb4324ab580d6c82204d9ddc0b3fc11f66df51708929a51928ba2254b6714dc50e5402c9a7522457480b120d7ff2a89148aa65ee6cc89d99b3e27363444ae08a84e3def5870a8f9fb64bb5bb289c2ad2d7093534af8e883f60088464ee36d48086e379b13b6a0cb89533889f4af76ae8579f0e7374a93532d933124298868c8b8fa83edb30002481639da5901e125b268ffc8422c38a8ae46dcf21391556fb3b4d949c4a55c145e4927d5c7e7185171913d44d5809e1b8f64726bfe2648a2f4c1d58d40b39d2238e8952db84180de0ea23494e294bb7c4d4d999c354ce5e81cf07163445a8351b071af76a2d58d6fb088ec786fcc27ba10d901dc7b273b9ad9ae577aee4834b93d63c00284ef99a013660c58a4aa4f9db3ed431bf680411cb7659080e3a468dbc82fd9d2b87a52fcdf3e4dfcb9ba676e77aa93c240831ab52f7ac0e8607e8867f2a74b769fefab216c1ec841279a0d9a91365c660e95e31a07504c7ba5e5c26d46a0e0be9c477bd5e98a72700c9800bb16927faf16a203f467d148b7e84363f9150c58f9b60a0d8ff601d69efaa0ebd61250d3863b6353b9d145b7f7d93e24d171bae791270aef2678bec725b008aaa369353970863fd3dbe508a286ae54b12bf7bbab508f3dc242537970033b48bd9ec1ac8dedfceffef68f6cf3ff2f961185382585d36d7f212cd6400a89a94b2605aefceae646c17763524d8af33f59f9a419567fbfc06716c4eede85151ca0fc20a2db5420b1428e7bed432f9c1825e412fac7a6151a9b5aabe518f6c28bd6f24417d8ed2d235b812a82d52787991df756d9a341678e9b98be739a5bd162752480272ac5f32103ec60ce205102f6b860d5bca6003a26b291f500655563843880240fd25305fa035c5836cecaaf1a81ba563f9753a07715cc8d08f287a79eb4cd4d8443238f2e0aa80628344fc5f76b59e5d1870c2f38c535f0d741d90b42c216a8d782333dd00a78373ee6f6524966b9663ccc7dc36535b682615ef999bdf8e814599afcdf7a17968afb5e0d5db64b5af5b50b76e6efee15b16f7f25362b583ecfdc05179974b2ded4e1bf89df2ef55f745ed6c2b2cd5f12f9048f826073dd6589089bb27de6191a1b86b45bd5d8b9c3350947f90c6232108d1e11d80230d3a221609453db620073779c667c4b1d0f28b2c5b74f9ff2a0cb31a36f4d9753c0c8183fdb7fcc8eba36726ccb053a19973e61f3e72d5ad2caa3ffc6da78f5bd464624b30fb1f6ba77cf496aa0e64907ed045853d9a50b804d003b8674bb845971f031f0c369943391dafc07c9dae826271ccfe4dfc9b37ec92c0424f085675ff4f5fb1c3ded0ac51bdf3d5123cd8ef1053f6d59c830df855be051c1a16702fa5a21d008bc7b9475692a1e63aa16d1dd21f20d10a284b2d977979c9cc1ed080ea2216d468881b25a4397e6f717770e744039a07ac3a64ea463e95793a8e549e7c9a8c8b9984748e2912b07f1b70630b535095d44b3ec41aba85b7d9506b7971e964894e19725f5fc61389fea021107984258ea46e677c14a832d59c7a6e025863314d7afa09d96617a141d8f3e628ce15d64e16eaf9b4033a57f1550f1e021eb15c7d13d4807ee9d51368132e676912ba16930ec6924cc821513a462516372100a312c2130f6c86701778300be0c449250d8d9d5422ae83fcc504e8663ab3d6d4ab733eabac2eab75b29ea2485f38c1fc0cab2912c6813cd5710efa2a68751b771293f3facde2ad2d1a417109c407184a4a051775c5cf2aa41f62300eb51b596aa7f76503431a2bd818dbfc0dc97d4636887f2f452a7ca7780447f38d022b9d08ae91122adf176491cab183e8a0b2eb0913fe595375bbc7e99139c56eb40c439ad4962f831935659423346cba2647dd2798bfd90688e05d40212980f1f483c6fc70234ef6e8fec8429681f0951760f1ad5b763ae62536ae5846328ad119ee66a46d67d7d211d71594dc105c9acc7c8dbae5ac12926546a10adee54a31af8a764ddc2d9d5404486cd059cb00aee9c807148bd06d370d0f96922431af25e4560156a6908a5451eb992664ebd199badc4d49bacab2b180595b55b5af0c4ad7bb0c255e58db24313228b8ca07b8098ef9f3ecbd97d18d4b85e77e31d3a9bcc10a9f384d6a124d0e09084753e0dfcebd377eca36a545619f7b07be995b2a04643f7d96953a420e16d6ce656bd95a2f65f13bf0ff832d9638d76d2396e6cb9a58cf588e261389200cbd115a8b787467dcd1df62baa5a057ce47cdde0ded018b8aa631003e6d286122ad8597bf919bf761dbc7c99777cf885ad34507d710bb7ee9b6dd8c39e60fbe5bb45fc108c54dfb342441b73a41b315962c929a4cb561c8133e65f24333c584f2c40db594dd866b42280e9cdb819c04d118f19fa6f5456fb0412c386105ca7710732638d4fd25964db36bd8a4bd7b84095426f117b9faf09bd88da9c7cd9e3230692f6ebec8de73b4ea7523b96d1e6d71fa547af3112dcf40b0f997fe80abe1fad2f6fef661de89810b2facc5ebbf35fb9206ce4b3c461a81940b293e7551f18f4af0ba5d3ca38a3d253c8941be4c098f52ac3f736604c3a481694e84f27efa79e505886407ef90a17119a3933d894fef366131bcbb862982353c865a1fa9e472fa1fe6ba09facb09d1dcb97f6db352dec92589dfb21e9d23fee4765baaa2aea0bf640fb95bf95b31d5bff18a93398579239ef1face33010778bf164d69c5cd4bfcc0b5cfb9708710f165fdb21c394d6550052edf14ce7aee08257fbf29788503995b8820968b5dd0a2ef87af9becf0adbfcc6d6a5ece3e84b457d93f7c8f8d5b1ee902027454c76c29927255d9600379d2740e5308fa8dfd2a37525056c122b6ddcbad45f4bf179848c484676cb7b9f091651a30a686c3e08261d63c503f102195b86ab91dd500f6cfddc6f4f027d24beaa0a66969867b46494b9ae11de37e3bb80b76472c6f93bc986d26e55580ca806063365b0dc4b19a40a9670ea68b9858f87eb4119c8a43600000722c9f80485f7ab8b841e50e5f0a866772f3c27bc929ac2f91633ae1838e5eefe3fa8840da860ee2fbf684f5522a8a63e60514b346428b7d29696e3510d3e7da7abbeec1941418dbcda2d144fa2d41f1a36bda7e5bfaeae8c4c07a0c3056b6d2bdf78eb2d35848a13298dc157514ad2f296dbf5a48a50d81d432b7590263c66b921bf39126b9edb935b8633d6706d11bd6a61b5e53c8868708ebd9743cb60cc712d4ec5b933ba77d71a38b637058c481258a32e4c82c17c93917553cd4764c5a0694b8d449654787cf24b40d70d88378a5949223573c7b595f6f47dc3b65bb6d0508008a54789032ff8774fcaf43b5306ca691377b9c765f5a983a9745bccaed6e52cddb862a5ec6caf057b60bd76b2a3fe87e901092503415f4e56f4b844710a83040cc0b1cd6eba2f767fd8604f7ad73d67883b9c08b964703e61596c3442df7248e63a37da3bd3ae5f097b8450f6e359965d2348e34ff95d79d9c4ecb0afb71111e2d5c252074c776de182f2e3a2c2d679a3d5392bd585a8d9237464ad39fbabca745d46b43fe7ba266b9617a22dcb8fbe0c0dd2279a389ef28ea4d596bcfcef2df69c3a3cdb5661db9546344dc8c863c4c715e2c962f9e072fe93313484b30c076239188f9843497e693c188ce259a82234530674e4a8944787c799a6af6ce7ff5969c29b089ad6869d5da659d0ebd5cc9234032443e78f3478b94f7073a97d95e4a270c01918f011ffe77c71ea02abf92defd1ce2c980e7c557acdbb5321e300f50dcfb33f69d7e7b60b695d0e1f2c514be08c4274c33cf66fbb91f721d93c95742031a24c2f154c797afd76dab3b9eaf26bc9cfb58ced66f33f8b946829bd41aad32ae46ec407ae6fca7d4337cef348de8570954b1d7015862a68e1e1e27b6a874c46175b94fdf82e4", 0x1000}, {&(0x7f0000000080)="baa4ce6fed8860e96d68ead8768d48559c98a7bc74d5f6fd47465a3323188e4a0f3aa8713b64ae8b9175e12ae9aa1916998315ef1fcaa7cec9c87a1da4fde14271b9f01bbec99e09cdb7ecf0e8f787f460418e144afe1e218403ed81e0824ab6409ceadd485f23b1b97487dca68be62dafe2aab75c5ee8b0b5e20456b8e459792dc4cabd26773fd63aa9e43ef374c4222534e293db4344a3b2ed35f5363030535bc6b153678c57559265e55bb6c6", 0xae}, {&(0x7f00000001c0)="e9f250683798f626d4a8cb163e6f4fdfc42401d2df7a797f5b2bec0d5479c4dcfd097a36511b63c648268c7b0b63e3856a19652b4082e25be126ea3181eee5dcad2f0098042df5f7a93efedf679e3b91f59f39623550f7bcbc35f419a8a6fea6de3232136a2c1d2352588290bc9db78a36fd79f00309f5931ee3f782ef238abc2159d6ce618422520853f95a18e54644011d5342b287ff28565ab264efd180fd2d6135ef2a0c9d85701da651631964ac5c224ef16d78c1aa732bd7cf39ee1a84337c53a1eb2dd817d72edb3feb6873b3ec2e1c1589", 0xd5}], 0x3) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x10}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r6, 0x701, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}]}, 0x1c}}, 0x0) r9 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001580), 0x4) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1, 0x9, 0x3f, 0x0, 0x1}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x2, &(0x7f0000001240)={r10, 0x0, 0x0, 0x4}, 0x20) r11 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001640)={0x0, 0x9}, 0xc) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1, 0x9, 0x3f, 0x0, 0x1}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x2, &(0x7f0000001240)={r12, 0x0, 0x0, 0x4}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000016c0)={0x11, 0x5, &(0x7f0000000380)=@raw=[@ldst={0x1, 0x3, 0x1, 0x7, 0xb, 0x18, 0xfffffffffffffffc}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x1}, @map_val={0x18, 0x7, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0xc1}], &(0x7f0000001440)='syzkaller\x00', 0x1, 0xd7, &(0x7f0000001480)=""/215, 0x41000, 0x0, '\x00', r8, 0x0, r9, 0x8, &(0x7f00000015c0)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000001600)={0x4, 0x10, 0x401, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001680)=[r10, 0x1, r11, 0x1, r12]}, 0x80) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) 22:31:28 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) ioctl$TCSETS(r0, 0x4b33, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "dc03195451fc4503a0af7e1bb3f7dc24345068"}) [ 105.802571][ T5079] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 105.811023][ T5079] netlink: 240 bytes leftover after parsing attributes in process `syz-executor.0'. [ 105.822525][ T5078] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:31:28 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) ioctl$TCSETS(r0, 0x4b33, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "dc03195451fc4503a0af7e1bb3f7dc24345068"}) 22:31:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001f00)={0x114, 0x2b, 0xb9bdf244e8d15c59, 0x0, 0x0, "", [@nested={0x103, 0x0, 0x0, 0x1, [@typed={0xd, 0x4, 0x0, 0x0, @str='mptcp_pm\x00'}, @generic="fb73659495e96e4ebbb3b8f5e0121b4030a120486957233af05deaab9e4a04a4f9f4c1a468eaf277a7d0f7830116129ae415315261a146c4478669d17d6fdfe317f0af49358811ba2ec1163774f4d6fd2d572b0a68f4e31b262081df720ce39cbccd12a9f076892d789814cc392cecbfed21fb8c7043eface176018e150e85c724eac71143dc5987ee1148945138760a71556fe10d72683e9df4262afc5d4bd2428fd7c0f835513369bab351ff0215ef15a2e283b2dca3ad194e11374ef03423f1fff49f94b056e7937bc271325cfc6f5be17a120f178a1109d8b6641e1e0f97a4c2f4ce5d", @typed={0x8, 0x0, 0x0, 0x0, @fd}]}]}, 0x114}], 0x1}, 0x0) [ 105.848160][ T5074] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 22:31:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000040)={@rand_addr=0xe4010101, @loopback}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000140)={@rand_addr=0x64010100, @broadcast}, 0xc) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000000080)="baa4ce6fed8860e96d68ead8768d48559c98a7bc74d5f6fd47465a3323188e4a0f3aa8713b64ae8b9175e12ae9aa1916998315ef1fcaa7cec9c87a1da4fde14271b9f01bbec99e09cdb7ecf0e8f787f460418e144afe1e218403ed81e0824ab6409ceadd485f23b1b97487dca68be62dafe2aab75c5ee8b0b5e20456b8e459792dc4cabd26773fd63aa9e43ef374c4222534e293db4344a3b2ed35f5363030535bc6b153678c57559265e55bb6c6", 0xae}, {&(0x7f00000001c0)="e9f250683798f626d4a8cb163e6f4fdfc42401d2df7a797f5b2bec0d5479c4dcfd097a36511b63c648268c7b0b63e3856a19652b4082e25be126ea3181eee5dcad2f0098042df5f7a93efedf679e3b91f59f39623550f7bcbc35f419a8a6fea6de3232136a2c1d2352588290bc9db78a36fd79f00309f5931ee3f782ef238abc2159d6ce618422520853f95a18e54644011d5342b287ff28565ab264efd180fd2d6135ef2a0c9d85701da651631964ac5c224ef16d78c1aa732bd7cf39ee1a84337c53a1eb2dd817d72edb3feb6873b3ec2e1c1589", 0xd5}], 0x3) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x10}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r6, 0x701, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}]}, 0x1c}}, 0x0) r9 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001580), 0x4) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1, 0x9, 0x3f, 0x0, 0x1}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x2, &(0x7f0000001240)={r10, 0x0, 0x0, 0x4}, 0x20) r11 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001640)={0x0, 0x9}, 0xc) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1, 0x9, 0x3f, 0x0, 0x1}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x2, &(0x7f0000001240)={r12, 0x0, 0x0, 0x4}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000016c0)={0x11, 0x5, &(0x7f0000000380)=@raw=[@ldst={0x1, 0x3, 0x1, 0x7, 0xb, 0x18, 0xfffffffffffffffc}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x1}, @map_val={0x18, 0x7, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0xc1}], &(0x7f0000001440)='syzkaller\x00', 0x1, 0xd7, &(0x7f0000001480)=""/215, 0x41000, 0x0, '\x00', r8, 0x0, r9, 0x8, &(0x7f00000015c0)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000001600)={0x4, 0x10, 0x401, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001680)=[r10, 0x1, r11, 0x1, r12]}, 0x80) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) 22:31:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000040)={@rand_addr=0xe4010101, @loopback}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000140)={@rand_addr=0x64010100, @broadcast}, 0xc) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000000080)="baa4ce6fed8860e96d68ead8768d48559c98a7bc74d5f6fd47465a3323188e4a0f3aa8713b64ae8b9175e12ae9aa1916998315ef1fcaa7cec9c87a1da4fde14271b9f01bbec99e09cdb7ecf0e8f787f460418e144afe1e218403ed81e0824ab6409ceadd485f23b1b97487dca68be62dafe2aab75c5ee8b0b5e20456b8e459792dc4cabd26773fd63aa9e43ef374c4222534e293db4344a3b2ed35f5363030535bc6b153678c57559265e55bb6c6", 0xae}, {&(0x7f00000001c0)="e9f250683798f626d4a8cb163e6f4fdfc42401d2df7a797f5b2bec0d5479c4dcfd097a36511b63c648268c7b0b63e3856a19652b4082e25be126ea3181eee5dcad2f0098042df5f7a93efedf679e3b91f59f39623550f7bcbc35f419a8a6fea6de3232136a2c1d2352588290bc9db78a36fd79f00309f5931ee3f782ef238abc2159d6ce618422520853f95a18e54644011d5342b287ff28565ab264efd180fd2d6135ef2a0c9d85701da651631964ac5c224ef16d78c1aa732bd7cf39ee1a84337c53a1eb2dd817d72edb3feb6873b3ec2e1c1589", 0xd5}], 0x3) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x10}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r6, 0x701, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}]}, 0x1c}}, 0x0) r9 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001580), 0x4) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1, 0x9, 0x3f, 0x0, 0x1}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x2, &(0x7f0000001240)={r10, 0x0, 0x0, 0x4}, 0x20) r11 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001640)={0x0, 0x9}, 0xc) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1, 0x9, 0x3f, 0x0, 0x1}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x2, &(0x7f0000001240)={r12, 0x0, 0x0, 0x4}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000016c0)={0x11, 0x5, &(0x7f0000000380)=@raw=[@ldst={0x1, 0x3, 0x1, 0x7, 0xb, 0x18, 0xfffffffffffffffc}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x1}, @map_val={0x18, 0x7, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0xc1}], &(0x7f0000001440)='syzkaller\x00', 0x1, 0xd7, &(0x7f0000001480)=""/215, 0x41000, 0x0, '\x00', r8, 0x0, r9, 0x8, &(0x7f00000015c0)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000001600)={0x4, 0x10, 0x401, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001680)=[r10, 0x1, r11, 0x1, r12]}, 0x80) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) 22:31:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001f00)={0x114, 0x2b, 0xb9bdf244e8d15c59, 0x0, 0x0, "", [@nested={0x103, 0x0, 0x0, 0x1, [@typed={0xd, 0x4, 0x0, 0x0, @str='mptcp_pm\x00'}, @generic="fb73659495e96e4ebbb3b8f5e0121b4030a120486957233af05deaab9e4a04a4f9f4c1a468eaf277a7d0f7830116129ae415315261a146c4478669d17d6fdfe317f0af49358811ba2ec1163774f4d6fd2d572b0a68f4e31b262081df720ce39cbccd12a9f076892d789814cc392cecbfed21fb8c7043eface176018e150e85c724eac71143dc5987ee1148945138760a71556fe10d72683e9df4262afc5d4bd2428fd7c0f835513369bab351ff0215ef15a2e283b2dca3ad194e11374ef03423f1fff49f94b056e7937bc271325cfc6f5be17a120f178a1109d8b6641e1e0f97a4c2f4ce5d", @typed={0x8, 0x0, 0x0, 0x0, @fd}]}]}, 0x114}], 0x1}, 0x0) [ 105.881293][ T5089] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 105.889609][ T5089] netlink: 240 bytes leftover after parsing attributes in process `syz-executor.0'. [ 105.963961][ T5099] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 105.972244][ T5099] netlink: 240 bytes leftover after parsing attributes in process `syz-executor.0'. [ 106.000539][ T5092] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 22:31:28 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0xf, 0xfffeffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) close(r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00'}, 0x10) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 22:31:28 executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0xc903, &(0x7f0000000080)={[{@nobarrier}, {@noblock_validity}, {@lazytime}, {@barrier_val={'barrier', 0x3d, 0x7fff003b}}, {@errors_remount}, {@resgid}, {@errors_remount}, {@resgid={'resgid', 0x3d, 0xee01}}, {@resgid={'resgid', 0x3d, 0xee00}, 0x32}]}, 0x1, 0x4c7, &(0x7f0000000ec0)="$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") 22:31:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001f00)={0x114, 0x2b, 0xb9bdf244e8d15c59, 0x0, 0x0, "", [@nested={0x103, 0x0, 0x0, 0x1, [@typed={0xd, 0x4, 0x0, 0x0, @str='mptcp_pm\x00'}, @generic="fb73659495e96e4ebbb3b8f5e0121b4030a120486957233af05deaab9e4a04a4f9f4c1a468eaf277a7d0f7830116129ae415315261a146c4478669d17d6fdfe317f0af49358811ba2ec1163774f4d6fd2d572b0a68f4e31b262081df720ce39cbccd12a9f076892d789814cc392cecbfed21fb8c7043eface176018e150e85c724eac71143dc5987ee1148945138760a71556fe10d72683e9df4262afc5d4bd2428fd7c0f835513369bab351ff0215ef15a2e283b2dca3ad194e11374ef03423f1fff49f94b056e7937bc271325cfc6f5be17a120f178a1109d8b6641e1e0f97a4c2f4ce5d", @typed={0x8, 0x0, 0x0, 0x0, @fd}]}]}, 0x114}], 0x1}, 0x0) 22:31:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000040)={@rand_addr=0xe4010101, @loopback}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000140)={@rand_addr=0x64010100, @broadcast}, 0xc) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000440)="4dd25901042740787c8730ae56e62d9321695c035a7507cd88551fa75a1a80d08d219778ccb43fe581b4839acfb02e01ba755cd84e4cde66ee3be288634f554368b9a537367876803e24d5d94002405f094b592f02a9b6092434207fa224122b01636eeccda2dc78d799581bbe39d36caa80d4a72c57fbc07a1329c11f9663ea4940689d702aa2147d74e1f5ee77f4e5fdf7c0e6cb85369b2320db15ed815940e61a2be1781a87930f10442538071d7b38a03ba51f0e445d0e37de0c6fd703df805754675c29fdf2f784be8fc4a8e804840f91a308fa9f91c6c4a1e4a680b0be2ae384fad8b7e9e786a999f40353d5a1b58561e2036364dd1e9dfbd0bdf7bdcde09c00214c49299729dc7071994aa51019f790e8d577dd149b9f8eb46995390fdb918dce64c1fe4d0dc2930dc41d8b9efcb2abb396b85909079a1eb60830666332fe7f15636cf45f68b14d714ea92bef47410a9a09a2dc3ae4a1115ed0b25405d40d361bfae4654e765b0f218fa8f35c0f8196243e9aca552c925f41919811a6a32b6b28eae7bcb5449300cbf269527b694f277dcb4469418c62b30c37bfaae991cf5f17f4204d8d100127b3baca0abba776c67ca45f29e449c6191ad76986ba223f64842cca87425d3f8f0c44d7c7e6345c260f1678d664ecd6d868b9f6ff8a892542c6e5a57a3b37405ca98c20a56a8a6ad8e6bc9a6fb870ae3eb33a30afbf66cf33b94816f7958413754296e07094c7b60a7560eb1abd6b6caca5ecb0ce823a5098f859c359df4064ffea8ad3f5fcca390ee71d3258a87ddc0e4be0d68cd795fbae0745f4433a309dec9e2d36a291fb925e340c054839ae0f971ad1743279c2a0430ec24a1a58c1154f6745fd45756f3011909101b1eda39603693b0f78817da7f963d87e7f4c09af2d2ef1c099cc1bff03b974c94dabf1271c631a47adbb350f865ef641c5a765623cf40f781fb334ebff62c1ab2972c23081c9d7ccf60b1f1663941e80d8007da2e2d853aad5313af7e690dc278a02558601aea3a8c210279dfa9739b98d53d9ceccc7e0aedcfc814a0b0e4c1c419d5b12554a2ae6618c84b54c5000432d7fc8b5d377ba58ace85fa27453c88c7306cd6320e51a9abff1ec1c1d669e5ede114229fb714ed4b55292cbf4a0f2f85520a4e248a66b3b9120df4e34e69f061adf5117d1119eb577425cf7ddb16baad161d82c6da996ea04832dfbb4ab7d369d72161f81316577854b70528918869f5fb6f74fc9b9fd7e0d2107fcfe7652904fbfaf37a3c787c6ae7434295a901b328787e62866365f5823ccca9b1567266928b65c3f996b0d4637f4fc3fa99000d27caa4976c00ca6637df3c16a07fa4626f9a0ced1511071cb28068cb53aa12ee9d50493dde374706450795ca51fd17798ddcf955652f318f5242b604f1bc5dba2fa19b68ddb03878b976ecce162002f9aaa519f83c60f1534a209034b32f0b029277746e2cfaae14012ce27c326a11d4fced0465c6f64bde181f44e122b34df75c3cae71a92b5674d5e3f78d492d9466c338c60018bd5c610a51c8ab834f0810fbf8a8d90ca0c424e75dd1190b025c7633f55754e6e048a067ecc393870159697f308dec2c46de233f9bf9b084be2dbdf7f9f1af73a548cf27bd75b15e41ca8aa38cd9bbe83839d139e446fe231a0845f6cb824d3c6936c01e91e5e28cf216c6fa2d7c6f4596bdf3fbff9943f4e6cda1b2b3ebf99de050aebd9ed24d3fb98fbf8149d36d13b8d20ea4da6ad85181220ae35deb3c00bd5340a316c78605f939ac544cef6b2ba6c3bc5b15a3be6ad1107a14a5f7bf381ea7ba63fcb59cb4324ab580d6c82204d9ddc0b3fc11f66df51708929a51928ba2254b6714dc50e5402c9a7522457480b120d7ff2a89148aa65ee6cc89d99b3e27363444ae08a84e3def5870a8f9fb64bb5bb289c2ad2d7093534af8e883f60088464ee36d48086e379b13b6a0cb89533889f4af76ae8579f0e7374a93532d933124298868c8b8fa83edb30002481639da5901e125b268ffc8422c38a8ae46dcf21391556fb3b4d949c4a55c145e4927d5c7e7185171913d44d5809e1b8f64726bfe2648a2f4c1d58d40b39d2238e8952db84180de0ea23494e294bb7c4d4d999c354ce5e81cf07163445a8351b071af76a2d58d6fb088ec786fcc27ba10d901dc7b273b9ad9ae577aee4834b93d63c00284ef99a013660c58a4aa4f9db3ed431bf680411cb7659080e3a468dbc82fd9d2b87a52fcdf3e4dfcb9ba676e77aa93c240831ab52f7ac0e8607e8867f2a74b769fefab216c1ec841279a0d9a91365c660e95e31a07504c7ba5e5c26d46a0e0be9c477bd5e98a72700c9800bb16927faf16a203f467d148b7e84363f9150c58f9b60a0d8ff601d69efaa0ebd61250d3863b6353b9d145b7f7d93e24d171bae791270aef2678bec725b008aaa369353970863fd3dbe508a286ae54b12bf7bbab508f3dc242537970033b48bd9ec1ac8dedfceffef68f6cf3ff2f961185382585d36d7f212cd6400a89a94b2605aefceae646c17763524d8af33f59f9a419567fbfc06716c4eede85151ca0fc20a2db5420b1428e7bed432f9c1825e412fac7a6151a9b5aabe518f6c28bd6f24417d8ed2d235b812a82d52787991df756d9a341678e9b98be739a5bd162752480272ac5f32103ec60ce205102f6b860d5bca6003a26b291f500655563843880240fd25305fa035c5836cecaaf1a81ba563f9753a07715cc8d08f287a79eb4cd4d8443238f2e0aa80628344fc5f76b59e5d1870c2f38c535f0d741d90b42c216a8d782333dd00a78373ee6f6524966b9663ccc7dc36535b682615ef999bdf8e814599afcdf7a17968afb5e0d5db64b5af5b50b76e6efee15b16f7f25362b583ecfdc05179974b2ded4e1bf89df2ef55f745ed6c2b2cd5f12f9048f826073dd6589089bb27de6191a1b86b45bd5d8b9c3350947f90c6232108d1e11d80230d3a221609453db620073779c667c4b1d0f28b2c5b74f9ff2a0cb31a36f4d9753c0c8183fdb7fcc8eba36726ccb053a19973e61f3e72d5ad2caa3ffc6da78f5bd464624b30fb1f6ba77cf496aa0e64907ed045853d9a50b804d003b8674bb845971f031f0c369943391dafc07c9dae826271ccfe4dfc9b37ec92c0424f085675ff4f5fb1c3ded0ac51bdf3d5123cd8ef1053f6d59c830df855be051c1a16702fa5a21d008bc7b9475692a1e63aa16d1dd21f20d10a284b2d977979c9cc1ed080ea2216d468881b25a4397e6f717770e744039a07ac3a64ea463e95793a8e549e7c9a8c8b9984748e2912b07f1b70630b535095d44b3ec41aba85b7d9506b7971e964894e19725f5fc61389fea021107984258ea46e677c14a832d59c7a6e025863314d7afa09d96617a141d8f3e628ce15d64e16eaf9b4033a57f1550f1e021eb15c7d13d4807ee9d51368132e676912ba16930ec6924cc821513a462516372100a312c2130f6c86701778300be0c449250d8d9d5422ae83fcc504e8663ab3d6d4ab733eabac2eab75b29ea2485f38c1fc0cab2912c6813cd5710efa2a68751b771293f3facde2ad2d1a417109c407184a4a051775c5cf2aa41f62300eb51b596aa7f76503431a2bd818dbfc0dc97d4636887f2f452a7ca7780447f38d022b9d08ae91122adf176491cab183e8a0b2eb0913fe595375bbc7e99139c56eb40c439ad4962f831935659423346cba2647dd2798bfd90688e05d40212980f1f483c6fc70234ef6e8fec8429681f0951760f1ad5b763ae62536ae5846328ad119ee66a46d67d7d211d71594dc105c9acc7c8dbae5ac12926546a10adee54a31af8a764ddc2d9d5404486cd059cb00aee9c807148bd06d370d0f96922431af25e4560156a6908a5451eb992664ebd199badc4d49bacab2b180595b55b5af0c4ad7bb0c255e58db24313228b8ca07b8098ef9f3ecbd97d18d4b85e77e31d3a9bcc10a9f384d6a124d0e09084753e0dfcebd377eca36a545619f7b07be995b2a04643f7d96953a420e16d6ce656bd95a2f65f13bf0ff832d9638d76d2396e6cb9a58cf588e261389200cbd115a8b787467dcd1df62baa5a057ce47cdde0ded018b8aa631003e6d286122ad8597bf919bf761dbc7c99777cf885ad34507d710bb7ee9b6dd8c39e60fbe5bb45fc108c54dfb342441b73a41b315962c929a4cb561c8133e65f24333c584f2c40db594dd866b42280e9cdb819c04d118f19fa6f5456fb0412c386105ca7710732638d4fd25964db36bd8a4bd7b84095426f117b9faf09bd88da9c7cd9e3230692f6ebec8de73b4ea7523b96d1e6d71fa547af3112dcf40b0f997fe80abe1fad2f6fef661de89810b2facc5ebbf35fb9206ce4b3c461a81940b293e7551f18f4af0ba5d3ca38a3d253c8941be4c098f52ac3f736604c3a481694e84f27efa79e505886407ef90a17119a3933d894fef366131bcbb862982353c865a1fa9e472fa1fe6ba09facb09d1dcb97f6db352dec92589dfb21e9d23fee4765baaa2aea0bf640fb95bf95b31d5bff18a93398579239ef1face33010778bf164d69c5cd4bfcc0b5cfb9708710f165fdb21c394d6550052edf14ce7aee08257fbf29788503995b8820968b5dd0a2ef87af9becf0adbfcc6d6a5ece3e84b457d93f7c8f8d5b1ee902027454c76c29927255d9600379d2740e5308fa8dfd2a37525056c122b6ddcbad45f4bf179848c484676cb7b9f091651a30a686c3e08261d63c503f102195b86ab91dd500f6cfddc6f4f027d24beaa0a66969867b46494b9ae11de37e3bb80b76472c6f93bc986d26e55580ca806063365b0dc4b19a40a9670ea68b9858f87eb4119c8a43600000722c9f80485f7ab8b841e50e5f0a866772f3c27bc929ac2f91633ae1838e5eefe3fa8840da860ee2fbf684f5522a8a63e60514b346428b7d29696e3510d3e7da7abbeec1941418dbcda2d144fa2d41f1a36bda7e5bfaeae8c4c07a0c3056b6d2bdf78eb2d35848a13298dc157514ad2f296dbf5a48a50d81d432b7590263c66b921bf39126b9edb935b8633d6706d11bd6a61b5e53c8868708ebd9743cb60cc712d4ec5b933ba77d71a38b637058c481258a32e4c82c17c93917553cd4764c5a0694b8d449654787cf24b40d70d88378a5949223573c7b595f6f47dc3b65bb6d0508008a54789032ff8774fcaf43b5306ca691377b9c765f5a983a9745bccaed6e52cddb862a5ec6caf057b60bd76b2a3fe87e901092503415f4e56f4b844710a83040cc0b1cd6eba2f767fd8604f7ad73d67883b9c08b964703e61596c3442df7248e63a37da3bd3ae5f097b8450f6e359965d2348e34ff95d79d9c4ecb0afb71111e2d5c252074c776de182f2e3a2c2d679a3d5392bd585a8d9237464ad39fbabca745d46b43fe7ba266b9617a22dcb8fbe0c0dd2279a389ef28ea4d596bcfcef2df69c3a3cdb5661db9546344dc8c863c4c715e2c962f9e072fe93313484b30c076239188f9843497e693c188ce259a82234530674e4a8944787c799a6af6ce7ff5969c29b089ad6869d5da659d0ebd5cc9234032443e78f3478b94f7073a97d95e4a270c01918f011ffe77c71ea02abf92defd1ce2c980e7c557acdbb5321e300f50dcfb33f69d7e7b60b695d0e1f2c514be08c4274c33cf66fbb91f721d93c95742031a24c2f154c797afd76dab3b9eaf26bc9cfb58ced66f33f8b946829bd41aad32ae46ec407ae6fca7d4337cef348de8570954b1d7015862a68e1e1e27b6a874c46175b94fdf82e4", 0x1000}, {&(0x7f0000000080)="baa4ce6fed8860e96d68ead8768d48559c98a7bc74d5f6fd47465a3323188e4a0f3aa8713b64ae8b9175e12ae9aa1916998315ef1fcaa7cec9c87a1da4fde14271b9f01bbec99e09cdb7ecf0e8f787f460418e144afe1e218403ed81e0824ab6409ceadd485f23b1b97487dca68be62dafe2aab75c5ee8b0b5e20456b8e459792dc4cabd26773fd63aa9e43ef374c4222534e293db4344a3b2ed35f5363030535bc6b153678c57559265e55bb6c6", 0xae}, {&(0x7f00000001c0)="e9f250683798f626d4a8cb163e6f4fdfc42401d2df7a797f5b2bec0d5479c4dcfd097a36511b63c648268c7b0b63e3856a19652b4082e25be126ea3181eee5dcad2f0098042df5f7a93efedf679e3b91f59f39623550f7bcbc35f419a8a6fea6de3232136a2c1d2352588290bc9db78a36fd79f00309f5931ee3f782ef238abc2159d6ce618422520853f95a18e54644011d5342b287ff28565ab264efd180fd2d6135ef2a0c9d85701da651631964ac5c224ef16d78c1aa732bd7cf39ee1a84337c53a1eb2dd817d72edb3feb6873b3ec2e1c1589", 0xd5}], 0x3) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x10}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r6, 0x701, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}]}, 0x1c}}, 0x0) r9 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001580), 0x4) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1, 0x9, 0x3f, 0x0, 0x1}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x2, &(0x7f0000001240)={r10, 0x0, 0x0, 0x4}, 0x20) r11 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001640)={0x0, 0x9}, 0xc) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1, 0x9, 0x3f, 0x0, 0x1}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x2, &(0x7f0000001240)={r12, 0x0, 0x0, 0x4}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000016c0)={0x11, 0x5, &(0x7f0000000380)=@raw=[@ldst={0x1, 0x3, 0x1, 0x7, 0xb, 0x18, 0xfffffffffffffffc}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x1}, @map_val={0x18, 0x7, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0xc1}], &(0x7f0000001440)='syzkaller\x00', 0x1, 0xd7, &(0x7f0000001480)=""/215, 0x41000, 0x0, '\x00', r8, 0x0, r9, 0x8, &(0x7f00000015c0)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000001600)={0x4, 0x10, 0x401, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001680)=[r10, 0x1, r11, 0x1, r12]}, 0x80) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) 22:31:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000040)={@rand_addr=0xe4010101, @loopback}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000140)={@rand_addr=0x64010100, @broadcast}, 0xc) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000000080)="baa4ce6fed8860e96d68ead8768d48559c98a7bc74d5f6fd47465a3323188e4a0f3aa8713b64ae8b9175e12ae9aa1916998315ef1fcaa7cec9c87a1da4fde14271b9f01bbec99e09cdb7ecf0e8f787f460418e144afe1e218403ed81e0824ab6409ceadd485f23b1b97487dca68be62dafe2aab75c5ee8b0b5e20456b8e459792dc4cabd26773fd63aa9e43ef374c4222534e293db4344a3b2ed35f5363030535bc6b153678c57559265e55bb6c6", 0xae}, {&(0x7f00000001c0)="e9f250683798f626d4a8cb163e6f4fdfc42401d2df7a797f5b2bec0d5479c4dcfd097a36511b63c648268c7b0b63e3856a19652b4082e25be126ea3181eee5dcad2f0098042df5f7a93efedf679e3b91f59f39623550f7bcbc35f419a8a6fea6de3232136a2c1d2352588290bc9db78a36fd79f00309f5931ee3f782ef238abc2159d6ce618422520853f95a18e54644011d5342b287ff28565ab264efd180fd2d6135ef2a0c9d85701da651631964ac5c224ef16d78c1aa732bd7cf39ee1a84337c53a1eb2dd817d72edb3feb6873b3ec2e1c1589", 0xd5}], 0x3) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x10}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r6, 0x701, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}]}, 0x1c}}, 0x0) r9 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001580), 0x4) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1, 0x9, 0x3f, 0x0, 0x1}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x2, &(0x7f0000001240)={r10, 0x0, 0x0, 0x4}, 0x20) r11 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001640)={0x0, 0x9}, 0xc) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1, 0x9, 0x3f, 0x0, 0x1}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x2, &(0x7f0000001240)={r12, 0x0, 0x0, 0x4}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000016c0)={0x11, 0x5, &(0x7f0000000380)=@raw=[@ldst={0x1, 0x3, 0x1, 0x7, 0xb, 0x18, 0xfffffffffffffffc}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x1}, @map_val={0x18, 0x7, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0xc1}], &(0x7f0000001440)='syzkaller\x00', 0x1, 0xd7, &(0x7f0000001480)=""/215, 0x41000, 0x0, '\x00', r8, 0x0, r9, 0x8, &(0x7f00000015c0)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000001600)={0x4, 0x10, 0x401, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001680)=[r10, 0x1, r11, 0x1, r12]}, 0x80) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) 22:31:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000040)={@rand_addr=0xe4010101, @loopback}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000140)={@rand_addr=0x64010100, @broadcast}, 0xc) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000000080)="baa4ce6fed8860e96d68ead8768d48559c98a7bc74d5f6fd47465a3323188e4a0f3aa8713b64ae8b9175e12ae9aa1916998315ef1fcaa7cec9c87a1da4fde14271b9f01bbec99e09cdb7ecf0e8f787f460418e144afe1e218403ed81e0824ab6409ceadd485f23b1b97487dca68be62dafe2aab75c5ee8b0b5e20456b8e459792dc4cabd26773fd63aa9e43ef374c4222534e293db4344a3b2ed35f5363030535bc6b153678c57559265e55bb6c6", 0xae}, {&(0x7f00000001c0)="e9f250683798f626d4a8cb163e6f4fdfc42401d2df7a797f5b2bec0d5479c4dcfd097a36511b63c648268c7b0b63e3856a19652b4082e25be126ea3181eee5dcad2f0098042df5f7a93efedf679e3b91f59f39623550f7bcbc35f419a8a6fea6de3232136a2c1d2352588290bc9db78a36fd79f00309f5931ee3f782ef238abc2159d6ce618422520853f95a18e54644011d5342b287ff28565ab264efd180fd2d6135ef2a0c9d85701da651631964ac5c224ef16d78c1aa732bd7cf39ee1a84337c53a1eb2dd817d72edb3feb6873b3ec2e1c1589", 0xd5}], 0x3) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x10}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r6, 0x701, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}]}, 0x1c}}, 0x0) r9 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001580), 0x4) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1, 0x9, 0x3f, 0x0, 0x1}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x2, &(0x7f0000001240)={r10, 0x0, 0x0, 0x4}, 0x20) r11 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001640)={0x0, 0x9}, 0xc) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1, 0x9, 0x3f, 0x0, 0x1}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x2, &(0x7f0000001240)={r12, 0x0, 0x0, 0x4}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000016c0)={0x11, 0x5, &(0x7f0000000380)=@raw=[@ldst={0x1, 0x3, 0x1, 0x7, 0xb, 0x18, 0xfffffffffffffffc}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x1}, @map_val={0x18, 0x7, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0xc1}], &(0x7f0000001440)='syzkaller\x00', 0x1, 0xd7, &(0x7f0000001480)=""/215, 0x41000, 0x0, '\x00', r8, 0x0, r9, 0x8, &(0x7f00000015c0)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000001600)={0x4, 0x10, 0x401, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001680)=[r10, 0x1, r11, 0x1, r12]}, 0x80) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) [ 106.382135][ T5107] loop4: detected capacity change from 0 to 512 [ 106.388571][ T5109] netlink: 240 bytes leftover after parsing attributes in process `syz-executor.0'. 22:31:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000040)={@rand_addr=0xe4010101, @loopback}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000140)={@rand_addr=0x64010100, @broadcast}, 0xc) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000000080)="baa4ce6fed8860e96d68ead8768d48559c98a7bc74d5f6fd47465a3323188e4a0f3aa8713b64ae8b9175e12ae9aa1916998315ef1fcaa7cec9c87a1da4fde14271b9f01bbec99e09cdb7ecf0e8f787f460418e144afe1e218403ed81e0824ab6409ceadd485f23b1b97487dca68be62dafe2aab75c5ee8b0b5e20456b8e459792dc4cabd26773fd63aa9e43ef374c4222534e293db4344a3b2ed35f5363030535bc6b153678c57559265e55bb6c6", 0xae}, {&(0x7f00000001c0)="e9f250683798f626d4a8cb163e6f4fdfc42401d2df7a797f5b2bec0d5479c4dcfd097a36511b63c648268c7b0b63e3856a19652b4082e25be126ea3181eee5dcad2f0098042df5f7a93efedf679e3b91f59f39623550f7bcbc35f419a8a6fea6de3232136a2c1d2352588290bc9db78a36fd79f00309f5931ee3f782ef238abc2159d6ce618422520853f95a18e54644011d5342b287ff28565ab264efd180fd2d6135ef2a0c9d85701da651631964ac5c224ef16d78c1aa732bd7cf39ee1a84337c53a1eb2dd817d72edb3feb6873b3ec2e1c1589", 0xd5}], 0x3) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x10}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r6, 0x701, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}]}, 0x1c}}, 0x0) r9 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001580), 0x4) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1, 0x9, 0x3f, 0x0, 0x1}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x2, &(0x7f0000001240)={r10, 0x0, 0x0, 0x4}, 0x20) r11 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001640)={0x0, 0x9}, 0xc) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1, 0x9, 0x3f, 0x0, 0x1}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x2, &(0x7f0000001240)={r12, 0x0, 0x0, 0x4}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000016c0)={0x11, 0x5, &(0x7f0000000380)=@raw=[@ldst={0x1, 0x3, 0x1, 0x7, 0xb, 0x18, 0xfffffffffffffffc}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x1}, @map_val={0x18, 0x7, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0xc1}], &(0x7f0000001440)='syzkaller\x00', 0x1, 0xd7, &(0x7f0000001480)=""/215, 0x41000, 0x0, '\x00', r8, 0x0, r9, 0x8, &(0x7f00000015c0)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000001600)={0x4, 0x10, 0x401, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001680)=[r10, 0x1, r11, 0x1, r12]}, 0x80) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) 22:31:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x9}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000002c0)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}, &(0x7f00000003c0)=0xb0) 22:31:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x48, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x2b, 0xe, {@wo_ht={{}, {}, @broadcast, @device_a, @from_mac}, 0x0, @default, 0x0, @void, @void, @void, @void, @void, @void, @void, @val={0x2a, 0x1}, @void, @void, @void, @void, @void}}]]}, 0x48}}, 0x0) 22:31:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000040)={@rand_addr=0xe4010101, @loopback}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000140)={@rand_addr=0x64010100, @broadcast}, 0xc) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000000080)="baa4ce6fed8860e96d68ead8768d48559c98a7bc74d5f6fd47465a3323188e4a0f3aa8713b64ae8b9175e12ae9aa1916998315ef1fcaa7cec9c87a1da4fde14271b9f01bbec99e09cdb7ecf0e8f787f460418e144afe1e218403ed81e0824ab6409ceadd485f23b1b97487dca68be62dafe2aab75c5ee8b0b5e20456b8e459792dc4cabd26773fd63aa9e43ef374c4222534e293db4344a3b2ed35f5363030535bc6b153678c57559265e55bb6c6", 0xae}, {&(0x7f00000001c0)="e9f250683798f626d4a8cb163e6f4fdfc42401d2df7a797f5b2bec0d5479c4dcfd097a36511b63c648268c7b0b63e3856a19652b4082e25be126ea3181eee5dcad2f0098042df5f7a93efedf679e3b91f59f39623550f7bcbc35f419a8a6fea6de3232136a2c1d2352588290bc9db78a36fd79f00309f5931ee3f782ef238abc2159d6ce618422520853f95a18e54644011d5342b287ff28565ab264efd180fd2d6135ef2a0c9d85701da651631964ac5c224ef16d78c1aa732bd7cf39ee1a84337c53a1eb2dd817d72edb3feb6873b3ec2e1c1589", 0xd5}], 0x3) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x10}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r6, 0x701, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}]}, 0x1c}}, 0x0) r9 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001580), 0x4) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1, 0x9, 0x3f, 0x0, 0x1}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x2, &(0x7f0000001240)={r10, 0x0, 0x0, 0x4}, 0x20) r11 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001640)={0x0, 0x9}, 0xc) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1, 0x9, 0x3f, 0x0, 0x1}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x2, &(0x7f0000001240)={r12, 0x0, 0x0, 0x4}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000016c0)={0x11, 0x5, &(0x7f0000000380)=@raw=[@ldst={0x1, 0x3, 0x1, 0x7, 0xb, 0x18, 0xfffffffffffffffc}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x1}, @map_val={0x18, 0x7, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0xc1}], &(0x7f0000001440)='syzkaller\x00', 0x1, 0xd7, &(0x7f0000001480)=""/215, 0x41000, 0x0, '\x00', r8, 0x0, r9, 0x8, &(0x7f00000015c0)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000001600)={0x4, 0x10, 0x401, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001680)=[r10, 0x1, r11, 0x1, r12]}, 0x80) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) 22:31:29 executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0xc903, &(0x7f0000000080)={[{@nobarrier}, {@noblock_validity}, {@lazytime}, {@barrier_val={'barrier', 0x3d, 0x7fff003b}}, {@errors_remount}, {@resgid}, {@errors_remount}, {@resgid={'resgid', 0x3d, 0xee01}}, {@resgid={'resgid', 0x3d, 0xee00}, 0x32}]}, 0x1, 0x4c7, &(0x7f0000000ec0)="$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") 22:31:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x9}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000002c0)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}, &(0x7f00000003c0)=0xb0) [ 106.422168][ T5107] EXT4-fs error (device loop4): ext4_init_orphan_info:586: comm syz-executor.4: inode #0: comm syz-executor.4: iget: illegal inode # [ 106.445704][ T5107] EXT4-fs (loop4): get orphan inode failed [ 106.453513][ T5107] EXT4-fs (loop4): mount failed [ 106.540416][ T5127] loop4: detected capacity change from 0 to 512 [ 106.577255][ T5127] EXT4-fs error (device loop4): ext4_init_orphan_info:586: comm syz-executor.4: inode #0: comm syz-executor.4: iget: illegal inode # [ 106.593007][ T5127] EXT4-fs (loop4): get orphan inode failed [ 106.600963][ T5127] EXT4-fs (loop4): mount failed 22:31:29 executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0xc903, &(0x7f0000000080)={[{@nobarrier}, {@noblock_validity}, {@lazytime}, {@barrier_val={'barrier', 0x3d, 0x7fff003b}}, {@errors_remount}, {@resgid}, {@errors_remount}, {@resgid={'resgid', 0x3d, 0xee01}}, {@resgid={'resgid', 0x3d, 0xee00}, 0x32}]}, 0x1, 0x4c7, &(0x7f0000000ec0)="$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") 22:31:29 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000000000008000000000000000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000800)={&(0x7f0000000100)='console\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="240000001e005f1014fffffffffffff8070000000a00000f00000000080005000d020000", 0x24) 22:31:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x48, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x2b, 0xe, {@wo_ht={{}, {}, @broadcast, @device_a, @from_mac}, 0x0, @default, 0x0, @void, @void, @void, @void, @void, @void, @void, @val={0x2a, 0x1}, @void, @void, @void, @void, @void}}]]}, 0x48}}, 0x0) 22:31:29 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$setstatus(r0, 0xf, 0x0) 22:31:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x9}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000002c0)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}, &(0x7f00000003c0)=0xb0) 22:31:29 executing program 1: r0 = epoll_create1(0x0) r1 = socket(0x1, 0x80802, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0xa000000d}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) shutdown(r1, 0x0) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 22:31:29 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$setstatus(r0, 0xf, 0x0) 22:31:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x9}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000002c0)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}, &(0x7f00000003c0)=0xb0) 22:31:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x48, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x2b, 0xe, {@wo_ht={{}, {}, @broadcast, @device_a, @from_mac}, 0x0, @default, 0x0, @void, @void, @void, @void, @void, @void, @void, @val={0x2a, 0x1}, @void, @void, @void, @void, @void}}]]}, 0x48}}, 0x0) 22:31:29 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$setstatus(r0, 0xf, 0x0) 22:31:29 executing program 1: r0 = epoll_create1(0x0) r1 = socket(0x1, 0x80802, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0xa000000d}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) shutdown(r1, 0x0) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) [ 106.989930][ T5142] loop4: detected capacity change from 0 to 512 [ 107.021316][ T5142] EXT4-fs error (device loop4): ext4_init_orphan_info:586: comm syz-executor.4: inode #0: comm syz-executor.4: iget: illegal inode # 22:31:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x48, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x2b, 0xe, {@wo_ht={{}, {}, @broadcast, @device_a, @from_mac}, 0x0, @default, 0x0, @void, @void, @void, @void, @void, @void, @void, @val={0x2a, 0x1}, @void, @void, @void, @void, @void}}]]}, 0x48}}, 0x0) [ 107.055889][ T5142] EXT4-fs (loop4): get orphan inode failed [ 107.062248][ T5142] EXT4-fs (loop4): mount failed 22:31:29 executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0xc903, &(0x7f0000000080)={[{@nobarrier}, {@noblock_validity}, {@lazytime}, {@barrier_val={'barrier', 0x3d, 0x7fff003b}}, {@errors_remount}, {@resgid}, {@errors_remount}, {@resgid={'resgid', 0x3d, 0xee01}}, {@resgid={'resgid', 0x3d, 0xee00}, 0x32}]}, 0x1, 0x4c7, &(0x7f0000000ec0)="$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") 22:31:29 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$setstatus(r0, 0xf, 0x0) 22:31:29 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000000000008000000000000000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000800)={&(0x7f0000000100)='console\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="240000001e005f1014fffffffffffff8070000000a00000f00000000080005000d020000", 0x24) 22:31:29 executing program 1: r0 = epoll_create1(0x0) r1 = socket(0x1, 0x80802, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0xa000000d}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) shutdown(r1, 0x0) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 22:31:29 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000800000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x34, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5}, @ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x34}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) readv(r3, &(0x7f00000018c0)=[{&(0x7f0000000840)=""/4096, 0x1000}], 0x1) fcntl$setpipe(r3, 0x407, 0x4ffffc) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r1) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x4, 0x81, 0x6e, 0x80, 0x38, @private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x8, 0x40, 0x3, 0x7}}) getpeername$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r4, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback}}, 0xe8) 22:31:29 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x600000, 0x600000, 0x3, &(0x7f0000a00000/0x600000)=nil) 22:31:29 executing program 1: r0 = epoll_create1(0x0) r1 = socket(0x1, 0x80802, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0xa000000d}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) shutdown(r1, 0x0) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 22:31:29 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) connect(r0, &(0x7f00000006c0)=@rc, 0x80) 22:31:29 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000000000008000000000000000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000800)={&(0x7f0000000100)='console\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="240000001e005f1014fffffffffffff8070000000a00000f00000000080005000d020000", 0x24) 22:31:29 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x600000, 0x600000, 0x3, &(0x7f0000a00000/0x600000)=nil) 22:31:29 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) connect(r0, &(0x7f00000006c0)=@rc, 0x80) [ 107.147465][ T5168] loop4: detected capacity change from 0 to 512 [ 107.155625][ T23] kauditd_printk_skb: 5 callbacks suppressed [ 107.155638][ T23] audit: type=1400 audit(1680561089.714:249): avc: denied { execute } for pid=5167 comm="syz-executor.5" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=23843 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 22:31:29 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000000000008000000000000000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000800)={&(0x7f0000000100)='console\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="240000001e005f1014fffffffffffff8070000000a00000f00000000080005000d020000", 0x24) 22:31:29 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x600000, 0x600000, 0x3, &(0x7f0000a00000/0x600000)=nil) 22:31:29 executing program 1: set_mempolicy(0x1, &(0x7f0000000100)=0x5, 0x4) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) 22:31:29 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) connect(r0, &(0x7f00000006c0)=@rc, 0x80) 22:31:29 executing program 2: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="696e6f64655f7265616461686561645f626c6b733d3078303030303030303030303030303030302c6e6f696e69745f697461626c652c757365725f78617474722c6175746f5f64615f616c6c6f632c6a71666d743d76667376302c6772706a71756f74613d2e063d49e34ba4c9364c01eec0a40eab5888f530386916ff0185ab2d4bfc3df96833f41e4dfcc7002accc56a5c49ee518367cddd30ee9f3e65afcb945d181e5a8e1e670486fa3ee63366b7e1cc4a05d5b8e5"], 0x84, 0x453, &(0x7f0000000940)="$eJzs28tvG8UfAPDvrpO+80t+pTz6AAIFEfFImrRAD1xAIPWChASHcgxpWpWmDWqCRKuKBoTKEfUvAI5I/AWc4IKAE4gr3BFShXqhcECL1t5t3cQOdhzHaf35SJvM7I49893dsWd3vAH0rdH8TxKxKyJ+iYjhWvb2AqO1fzeuX5r56/qlmSSy7PU/kmq5P69fmimLlq/bWWTG0oj0oyT2N6h34cLFM9Nzc7Pni/zE4tl3JhYuXHzm9NnpU7OnZs9NHT165PDk889NPbsucQ7lbd33/vyBvcfevPrqzPGrb33/Zd7eXcX2+jhqRjquczRGb9+XdR7v+N03l6G6dDLQw4bQlkpE5IdrsNr/h6MStw7ecLzyYU8bB3RVlmXZ1hVrK2ViKQPuYkn0ugVAb5Rf9Pn1b7ls4PCj5669WLsAyuO+USy1LQOR5v+21a6NhrpU/2hEHF/6+9N8iYb3IQAA1tfX+fjn6UbjvzTuqyv3v2JuaCQi/h8RuyPinojYExH3RlTL3h8RD7RZ/+iy/Mrxz0/b1xRYi/Lx3wvF3Nbt47+0LDJSKXJD1fgHk5On52YPFftkLAa35vnJVer45uWfP2m2rX78ly95/eVYsGjH7wPLbtCdmF6c7iTmetc+iNg30Cj+5OZMQBIReyNi3xreP99np5/84kCz7f8d/yrWYZ4p+zziidrxX4pl8ZeS1ecnJ7bF3OyhifKsWOmHH6+81qz+juJfB/nx39Hw/L8Z/0hSP1+70H4dV379uOk1zVrP/y3JG9X0lmLde9OLi+cnI7YkSyvXT916bZkvy+fxjx1s3P93R/zzWfG6/RGRn8QPRsRDEfFw0fZHIuLRiDi4SvzfvfTY22uPv7vy+E+0dfzbT1TOfPtVs/pbO/5HqqmxYk0rn3+tNrCTfQcAAAB3irT6G/gkHb+ZTtPx8dpv+PfEjnRufmHxqZPz7547Ufut/EgMpuWdruG6+6GTxb3hMj+1LH+4et84y7JsezU/PjM/1605daA1O5v0/9xvlV63Dui6tubRmj3RBtyRPK8J/Uv/h/6l/0P/0v+hfzXq/5cjbvSgKcAG8/0P/Uv/h/6l/0P/0v+hL3XyXP9qid3HuvXOd1uisjma0XYi0k3RjLUl0s3RjFpia0S0WvhybFTDev3JBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAsD7+DQAA//8AwOjm") r0 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x4000000000000) [ 107.256863][ T5168] EXT4-fs error (device loop4): ext4_init_orphan_info:586: comm syz-executor.4: inode #0: comm syz-executor.4: iget: illegal inode # [ 107.273371][ T5168] EXT4-fs (loop4): get orphan inode failed [ 107.279925][ T5168] EXT4-fs (loop4): mount failed [ 107.353804][ T5191] loop2: detected capacity change from 0 to 512 [ 107.372153][ T5191] EXT4-fs (loop2): orphan cleanup on readonly fs [ 107.378788][ T5191] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -2 [ 107.387370][ T5191] EXT4-fs error (device loop2): ext4_clear_blocks:875: inode #13: comm syz-executor.2: attempt to clear invalid blocks 2 len 1 [ 107.402045][ T5191] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1098: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 107.416471][ T5191] EXT4-fs error (device loop2): ext4_free_branches:1022: inode #13: comm syz-executor.2: invalid indirect mapped block 1819239214 (level 0) [ 107.431042][ T5191] EXT4-fs error (device loop2): ext4_free_branches:1022: inode #13: comm syz-executor.2: invalid indirect mapped block 1819239214 (level 1) [ 107.446144][ T5191] EXT4-fs (loop2): 1 truncate cleaned up [ 107.456374][ T5191] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 107.469769][ T23] audit: type=1400 audit(1680561090.034:250): avc: denied { mount } for pid=5190 comm="syz-executor.2" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 107.485075][ T5191] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 107.501535][ T5191] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000. Quota mode: writeback. [ 107.519971][ T23] audit: type=1400 audit(1680561090.084:251): avc: denied { unmount } for pid=3135 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 107.520675][ T3135] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. 22:31:30 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000800000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x34, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5}, @ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x34}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) readv(r3, &(0x7f00000018c0)=[{&(0x7f0000000840)=""/4096, 0x1000}], 0x1) fcntl$setpipe(r3, 0x407, 0x4ffffc) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r1) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x4, 0x81, 0x6e, 0x80, 0x38, @private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x8, 0x40, 0x3, 0x7}}) getpeername$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r4, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback}}, 0xe8) 22:31:30 executing program 1: set_mempolicy(0x1, &(0x7f0000000100)=0x5, 0x4) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) 22:31:30 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 22:31:30 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x600000, 0x600000, 0x3, &(0x7f0000a00000/0x600000)=nil) 22:31:30 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) connect(r0, &(0x7f00000006c0)=@rc, 0x80) 22:31:30 executing program 2: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="696e6f64655f7265616461686561645f626c6b733d3078303030303030303030303030303030302c6e6f696e69745f697461626c652c757365725f78617474722c6175746f5f64615f616c6c6f632c6a71666d743d76667376302c6772706a71756f74613d2e063d49e34ba4c9364c01eec0a40eab5888f530386916ff0185ab2d4bfc3df96833f41e4dfcc7002accc56a5c49ee518367cddd30ee9f3e65afcb945d181e5a8e1e670486fa3ee63366b7e1cc4a05d5b8e5"], 0x84, 0x453, &(0x7f0000000940)="$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") r0 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x4000000000000) 22:31:30 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 22:31:30 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000800000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x34, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5}, @ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x34}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) readv(r3, &(0x7f00000018c0)=[{&(0x7f0000000840)=""/4096, 0x1000}], 0x1) fcntl$setpipe(r3, 0x407, 0x4ffffc) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r1) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x4, 0x81, 0x6e, 0x80, 0x38, @private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x8, 0x40, 0x3, 0x7}}) getpeername$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r4, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback}}, 0xe8) 22:31:30 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="696e6f64655f7265616461686561645f626c6b733d3078303030303030303030303030303030302c6e6f696e69745f697461626c652c757365725f78617474722c6175746f5f64615f616c6c6f632c6a71666d743d76667376302c6772706a71756f74613d2e063d49e34ba4c9364c01eec0a40eab5888f530386916ff0185ab2d4bfc3df96833f41e4dfcc7002accc56a5c49ee518367cddd30ee9f3e65afcb945d181e5a8e1e670486fa3ee63366b7e1cc4a05d5b8e5"], 0x84, 0x453, &(0x7f0000000940)="$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") r0 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x4000000000000) 22:31:30 executing program 1: set_mempolicy(0x1, &(0x7f0000000100)=0x5, 0x4) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) [ 108.008482][ T5204] loop2: detected capacity change from 0 to 512 [ 108.034204][ T5204] EXT4-fs (loop2): orphan cleanup on readonly fs [ 108.046033][ T5204] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -2 22:31:30 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 22:31:30 executing program 1: set_mempolicy(0x1, &(0x7f0000000100)=0x5, 0x4) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) [ 108.056674][ T5213] loop3: detected capacity change from 0 to 512 [ 108.071329][ T5204] EXT4-fs error (device loop2): ext4_clear_blocks:875: inode #13: comm syz-executor.2: attempt to clear invalid blocks 2 len 1 [ 108.097383][ T5204] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1098: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 108.107447][ T5213] EXT4-fs (loop3): orphan cleanup on readonly fs [ 108.112327][ T5204] EXT4-fs error (device loop2): ext4_free_branches:1022: inode #13: comm syz-executor.2: invalid indirect mapped block 1819239214 (level 0) [ 108.118954][ T5213] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -2 [ 108.135252][ T5204] EXT4-fs error (device loop2): ext4_free_branches:1022: inode #13: comm syz-executor.2: invalid indirect mapped block 1819239214 (level 1) [ 108.142958][ T5213] EXT4-fs error (device loop3): ext4_clear_blocks:875: inode #13: comm syz-executor.3: attempt to clear invalid blocks 2 len 1 [ 108.158007][ T5204] EXT4-fs (loop2): 1 truncate cleaned up [ 108.168722][ T5213] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1098: group 0, [ 108.174017][ T5204] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 108.188009][ T5204] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 108.194450][ T5213] block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 108.201879][ T5213] EXT4-fs error (device loop3): ext4_free_branches:1022: inode #13: comm syz-executor.3: invalid indirect mapped block 1819239214 (level 0) [ 108.204084][ T5204] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000. Quota mode: writeback. [ 108.218551][ T5213] EXT4-fs error (device loop3): ext4_free_branches:1022: inode #13: comm syz-executor.3: invalid indirect mapped block 1819239214 (level 1) [ 108.252180][ T3135] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.252978][ T5213] EXT4-fs (loop3): 1 truncate cleaned up [ 108.266880][ T5213] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 108.294386][ T5213] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 108.303989][ T5213] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000. Quota mode: writeback. [ 108.322079][ T3131] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. 22:31:31 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000800000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x34, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5}, @ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x34}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) readv(r3, &(0x7f00000018c0)=[{&(0x7f0000000840)=""/4096, 0x1000}], 0x1) fcntl$setpipe(r3, 0x407, 0x4ffffc) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r1) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x4, 0x81, 0x6e, 0x80, 0x38, @private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x8, 0x40, 0x3, 0x7}}) getpeername$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r4, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback}}, 0xe8) 22:31:31 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 22:31:31 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) r1 = socket$key(0xf, 0x3, 0x2) sendfile(r1, r0, 0x0, 0x9) 22:31:31 executing program 2: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="696e6f64655f7265616461686561645f626c6b733d3078303030303030303030303030303030302c6e6f696e69745f697461626c652c757365725f78617474722c6175746f5f64615f616c6c6f632c6a71666d743d76667376302c6772706a71756f74613d2e063d49e34ba4c9364c01eec0a40eab5888f530386916ff0185ab2d4bfc3df96833f41e4dfcc7002accc56a5c49ee518367cddd30ee9f3e65afcb945d181e5a8e1e670486fa3ee63366b7e1cc4a05d5b8e5"], 0x84, 0x453, &(0x7f0000000940)="$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") r0 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x4000000000000) 22:31:31 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="696e6f64655f7265616461686561645f626c6b733d3078303030303030303030303030303030302c6e6f696e69745f697461626c652c757365725f78617474722c6175746f5f64615f616c6c6f632c6a71666d743d76667376302c6772706a71756f74613d2e063d49e34ba4c9364c01eec0a40eab5888f530386916ff0185ab2d4bfc3df96833f41e4dfcc7002accc56a5c49ee518367cddd30ee9f3e65afcb945d181e5a8e1e670486fa3ee63366b7e1cc4a05d5b8e5"], 0x84, 0x453, &(0x7f0000000940)="$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") r0 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x4000000000000) 22:31:31 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000800000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x34, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5}, @ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x34}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) readv(r3, &(0x7f00000018c0)=[{&(0x7f0000000840)=""/4096, 0x1000}], 0x1) fcntl$setpipe(r3, 0x407, 0x4ffffc) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r1) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x4, 0x81, 0x6e, 0x80, 0x38, @private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x8, 0x40, 0x3, 0x7}}) getpeername$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r4, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback}}, 0xe8) 22:31:31 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0xe, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x6a}]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0x94, &(0x7f00000004c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:31:31 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0xe, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x6a}]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0x94, &(0x7f00000004c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 108.876539][ T5228] loop3: detected capacity change from 0 to 512 [ 108.891308][ T5227] loop2: detected capacity change from 0 to 512 22:31:31 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0xe, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x6a}]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0x94, &(0x7f00000004c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 108.932043][ T5227] EXT4-fs (loop2): orphan cleanup on readonly fs [ 108.939756][ T5228] EXT4-fs (loop3): orphan cleanup on readonly fs [ 108.952400][ T5227] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -2 [ 108.957218][ T5228] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -2 [ 108.967705][ T5227] EXT4-fs error (device loop2): ext4_clear_blocks:875: inode #13: comm syz-executor.2: attempt to clear invalid blocks 2 len 1 22:31:31 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0xe, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x6a}]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0x94, &(0x7f00000004c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 108.984155][ T5228] EXT4-fs error (device loop3): ext4_clear_blocks:875: inode #13: comm syz-executor.3: attempt to clear invalid blocks 2 len 1 [ 109.003327][ T5227] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1098: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 109.018680][ T5228] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1098: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters 22:31:31 executing program 4: r0 = gettid() setpriority(0x1, r0, 0x0) 22:31:31 executing program 4: r0 = gettid() setpriority(0x1, r0, 0x0) [ 109.036584][ T5227] EXT4-fs error (device loop2): ext4_free_branches:1022: inode #13: comm syz-executor.2: invalid indirect mapped block 1819239214 (level 0) [ 109.064506][ T5228] EXT4-fs error (device loop3): ext4_free_branches:1022: inode #13: comm syz-executor.3: invalid indirect mapped block 1819239214 (level 0) [ 109.085205][ T5227] EXT4-fs error (device loop2): ext4_free_branches:1022: inode #13: comm syz-executor.2: invalid indirect mapped block 1819239214 (level 1) [ 109.105060][ T5228] EXT4-fs error (device loop3): ext4_free_branches:1022: inode #13: comm syz-executor.3: invalid indirect mapped block 1819239214 (level 1) [ 109.120754][ T5227] EXT4-fs (loop2): 1 truncate cleaned up [ 109.126591][ T5227] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 109.141224][ T5228] EXT4-fs (loop3): 1 truncate cleaned up [ 109.147390][ T5228] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 109.172402][ T5227] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 109.182850][ T5228] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 109.194462][ T5228] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000. Quota mode: writeback. [ 109.199285][ T5227] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000. Quota mode: writeback. [ 109.217883][ T3131] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.253239][ T3135] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. 22:31:32 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000800000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x34, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5}, @ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x34}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) readv(r3, &(0x7f00000018c0)=[{&(0x7f0000000840)=""/4096, 0x1000}], 0x1) fcntl$setpipe(r3, 0x407, 0x4ffffc) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r1) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x4, 0x81, 0x6e, 0x80, 0x38, @private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x8, 0x40, 0x3, 0x7}}) getpeername$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r4, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback}}, 0xe8) 22:31:32 executing program 4: r0 = gettid() setpriority(0x1, r0, 0x0) 22:31:32 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="696e6f64655f7265616461686561645f626c6b733d3078303030303030303030303030303030302c6e6f696e69745f697461626c652c757365725f78617474722c6175746f5f64615f616c6c6f632c6a71666d743d76667376302c6772706a71756f74613d2e063d49e34ba4c9364c01eec0a40eab5888f530386916ff0185ab2d4bfc3df96833f41e4dfcc7002accc56a5c49ee518367cddd30ee9f3e65afcb945d181e5a8e1e670486fa3ee63366b7e1cc4a05d5b8e5"], 0x84, 0x453, &(0x7f0000000940)="$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") r0 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x4000000000000) 22:31:32 executing program 2: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="696e6f64655f7265616461686561645f626c6b733d3078303030303030303030303030303030302c6e6f696e69745f697461626c652c757365725f78617474722c6175746f5f64615f616c6c6f632c6a71666d743d76667376302c6772706a71756f74613d2e063d49e34ba4c9364c01eec0a40eab5888f530386916ff0185ab2d4bfc3df96833f41e4dfcc7002accc56a5c49ee518367cddd30ee9f3e65afcb945d181e5a8e1e670486fa3ee63366b7e1cc4a05d5b8e5"], 0x84, 0x453, &(0x7f0000000940)="$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") r0 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x4000000000000) 22:31:32 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) r1 = socket$key(0xf, 0x3, 0x2) sendfile(r1, r0, 0x0, 0x9) 22:31:32 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000800000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x34, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5}, @ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x34}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) readv(r3, &(0x7f00000018c0)=[{&(0x7f0000000840)=""/4096, 0x1000}], 0x1) fcntl$setpipe(r3, 0x407, 0x4ffffc) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r1) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x4, 0x81, 0x6e, 0x80, 0x38, @private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x8, 0x40, 0x3, 0x7}}) getpeername$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r4, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback}}, 0xe8) 22:31:32 executing program 4: r0 = gettid() setpriority(0x1, r0, 0x0) [ 109.742190][ T5256] loop3: detected capacity change from 0 to 512 [ 109.750200][ T5255] loop2: detected capacity change from 0 to 512 [ 109.782320][ T5256] EXT4-fs (loop3): orphan cleanup on readonly fs 22:31:32 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000240)={0x43, 0x1}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x43}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000240)={0x43, 0x1}, 0x10) sendmsg$tipc(r2, &(0x7f0000001400)={&(0x7f00000000c0)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}}}, 0x10, 0x0}, 0x0) [ 109.788986][ T5256] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -2 [ 109.789470][ T5255] EXT4-fs (loop2): orphan cleanup on readonly fs [ 109.808844][ T5256] EXT4-fs error (device loop3): ext4_clear_blocks:875: inode #13: comm syz-executor.3: attempt to clear invalid blocks 2 len 1 [ 109.810422][ T5255] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -2 22:31:32 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000240)={0x43, 0x1}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x43}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000240)={0x43, 0x1}, 0x10) sendmsg$tipc(r2, &(0x7f0000001400)={&(0x7f00000000c0)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}}}, 0x10, 0x0}, 0x0) [ 109.837338][ T5255] EXT4-fs error (device loop2): ext4_clear_blocks:875: inode #13: comm syz-executor.2: attempt to clear invalid blocks 2 len 1 [ 109.846032][ T23] audit: type=1400 audit(1680561092.394:252): avc: denied { bind } for pid=5269 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 109.872813][ T5256] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1098: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters 22:31:32 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000240)={0x43, 0x1}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x43}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000240)={0x43, 0x1}, 0x10) sendmsg$tipc(r2, &(0x7f0000001400)={&(0x7f00000000c0)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}}}, 0x10, 0x0}, 0x0) [ 109.888621][ T5255] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1098: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 109.901626][ T5256] EXT4-fs error (device loop3): ext4_free_branches:1022: inode #13: comm syz-executor.3: invalid indirect mapped block 1819239214 (level 0) [ 109.907574][ T5255] EXT4-fs error (device loop2): ext4_free_branches:1022: inode #13: comm syz-executor.2: invalid indirect mapped block 1819239214 (level 0) 22:31:32 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000240)={0x43, 0x1}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x43}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000240)={0x43, 0x1}, 0x10) sendmsg$tipc(r2, &(0x7f0000001400)={&(0x7f00000000c0)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}}}, 0x10, 0x0}, 0x0) [ 109.939116][ T5256] EXT4-fs error (device loop3): ext4_free_branches:1022: inode #13: comm syz-executor.3: invalid indirect mapped block 1819239214 (level 1) [ 109.959402][ T5255] EXT4-fs error (device loop2): ext4_free_branches:1022: inode #13: comm syz-executor.2: invalid indirect mapped block 1819239214 (level 1) [ 109.974437][ T5256] EXT4-fs (loop3): 1 truncate cleaned up [ 109.980214][ T5256] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. 22:31:32 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000011c0)=@base={0xe, 0x4, 0x8, 0x5b8, 0x0, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0}, 0x20) [ 109.998883][ T5256] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 110.008888][ T5255] EXT4-fs (loop2): 1 truncate cleaned up [ 110.014634][ T5255] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 110.028651][ T5256] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000. Quota mode: writeback. [ 110.065526][ T5255] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 110.076054][ T3131] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.098297][ T5255] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000. Quota mode: writeback. [ 110.126081][ T3135] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. 22:31:33 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) r1 = socket$key(0xf, 0x3, 0x2) sendfile(r1, r0, 0x0, 0x9) 22:31:33 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000011c0)=@base={0xe, 0x4, 0x8, 0x5b8, 0x0, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0}, 0x20) 22:31:33 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 22:31:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@deltaction={0x24, 0x76, 0x1, 0x0, 0x0, {0x3}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 22:31:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000080), &(0x7f0000000000)=0x8) 22:31:33 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000280), 0x2084c0, 0x0) bpf$MAP_LOOKUP_ELEM(0x23, &(0x7f0000000440)={r0, 0x0, 0x0}, 0x20) 22:31:33 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 22:31:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@deltaction={0x24, 0x76, 0x1, 0x0, 0x0, {0x3}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 22:31:33 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000011c0)=@base={0xe, 0x4, 0x8, 0x5b8, 0x0, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0}, 0x20) 22:31:33 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000280), 0x2084c0, 0x0) bpf$MAP_LOOKUP_ELEM(0x23, &(0x7f0000000440)={r0, 0x0, 0x0}, 0x20) [ 110.668815][ T23] audit: type=1400 audit(1680561093.224:253): avc: denied { bind } for pid=5288 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 22:31:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000080), &(0x7f0000000000)=0x8) 22:31:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@deltaction={0x24, 0x76, 0x1, 0x0, 0x0, {0x3}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) [ 110.733676][ T23] audit: type=1400 audit(1680561093.254:254): avc: denied { write } for pid=5288 comm="syz-executor.0" lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 110.754534][ T23] audit: type=1400 audit(1680561093.254:255): avc: denied { name_connect } for pid=5288 comm="syz-executor.0" dest=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 22:31:33 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) r1 = socket$key(0xf, 0x3, 0x2) sendfile(r1, r0, 0x0, 0x9) 22:31:33 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 22:31:33 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000280), 0x2084c0, 0x0) bpf$MAP_LOOKUP_ELEM(0x23, &(0x7f0000000440)={r0, 0x0, 0x0}, 0x20) 22:31:33 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000011c0)=@base={0xe, 0x4, 0x8, 0x5b8, 0x0, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0}, 0x20) 22:31:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@deltaction={0x24, 0x76, 0x1, 0x0, 0x0, {0x3}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 22:31:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000080), &(0x7f0000000000)=0x8) 22:31:33 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 22:31:33 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000280), 0x2084c0, 0x0) bpf$MAP_LOOKUP_ELEM(0x23, &(0x7f0000000440)={r0, 0x0, 0x0}, 0x20) 22:31:33 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 22:31:33 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000640)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000640)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000640)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}}}, 0x108) close(r1) 22:31:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000080), &(0x7f0000000000)=0x8) 22:31:33 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r3) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000057700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_RSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@delchain={0x24, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 111.174972][ T5325] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:31:34 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}]}, @NFT_MSG_NEWSETELEM={0x2c, 0xb, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 22:31:34 executing program 3: syz_mount_image$vfat(&(0x7f0000001200), &(0x7f0000001240)='./file0\x00', 0x0, &(0x7f0000001280), 0x1, 0x11d4, &(0x7f00000012c0)="$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") 22:31:34 executing program 1: set_mempolicy(0x3, &(0x7f0000000080)=0x5, 0xf0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000380)=@base={0x1, 0x3, 0x8, 0x4}, 0x48) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000000)='GPL\x00', 0x6, 0x1000, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000380)=@base={0x1, 0x3, 0x8, 0x4}, 0x48) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000040)={r0, r1}, 0xc) 22:31:34 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000640)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000640)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000640)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}}}, 0x108) close(r1) 22:31:34 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 22:31:34 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r3) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000057700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_RSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@delchain={0x24, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) 22:31:34 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000640)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000640)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000640)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}}}, 0x108) close(r1) 22:31:34 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 22:31:34 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}]}, @NFT_MSG_NEWSETELEM={0x2c, 0xb, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 22:31:34 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000640)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000640)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000640)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}}}, 0x108) close(r1) 22:31:34 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r2, 0x0, r1, 0x0, 0x6, 0x0) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000800)=""/232, 0xe8}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[@ANYRESOCT, @ANYRES32=r0, @ANYRES16, @ANYRESHEX=r0], 0x100d) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r3, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 111.526547][ T5337] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:31:34 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r3) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000057700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_RSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@delchain={0x24, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) 22:31:34 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}]}, @NFT_MSG_NEWSETELEM={0x2c, 0xb, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 22:31:34 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00'}, 0x10) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) mmap(&(0x7f0000568000/0x2000)=nil, 0x1000000, 0x0, 0x11, r0, 0x0) pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wg0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x4048084) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000080), 0x10) 22:31:34 executing program 1: set_mempolicy(0x3, &(0x7f0000000080)=0x5, 0xf0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000380)=@base={0x1, 0x3, 0x8, 0x4}, 0x48) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000000)='GPL\x00', 0x6, 0x1000, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000380)=@base={0x1, 0x3, 0x8, 0x4}, 0x48) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000040)={r0, r1}, 0xc) [ 111.596223][ T23] audit: type=1400 audit(1680561094.154:256): avc: denied { read } for pid=5345 comm="syz-executor.2" path="socket:[24198]" dev="sockfs" ino=24198 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 111.615887][ T5338] loop3: detected capacity change from 0 to 8192 22:31:34 executing program 4: syz_emit_ethernet(0xa6, &(0x7f0000000000)={@broadcast, @link_local={0x17}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0fff81", 0x70, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x300, 0x20000000, 0x0, [{0x0, 0xa, "a70ce5400659808000000000ffffff7100000000068889bd54ffff23732472eefa45ad965792697486254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af0302"}, {0x0, 0x1, "ffffffffa0f8ca1cc8000809"}]}}}}}}, 0x0) 22:31:34 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}]}, @NFT_MSG_NEWSETELEM={0x2c, 0xb, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 22:31:34 executing program 1: set_mempolicy(0x3, &(0x7f0000000080)=0x5, 0xf0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000380)=@base={0x1, 0x3, 0x8, 0x4}, 0x48) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000000)='GPL\x00', 0x6, 0x1000, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000380)=@base={0x1, 0x3, 0x8, 0x4}, 0x48) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000040)={r0, r1}, 0xc) 22:31:34 executing program 4: syz_emit_ethernet(0xa6, &(0x7f0000000000)={@broadcast, @link_local={0x17}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0fff81", 0x70, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x300, 0x20000000, 0x0, [{0x0, 0xa, "a70ce5400659808000000000ffffff7100000000068889bd54ffff23732472eefa45ad965792697486254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af0302"}, {0x0, 0x1, "ffffffffa0f8ca1cc8000809"}]}}}}}}, 0x0) [ 111.665950][ T5355] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:31:34 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r3) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000057700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_RSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@delchain={0x24, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) 22:31:34 executing program 4: syz_emit_ethernet(0xa6, &(0x7f0000000000)={@broadcast, @link_local={0x17}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0fff81", 0x70, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x300, 0x20000000, 0x0, [{0x0, 0xa, "a70ce5400659808000000000ffffff7100000000068889bd54ffff23732472eefa45ad965792697486254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af0302"}, {0x0, 0x1, "ffffffffa0f8ca1cc8000809"}]}}}}}}, 0x0) 22:31:34 executing program 1: set_mempolicy(0x3, &(0x7f0000000080)=0x5, 0xf0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000380)=@base={0x1, 0x3, 0x8, 0x4}, 0x48) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000000)='GPL\x00', 0x6, 0x1000, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000380)=@base={0x1, 0x3, 0x8, 0x4}, 0x48) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000040)={r0, r1}, 0xc) [ 111.772707][ T5371] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 111.785894][ T23] audit: type=1400 audit(1680561094.344:257): avc: denied { map } for pid=5367 comm="syz-executor.3" path="socket:[24242]" dev="sockfs" ino=24242 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 111.809573][ T23] audit: type=1400 audit(1680561094.344:258): avc: denied { read } for pid=5367 comm="syz-executor.3" path="socket:[24242]" dev="sockfs" ino=24242 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 22:31:35 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r2, 0x0, r1, 0x0, 0x6, 0x0) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000800)=""/232, 0xe8}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[@ANYRESOCT, @ANYRES32=r0, @ANYRES16, @ANYRESHEX=r0], 0x100d) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r3, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 22:31:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newtaction={0x94, 0x30, 0x601, 0x0, 0x0, {}, [{0x80, 0x1, [@m_nat={0x7c, 0x1, 0x0, 0x0, {{0x8}, {0x54, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @local, @private}}, @TCA_NAT_PARMS={0xc, 0x1, {{}, @multicast2, @empty}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x94}}, 0x0) 22:31:35 executing program 4: syz_emit_ethernet(0xa6, &(0x7f0000000000)={@broadcast, @link_local={0x17}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0fff81", 0x70, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x300, 0x20000000, 0x0, [{0x0, 0xa, "a70ce5400659808000000000ffffff7100000000068889bd54ffff23732472eefa45ad965792697486254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af0302"}, {0x0, 0x1, "ffffffffa0f8ca1cc8000809"}]}}}}}}, 0x0) 22:31:35 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000013c0)='net/route\x00') preadv(r0, &(0x7f0000000680)=[{&(0x7f0000000200)=""/195, 0xc3}, {&(0x7f00000003c0)=""/226, 0xe2}], 0x2, 0x0, 0x0) read$ptp(r0, &(0x7f0000000300)=""/148, 0xfdef) 22:31:35 executing program 1: r0 = syz_io_uring_setup(0x2616, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x16, &(0x7f0000000480)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x17, &(0x7f0000000480)=[{0x0}], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x16, &(0x7f0000000480)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1) 22:31:35 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00'}, 0x10) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) mmap(&(0x7f0000568000/0x2000)=nil, 0x1000000, 0x0, 0x11, r0, 0x0) pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wg0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x4048084) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000080), 0x10) 22:31:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newtaction={0x94, 0x30, 0x601, 0x0, 0x0, {}, [{0x80, 0x1, [@m_nat={0x7c, 0x1, 0x0, 0x0, {{0x8}, {0x54, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @local, @private}}, @TCA_NAT_PARMS={0xc, 0x1, {{}, @multicast2, @empty}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x94}}, 0x0) 22:31:35 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) 22:31:35 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000013c0)='net/route\x00') preadv(r0, &(0x7f0000000680)=[{&(0x7f0000000200)=""/195, 0xc3}, {&(0x7f00000003c0)=""/226, 0xe2}], 0x2, 0x0, 0x0) read$ptp(r0, &(0x7f0000000300)=""/148, 0xfdef) 22:31:35 executing program 1: r0 = syz_io_uring_setup(0x2616, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x16, &(0x7f0000000480)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x17, &(0x7f0000000480)=[{0x0}], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x16, &(0x7f0000000480)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1) 22:31:35 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) 22:31:35 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00'}, 0x10) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) mmap(&(0x7f0000568000/0x2000)=nil, 0x1000000, 0x0, 0x11, r0, 0x0) pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wg0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x4048084) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000080), 0x10) 22:31:38 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r2, 0x0, r1, 0x0, 0x6, 0x0) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000800)=""/232, 0xe8}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[@ANYRESOCT, @ANYRES32=r0, @ANYRES16, @ANYRESHEX=r0], 0x100d) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r3, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 22:31:38 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) 22:31:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newtaction={0x94, 0x30, 0x601, 0x0, 0x0, {}, [{0x80, 0x1, [@m_nat={0x7c, 0x1, 0x0, 0x0, {{0x8}, {0x54, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @local, @private}}, @TCA_NAT_PARMS={0xc, 0x1, {{}, @multicast2, @empty}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x94}}, 0x0) 22:31:38 executing program 1: r0 = syz_io_uring_setup(0x2616, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x16, &(0x7f0000000480)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x17, &(0x7f0000000480)=[{0x0}], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x16, &(0x7f0000000480)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1) 22:31:38 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000013c0)='net/route\x00') preadv(r0, &(0x7f0000000680)=[{&(0x7f0000000200)=""/195, 0xc3}, {&(0x7f00000003c0)=""/226, 0xe2}], 0x2, 0x0, 0x0) read$ptp(r0, &(0x7f0000000300)=""/148, 0xfdef) 22:31:38 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00'}, 0x10) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) mmap(&(0x7f0000568000/0x2000)=nil, 0x1000000, 0x0, 0x11, r0, 0x0) pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wg0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x4048084) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000080), 0x10) 22:31:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newtaction={0x94, 0x30, 0x601, 0x0, 0x0, {}, [{0x80, 0x1, [@m_nat={0x7c, 0x1, 0x0, 0x0, {{0x8}, {0x54, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @local, @private}}, @TCA_NAT_PARMS={0xc, 0x1, {{}, @multicast2, @empty}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x94}}, 0x0) 22:31:38 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) 22:31:38 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000013c0)='net/route\x00') preadv(r0, &(0x7f0000000680)=[{&(0x7f0000000200)=""/195, 0xc3}, {&(0x7f00000003c0)=""/226, 0xe2}], 0x2, 0x0, 0x0) read$ptp(r0, &(0x7f0000000300)=""/148, 0xfdef) 22:31:38 executing program 1: r0 = syz_io_uring_setup(0x2616, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x16, &(0x7f0000000480)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x17, &(0x7f0000000480)=[{0x0}], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x16, &(0x7f0000000480)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1) 22:31:38 executing program 4: r0 = syz_io_uring_setup(0x2616, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x16, &(0x7f0000000480)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x17, &(0x7f0000000480)=[{0x0}], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x16, &(0x7f0000000480)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1) 22:31:38 executing program 1: r0 = syz_io_uring_setup(0x2616, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x16, &(0x7f0000000480)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x17, &(0x7f0000000480)=[{0x0}], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x16, &(0x7f0000000480)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1) 22:31:41 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r2, 0x0, r1, 0x0, 0x6, 0x0) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000800)=""/232, 0xe8}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[@ANYRESOCT, @ANYRES32=r0, @ANYRES16, @ANYRESHEX=r0], 0x100d) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r3, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 22:31:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @mcast1, 0x9}, 0x1c) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 22:31:41 executing program 5: r0 = syz_io_uring_setup(0x495a, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) shutdown(r3, 0x0) io_uring_enter(r0, 0x7149, 0x0, 0x0, 0x0, 0x0) 22:31:41 executing program 4: r0 = syz_io_uring_setup(0x2616, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x16, &(0x7f0000000480)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x17, &(0x7f0000000480)=[{0x0}], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x16, &(0x7f0000000480)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1) 22:31:41 executing program 1: r0 = syz_io_uring_setup(0x2616, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x16, &(0x7f0000000480)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x17, &(0x7f0000000480)=[{0x0}], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x16, &(0x7f0000000480)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1) 22:31:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@ipv4_delroute={0x30, 0x19, 0x1, 0x0, 0x0, {0xa}, [@RTA_MULTIPATH={0xc}, @RTA_NH_ID={0x8}]}, 0x30}}, 0x0) 22:31:41 executing program 4: r0 = syz_io_uring_setup(0x2616, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x16, &(0x7f0000000480)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x17, &(0x7f0000000480)=[{0x0}], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x16, &(0x7f0000000480)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1) 22:31:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@ipv4_delroute={0x30, 0x19, 0x1, 0x0, 0x0, {0xa}, [@RTA_MULTIPATH={0xc}, @RTA_NH_ID={0x8}]}, 0x30}}, 0x0) 22:31:41 executing program 1: r0 = syz_io_uring_setup(0x2616, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x16, &(0x7f0000000480)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x17, &(0x7f0000000480)=[{0x0}], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x16, &(0x7f0000000480)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1) 22:31:41 executing program 4: unshare(0x400) flock(0xffffffffffffffff, 0x2) 22:31:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@ipv4_delroute={0x30, 0x19, 0x1, 0x0, 0x0, {0xa}, [@RTA_MULTIPATH={0xc}, @RTA_NH_ID={0x8}]}, 0x30}}, 0x0) 22:31:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @mcast1, 0x9}, 0x1c) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 22:31:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @mcast1, 0x9}, 0x1c) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 22:31:44 executing program 5: r0 = syz_io_uring_setup(0x495a, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) shutdown(r3, 0x0) io_uring_enter(r0, 0x7149, 0x0, 0x0, 0x0, 0x0) 22:31:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8}]}}}]}, 0x3c}}, 0x0) 22:31:44 executing program 4: unshare(0x400) flock(0xffffffffffffffff, 0x2) 22:31:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@ipv4_delroute={0x30, 0x19, 0x1, 0x0, 0x0, {0xa}, [@RTA_MULTIPATH={0xc}, @RTA_NH_ID={0x8}]}, 0x30}}, 0x0) 22:31:44 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1/file4\x00', 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000200)='./file1/file4/file5\x00', 0x0, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000500)='./file1/file4/file5\x00', 0xffffffffffffff9c, 0x0, 0x0) 22:31:44 executing program 4: unshare(0x400) flock(0xffffffffffffffff, 0x2) 22:31:44 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$inet_udp_int(r0, 0x113, 0x0, 0x0, 0x4) 22:31:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8}]}}}]}, 0x3c}}, 0x0) [ 121.561671][ T5474] bond0: Unable to set down delay as MII monitoring is disabled 22:31:44 executing program 4: unshare(0x400) flock(0xffffffffffffffff, 0x2) 22:31:44 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000140), 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x46}) 22:31:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @mcast1, 0x9}, 0x1c) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 22:31:44 executing program 5: r0 = syz_io_uring_setup(0x495a, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) shutdown(r3, 0x0) io_uring_enter(r0, 0x7149, 0x0, 0x0, 0x0, 0x0) [ 121.619737][ T23] audit: type=1400 audit(1680561104.184:259): avc: denied { setopt } for pid=5479 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 22:31:44 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000d00000000080000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700001b000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c00000024001d0f000000000000c90000000000", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000a0001006e6574656d0000001c0002"], 0x4c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x34, 0x24, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x4}}]}, 0x34}}, 0x0) 22:31:44 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$inet_udp_int(r0, 0x113, 0x0, 0x0, 0x4) 22:31:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8}]}}}]}, 0x3c}}, 0x0) [ 121.666716][ T5486] bond0: Unable to set down delay as MII monitoring is disabled [ 121.684590][ T5493] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 121.706630][ T5498] bond0: Unable to set down delay as MII monitoring is disabled 22:31:44 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000080)={'bond0\x00', @ifru_settings={0x0, 0x0, @fr_pvc_info=0x0}}) 22:31:44 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$inet_udp_int(r0, 0x113, 0x0, 0x0, 0x4) 22:31:44 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000140), 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x46}) 22:31:44 executing program 5: r0 = syz_io_uring_setup(0x495a, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) shutdown(r3, 0x0) io_uring_enter(r0, 0x7149, 0x0, 0x0, 0x0, 0x0) 22:31:44 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$inet_udp_int(r0, 0x113, 0x0, 0x0, 0x4) [ 121.714662][ T5496] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:31:44 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000080)={'bond0\x00', @ifru_settings={0x0, 0x0, @fr_pvc_info=0x0}}) 22:31:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8}]}}}]}, 0x3c}}, 0x0) 22:31:44 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000d00000000080000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700001b000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c00000024001d0f000000000000c90000000000", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000a0001006e6574656d0000001c0002"], 0x4c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x34, 0x24, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x4}}]}, 0x34}}, 0x0) [ 121.775967][ T5506] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO 22:31:44 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000080)={'bond0\x00', @ifru_settings={0x0, 0x0, @fr_pvc_info=0x0}}) 22:31:44 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000140), 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x46}) 22:31:44 executing program 3: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000700)={[{@dioread_lock}, {@journal_dev={'journal_dev', 0x3d, 0x7}}, {@nolazytime}, {@journal_checksum}, {@data_err_abort}, {@journal_dev={'journal_dev', 0x3d, 0x4}}, {@abort}, {@noblock_validity}, {@resgid, 0x32}]}, 0x1, 0x4c8, &(0x7f0000000200)="$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") 22:31:44 executing program 5: r0 = socket(0xa, 0x6, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x10d, 0x1, 0x0, 0x2) [ 121.817972][ T5516] bond0: Unable to set down delay as MII monitoring is disabled [ 121.853682][ T5519] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:31:44 executing program 1: set_mempolicy(0x3, &(0x7f0000000080)=0xfff, 0x5) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) syz_clone(0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0) 22:31:44 executing program 5: r0 = socket(0xa, 0x6, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x10d, 0x1, 0x0, 0x2) [ 121.876406][ T5522] loop3: detected capacity change from 0 to 512 [ 121.876569][ T5527] do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app [ 121.897955][ T5525] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO 22:31:44 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000080)={'bond0\x00', @ifru_settings={0x0, 0x0, @fr_pvc_info=0x0}}) 22:31:44 executing program 1: set_mempolicy(0x3, &(0x7f0000000080)=0xfff, 0x5) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) syz_clone(0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0) 22:31:44 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000d00000000080000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700001b000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c00000024001d0f000000000000c90000000000", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000a0001006e6574656d0000001c0002"], 0x4c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x34, 0x24, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x4}}]}, 0x34}}, 0x0) 22:31:44 executing program 5: r0 = socket(0xa, 0x6, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x10d, 0x1, 0x0, 0x2) 22:31:44 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000140), 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x46}) 22:31:44 executing program 0: set_mempolicy(0x3, &(0x7f0000000080)=0xfff, 0x5) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) syz_clone(0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0) [ 121.914548][ T23] audit: type=1400 audit(1680561104.474:260): avc: denied { create } for pid=5528 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 121.926744][ T5522] EXT4-fs (loop3): can't mount with journal_checksum, fs mounted w/o journal [ 121.947564][ T5534] do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app 22:31:44 executing program 1: set_mempolicy(0x3, &(0x7f0000000080)=0xfff, 0x5) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) syz_clone(0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0) 22:31:44 executing program 5: r0 = socket(0xa, 0x6, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x10d, 0x1, 0x0, 0x2) [ 122.003880][ T5542] do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app [ 122.018296][ T5543] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 122.040574][ T5541] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:31:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}]}, 0x1c}}, 0x0) 22:31:44 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000d00000000080000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700001b000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c00000024001d0f000000000000c90000000000", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000a0001006e6574656d0000001c0002"], 0x4c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x34, 0x24, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x4}}]}, 0x34}}, 0x0) 22:31:44 executing program 0: set_mempolicy(0x3, &(0x7f0000000080)=0xfff, 0x5) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) syz_clone(0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0) 22:31:44 executing program 3: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000700)={[{@dioread_lock}, {@journal_dev={'journal_dev', 0x3d, 0x7}}, {@nolazytime}, {@journal_checksum}, {@data_err_abort}, {@journal_dev={'journal_dev', 0x3d, 0x4}}, {@abort}, {@noblock_validity}, {@resgid, 0x32}]}, 0x1, 0x4c8, &(0x7f0000000200)="$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") 22:31:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}]}, 0x1c}}, 0x0) 22:31:44 executing program 0: set_mempolicy(0x3, &(0x7f0000000080)=0xfff, 0x5) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) syz_clone(0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0) 22:31:44 executing program 1: set_mempolicy(0x3, &(0x7f0000000080)=0xfff, 0x5) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) syz_clone(0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0) 22:31:44 executing program 5: syz_mount_image$msdos(&(0x7f0000000200), &(0x7f0000000240)='./file1\x00', 0x80c406, &(0x7f0000000000)={[{@dots}, {@nodots}, {@nodots}, {@nodots}, {@fat=@discard}, {@fat=@nfs}, {@dots}, {@nodots}, {@fat=@check_strict}]}, 0x21, 0x291, &(0x7f0000000280)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='.\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x18) 22:31:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}]}, 0x1c}}, 0x0) [ 122.110199][ T5556] do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app [ 122.133076][ T5559] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 122.134201][ T5561] loop3: detected capacity change from 0 to 512 22:31:44 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x5608, 0x1) 22:31:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}]}, 0x1c}}, 0x0) 22:31:44 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000001240)='./file0\x00', 0x10c10, &(0x7f0000000040)=ANY=[@ANYRES64=0x0, @ANYRESDEC, @ANYRES32=0x0, @ANYRES8, @ANYRES16, @ANYRESHEX=0x0], 0x1, 0x121a, &(0x7f0000001280)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000540)='./file2\x00', 0x6a142, 0x0) ftruncate(r0, 0x9) sendfile(r0, r0, 0x0, 0x7) 22:31:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000001000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 122.191358][ T5561] EXT4-fs (loop3): can't mount with journal_checksum, fs mounted w/o journal [ 122.212078][ T5571] loop5: detected capacity change from 0 to 128 22:31:44 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x5608, 0x1) 22:31:44 executing program 5: syz_mount_image$msdos(&(0x7f0000000200), &(0x7f0000000240)='./file1\x00', 0x80c406, &(0x7f0000000000)={[{@dots}, {@nodots}, {@nodots}, {@nodots}, {@fat=@discard}, {@fat=@nfs}, {@dots}, {@nodots}, {@fat=@check_strict}]}, 0x21, 0x291, &(0x7f0000000280)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='.\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x18) 22:31:44 executing program 3: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000700)={[{@dioread_lock}, {@journal_dev={'journal_dev', 0x3d, 0x7}}, {@nolazytime}, {@journal_checksum}, {@data_err_abort}, {@journal_dev={'journal_dev', 0x3d, 0x4}}, {@abort}, {@noblock_validity}, {@resgid, 0x32}]}, 0x1, 0x4c8, &(0x7f0000000200)="$eJzs3V9rXGkZAPDnnGTapk1Jql7UgrXYSlq0M0lj2+BFrSD2qqDWW6kxmYSQSSZkJm0Tiqb4AQQRFbzyyhvBDyBI8ROIUNB7cZddlt1292IvdjvLzJzpn+xMkrKTTMj8fvDmvOfPzPO8Gc6Z857zMieAvnUuIm5GxPNarXYpIkay5WlWYrNZ6ts9e/pwpl6SqNXuvJ9Eki1rvVeSTU9kLzsWET+5FfGL5PNxK+sbi9OlUnE1my9Ul1YKlfWNywtL0/PF+eLy5OTEtanrU1enxrvSznpON37w9u9/85cf3vjHt+//7+67F39ZT2s4W/9qO7qp2fRc43/RMhgRq3sRrAcGsvbkep0IAAC7Uj/H/1JEfCMiLsVIDDTO5gAAAIDDpPa94fgkiagBAAAAh1baGAObpPlsLMBwpGk+3xwv+5U4npbKleq35spry7PNsbKjkUvnFkrF8Wys8Gjkkvr8RKP+cv7KlvnJiDgVEb8bGWrM52fKpdleX/wAAACAPnFiS///o5Fm/x8AAAA4ZEZ7nQAAAACw5/T/AQAA4PDT/wcAAIBD7Ue3b9dLrfX869l762uL5XuXZ4uVxfzS2kx+pry6kp8vl+cbv9m3tNP7lcrlle/E8tqDQrVYqRYq6xt3l8pry9W7C689AhsAAADYR6e+/vi/SURsfneoUeqOtNnu6L5nBuy1W2+y8Vt7lwew/wZ6nQDQM4O9TgDomVyvEwB6LtlhfcfBO//qfi4AAMDeGPtq5/v/218b2Ez3IT1gD9mJoX+5/w/9y/1/6F85ZwDQ9/b+/n+t9kYJAQAAXTfcKEmaz+4FDkea5vMRJxuPBcglcwul4nj882f1bf8zkjtan59ovDLZsc8AAAAAAAAAAAAAAAAAAAAAAAAAADTVaknUAAAAgEMtIn0nyZ7/NTZyYXjr9YEjyccjjWlE3P/TnT88mK5WVyfqyz94sbz6x2z5lV5cwQAAAAC2avXTW/14AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOimZ08fzrTKfsZ97/sRMdou/mAca0yPRS4ijn+YxOArr0siYqAL8TcfRcTpdvGTeloxmmXRLv5QD+OnEXGiC/Ghnz2uH39uttv/0jjXmLbf/waz8kV1Pv6lL45/Ax2OPyd3GePMk78VOsZ/FHFmsP3xpxU/6RD//C7j//ynGxud1tX+HDHW9vsneS1Wobq0Uqisb1xeWJqeL84XlycnJ65NXZ+6OjVemFsoFbO/bWP89mt/f75d+493iD+6Q/sv7LL9nz558PTLzWquXfyL59t//qc7xE+z775vZvX6+rFWfbNZf9XZv/777Hbtn+3Q/p0+/4u7bP+lH//6/7vcFADYB5X1jcXpUqm4qnLQK0MRcQDSOEyVXx2MNA5kpddHJgAAoNtenvT3OhMAAAAAAAAAAAAAAAAAAADoX/vxc2JbY272pqkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAANv6LAAA//8xw9lm") 22:31:44 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff1100}]}) r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f00000001c0)) 22:31:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000001000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 122.315812][ T5586] loop3: detected capacity change from 0 to 512 22:31:44 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff1100}]}) r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f00000001c0)) 22:31:44 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x5608, 0x1) 22:31:44 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff1100}]}) r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f00000001c0)) 22:31:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000001000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 122.359524][ T5592] loop5: detected capacity change from 0 to 128 [ 122.393021][ T5586] EXT4-fs (loop3): can't mount with journal_checksum, fs mounted w/o journal 22:31:45 executing program 5: syz_mount_image$msdos(&(0x7f0000000200), &(0x7f0000000240)='./file1\x00', 0x80c406, &(0x7f0000000000)={[{@dots}, {@nodots}, {@nodots}, {@nodots}, {@fat=@discard}, {@fat=@nfs}, {@dots}, {@nodots}, {@fat=@check_strict}]}, 0x21, 0x291, &(0x7f0000000280)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='.\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x18) [ 122.424689][ T5582] loop4: detected capacity change from 0 to 8192 22:31:45 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000001240)='./file0\x00', 0x10c10, &(0x7f0000000040)=ANY=[@ANYRES64=0x0, @ANYRESDEC, @ANYRES32=0x0, @ANYRES8, @ANYRES16, @ANYRESHEX=0x0], 0x1, 0x121a, &(0x7f0000001280)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000540)='./file2\x00', 0x6a142, 0x0) ftruncate(r0, 0x9) sendfile(r0, r0, 0x0, 0x7) 22:31:45 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff1100}]}) r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f00000001c0)) 22:31:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000001000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 22:31:45 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x5608, 0x1) 22:31:45 executing program 3: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000700)={[{@dioread_lock}, {@journal_dev={'journal_dev', 0x3d, 0x7}}, {@nolazytime}, {@journal_checksum}, {@data_err_abort}, {@journal_dev={'journal_dev', 0x3d, 0x4}}, {@abort}, {@noblock_validity}, {@resgid, 0x32}]}, 0x1, 0x4c8, &(0x7f0000000200)="$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") 22:31:45 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000001240)='./file0\x00', 0x10c10, &(0x7f0000000040)=ANY=[@ANYRES64=0x0, @ANYRESDEC, @ANYRES32=0x0, @ANYRES8, @ANYRES16, @ANYRESHEX=0x0], 0x1, 0x121a, &(0x7f0000001280)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000540)='./file2\x00', 0x6a142, 0x0) ftruncate(r0, 0x9) sendfile(r0, r0, 0x0, 0x7) [ 122.471295][ T5582] FAT-fs (loop4): error, invalid FAT chain (i_pos 2070, last_block 18) [ 122.479736][ T5582] FAT-fs (loop4): Filesystem has been set read-only [ 122.499986][ T5605] loop5: detected capacity change from 0 to 128 22:31:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@ipmr_delroute={0x24, 0x19, 0x831, 0x0, 0x0, {0x80, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, 0x5}, [@RTA_DST={0x8, 0x1, @loopback}]}, 0x24}}, 0x0) 22:31:45 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@mcast2, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4010248}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000040)={@private1, 0x0, r3}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7, 0x0, 0x0, 0x0, 0x8000, 0x4010248, r3}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1c) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000040)={@private1, 0x0, r7}) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7, 0x0, 0x0, 0x0, 0x8000, 0x4010248, r7}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={@local, @loopback, @private2, 0x0, 0x0, 0x1, 0x400, 0x9, 0x20010000, r7}) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r8, 0x8918, &(0x7f0000000040)={@private1, 0x0, r9}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7, 0x0, 0x0, 0x0, 0x8000, 0x4010248, r9}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', r9, 0x29, 0x1, 0x8, 0x6, 0x2a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @local, 0x20, 0x7, 0x5, 0x6}}) 22:31:45 executing program 5: syz_mount_image$msdos(&(0x7f0000000200), &(0x7f0000000240)='./file1\x00', 0x80c406, &(0x7f0000000000)={[{@dots}, {@nodots}, {@nodots}, {@nodots}, {@fat=@discard}, {@fat=@nfs}, {@dots}, {@nodots}, {@fat=@check_strict}]}, 0x21, 0x291, &(0x7f0000000280)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='.\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x18) [ 122.534662][ T5611] loop3: detected capacity change from 0 to 512 [ 122.564236][ T5611] EXT4-fs (loop3): can't mount with journal_checksum, fs mounted w/o journal 22:31:45 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@mcast2, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4010248}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000040)={@private1, 0x0, r3}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7, 0x0, 0x0, 0x0, 0x8000, 0x4010248, r3}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1c) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000040)={@private1, 0x0, r7}) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7, 0x0, 0x0, 0x0, 0x8000, 0x4010248, r7}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={@local, @loopback, @private2, 0x0, 0x0, 0x1, 0x400, 0x9, 0x20010000, r7}) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r8, 0x8918, &(0x7f0000000040)={@private1, 0x0, r9}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7, 0x0, 0x0, 0x0, 0x8000, 0x4010248, r9}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', r9, 0x29, 0x1, 0x8, 0x6, 0x2a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @local, 0x20, 0x7, 0x5, 0x6}}) 22:31:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@ipmr_delroute={0x24, 0x19, 0x831, 0x0, 0x0, {0x80, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, 0x5}, [@RTA_DST={0x8, 0x1, @loopback}]}, 0x24}}, 0x0) [ 122.595831][ T23] audit: type=1400 audit(1680561105.154:261): avc: denied { ioctl } for pid=5619 comm="syz-executor.0" path="socket:[25738]" dev="sockfs" ino=25738 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 122.623909][ T5623] loop5: detected capacity change from 0 to 128 [ 122.628769][ T3395] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 22:31:45 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@mcast2, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4010248}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000040)={@private1, 0x0, r3}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7, 0x0, 0x0, 0x0, 0x8000, 0x4010248, r3}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1c) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000040)={@private1, 0x0, r7}) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7, 0x0, 0x0, 0x0, 0x8000, 0x4010248, r7}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={@local, @loopback, @private2, 0x0, 0x0, 0x1, 0x400, 0x9, 0x20010000, r7}) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r8, 0x8918, &(0x7f0000000040)={@private1, 0x0, r9}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7, 0x0, 0x0, 0x0, 0x8000, 0x4010248, r9}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', r9, 0x29, 0x1, 0x8, 0x6, 0x2a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @local, 0x20, 0x7, 0x5, 0x6}}) [ 122.699068][ T5616] loop2: detected capacity change from 0 to 8192 [ 122.716812][ T5616] FAT-fs (loop2): error, invalid FAT chain (i_pos 2070, last_block 18) [ 122.725160][ T5616] FAT-fs (loop2): Filesystem has been set read-only [ 122.733804][ T5618] loop4: detected capacity change from 0 to 8192 22:31:45 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000001240)='./file0\x00', 0x10c10, &(0x7f0000000040)=ANY=[@ANYRES64=0x0, @ANYRESDEC, @ANYRES32=0x0, @ANYRES8, @ANYRES16, @ANYRESHEX=0x0], 0x1, 0x121a, &(0x7f0000001280)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000540)='./file2\x00', 0x6a142, 0x0) ftruncate(r0, 0x9) sendfile(r0, r0, 0x0, 0x7) 22:31:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@ipmr_delroute={0x24, 0x19, 0x831, 0x0, 0x0, {0x80, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, 0x5}, [@RTA_DST={0x8, 0x1, @loopback}]}, 0x24}}, 0x0) 22:31:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@mcast2, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4010248}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000040)={@private1, 0x0, r3}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7, 0x0, 0x0, 0x0, 0x8000, 0x4010248, r3}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1c) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000040)={@private1, 0x0, r7}) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7, 0x0, 0x0, 0x0, 0x8000, 0x4010248, r7}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={@local, @loopback, @private2, 0x0, 0x0, 0x1, 0x400, 0x9, 0x20010000, r7}) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r8, 0x8918, &(0x7f0000000040)={@private1, 0x0, r9}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7, 0x0, 0x0, 0x0, 0x8000, 0x4010248, r9}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', r9, 0x29, 0x1, 0x8, 0x6, 0x2a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @local, 0x20, 0x7, 0x5, 0x6}}) 22:31:45 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@mcast2, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4010248}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000040)={@private1, 0x0, r3}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7, 0x0, 0x0, 0x0, 0x8000, 0x4010248, r3}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1c) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000040)={@private1, 0x0, r7}) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7, 0x0, 0x0, 0x0, 0x8000, 0x4010248, r7}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={@local, @loopback, @private2, 0x0, 0x0, 0x1, 0x400, 0x9, 0x20010000, r7}) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r8, 0x8918, &(0x7f0000000040)={@private1, 0x0, r9}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7, 0x0, 0x0, 0x0, 0x8000, 0x4010248, r9}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', r9, 0x29, 0x1, 0x8, 0x6, 0x2a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @local, 0x20, 0x7, 0x5, 0x6}}) 22:31:45 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000001240)='./file0\x00', 0x10c10, &(0x7f0000000040)=ANY=[@ANYRES64=0x0, @ANYRESDEC, @ANYRES32=0x0, @ANYRES8, @ANYRES16, @ANYRESHEX=0x0], 0x1, 0x121a, &(0x7f0000001280)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000540)='./file2\x00', 0x6a142, 0x0) ftruncate(r0, 0x9) sendfile(r0, r0, 0x0, 0x7) 22:31:45 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@mcast2, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4010248}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000040)={@private1, 0x0, r3}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7, 0x0, 0x0, 0x0, 0x8000, 0x4010248, r3}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1c) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000040)={@private1, 0x0, r7}) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7, 0x0, 0x0, 0x0, 0x8000, 0x4010248, r7}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={@local, @loopback, @private2, 0x0, 0x0, 0x1, 0x400, 0x9, 0x20010000, r7}) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r8, 0x8918, &(0x7f0000000040)={@private1, 0x0, r9}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7, 0x0, 0x0, 0x0, 0x8000, 0x4010248, r9}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', r9, 0x29, 0x1, 0x8, 0x6, 0x2a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @local, 0x20, 0x7, 0x5, 0x6}}) 22:31:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@ipmr_delroute={0x24, 0x19, 0x831, 0x0, 0x0, {0x80, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, 0x5}, [@RTA_DST={0x8, 0x1, @loopback}]}, 0x24}}, 0x0) [ 122.779371][ T5618] FAT-fs (loop4): error, invalid FAT chain (i_pos 2070, last_block 18) [ 122.787704][ T5618] FAT-fs (loop4): Filesystem has been set read-only 22:31:45 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@mcast2, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4010248}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000040)={@private1, 0x0, r3}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7, 0x0, 0x0, 0x0, 0x8000, 0x4010248, r3}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1c) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000040)={@private1, 0x0, r7}) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7, 0x0, 0x0, 0x0, 0x8000, 0x4010248, r7}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={@local, @loopback, @private2, 0x0, 0x0, 0x1, 0x400, 0x9, 0x20010000, r7}) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r8, 0x8918, &(0x7f0000000040)={@private1, 0x0, r9}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7, 0x0, 0x0, 0x0, 0x8000, 0x4010248, r9}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', r9, 0x29, 0x1, 0x8, 0x6, 0x2a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @local, 0x20, 0x7, 0x5, 0x6}}) 22:31:45 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@mcast2, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4010248}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000040)={@private1, 0x0, r3}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7, 0x0, 0x0, 0x0, 0x8000, 0x4010248, r3}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1c) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000040)={@private1, 0x0, r7}) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7, 0x0, 0x0, 0x0, 0x8000, 0x4010248, r7}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={@local, @loopback, @private2, 0x0, 0x0, 0x1, 0x400, 0x9, 0x20010000, r7}) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r8, 0x8918, &(0x7f0000000040)={@private1, 0x0, r9}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7, 0x0, 0x0, 0x0, 0x8000, 0x4010248, r9}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', r9, 0x29, 0x1, 0x8, 0x6, 0x2a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @local, 0x20, 0x7, 0x5, 0x6}}) 22:31:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@mcast2, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4010248}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000040)={@private1, 0x0, r3}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7, 0x0, 0x0, 0x0, 0x8000, 0x4010248, r3}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1c) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000040)={@private1, 0x0, r7}) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7, 0x0, 0x0, 0x0, 0x8000, 0x4010248, r7}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={@local, @loopback, @private2, 0x0, 0x0, 0x1, 0x400, 0x9, 0x20010000, r7}) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r8, 0x8918, &(0x7f0000000040)={@private1, 0x0, r9}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7, 0x0, 0x0, 0x0, 0x8000, 0x4010248, r9}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', r9, 0x29, 0x1, 0x8, 0x6, 0x2a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @local, 0x20, 0x7, 0x5, 0x6}}) 22:31:45 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@mcast2, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4010248}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000040)={@private1, 0x0, r3}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7, 0x0, 0x0, 0x0, 0x8000, 0x4010248, r3}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1c) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000040)={@private1, 0x0, r7}) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7, 0x0, 0x0, 0x0, 0x8000, 0x4010248, r7}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={@local, @loopback, @private2, 0x0, 0x0, 0x1, 0x400, 0x9, 0x20010000, r7}) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r8, 0x8918, &(0x7f0000000040)={@private1, 0x0, r9}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7, 0x0, 0x0, 0x0, 0x8000, 0x4010248, r9}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', r9, 0x29, 0x1, 0x8, 0x6, 0x2a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @local, 0x20, 0x7, 0x5, 0x6}}) 22:31:45 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@mcast2, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4010248}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000040)={@private1, 0x0, r3}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7, 0x0, 0x0, 0x0, 0x8000, 0x4010248, r3}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1c) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000040)={@private1, 0x0, r7}) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7, 0x0, 0x0, 0x0, 0x8000, 0x4010248, r7}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={@local, @loopback, @private2, 0x0, 0x0, 0x1, 0x400, 0x9, 0x20010000, r7}) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r8, 0x8918, &(0x7f0000000040)={@private1, 0x0, r9}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7, 0x0, 0x0, 0x0, 0x8000, 0x4010248, r9}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', r9, 0x29, 0x1, 0x8, 0x6, 0x2a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @local, 0x20, 0x7, 0x5, 0x6}}) 22:31:45 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000001240)='./file0\x00', 0x10c10, &(0x7f0000000040)=ANY=[@ANYRES64=0x0, @ANYRESDEC, @ANYRES32=0x0, @ANYRES8, @ANYRES16, @ANYRESHEX=0x0], 0x1, 0x121a, &(0x7f0000001280)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000540)='./file2\x00', 0x6a142, 0x0) ftruncate(r0, 0x9) sendfile(r0, r0, 0x0, 0x7) 22:31:45 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@mcast2, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4010248}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000040)={@private1, 0x0, r3}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7, 0x0, 0x0, 0x0, 0x8000, 0x4010248, r3}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1c) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000040)={@private1, 0x0, r7}) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7, 0x0, 0x0, 0x0, 0x8000, 0x4010248, r7}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={@local, @loopback, @private2, 0x0, 0x0, 0x1, 0x400, 0x9, 0x20010000, r7}) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r8, 0x8918, &(0x7f0000000040)={@private1, 0x0, r9}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7, 0x0, 0x0, 0x0, 0x8000, 0x4010248, r9}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', r9, 0x29, 0x1, 0x8, 0x6, 0x2a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @local, 0x20, 0x7, 0x5, 0x6}}) 22:31:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@mcast2, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4010248}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000040)={@private1, 0x0, r3}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7, 0x0, 0x0, 0x0, 0x8000, 0x4010248, r3}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1c) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000040)={@private1, 0x0, r7}) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7, 0x0, 0x0, 0x0, 0x8000, 0x4010248, r7}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={@local, @loopback, @private2, 0x0, 0x0, 0x1, 0x400, 0x9, 0x20010000, r7}) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r8, 0x8918, &(0x7f0000000040)={@private1, 0x0, r9}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7, 0x0, 0x0, 0x0, 0x8000, 0x4010248, r9}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', r9, 0x29, 0x1, 0x8, 0x6, 0x2a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @local, 0x20, 0x7, 0x5, 0x6}}) 22:31:45 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@mcast2, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4010248}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000040)={@private1, 0x0, r3}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7, 0x0, 0x0, 0x0, 0x8000, 0x4010248, r3}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1c) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000040)={@private1, 0x0, r7}) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7, 0x0, 0x0, 0x0, 0x8000, 0x4010248, r7}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={@local, @loopback, @private2, 0x0, 0x0, 0x1, 0x400, 0x9, 0x20010000, r7}) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r8, 0x8918, &(0x7f0000000040)={@private1, 0x0, r9}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7, 0x0, 0x0, 0x0, 0x8000, 0x4010248, r9}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', r9, 0x29, 0x1, 0x8, 0x6, 0x2a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @local, 0x20, 0x7, 0x5, 0x6}}) 22:31:45 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r0 = memfd_create(&(0x7f0000000000)='sstm.skckpV3J\xde\x97]to\xc1\am\x10\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000004, 0x4000051, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="dc7afea08184959730c775ccefbbc44b0a03a9e45afc36f1be01fa8dff6aa693fc6bccc58a459830a1e94740e06d94342c64dd8165ebeae37d8b8a8d85560890b8f323579e28043e38680534fbe2116018b75fd0a493bc4c99b38432d290a1dc7d206c05f442ec8ab471252b8645e6e3d083b34a20acf12e9fc352bfd52cbf5d"], 0x100) symlink(&(0x7f0000001000)='.\x00', &(0x7f0000000140)='./file0\x00') creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 22:31:45 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000001240)='./file0\x00', 0x10c10, &(0x7f0000000040)=ANY=[@ANYRES64=0x0, @ANYRESDEC, @ANYRES32=0x0, @ANYRES8, @ANYRES16, @ANYRESHEX=0x0], 0x1, 0x121a, &(0x7f0000001280)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000540)='./file2\x00', 0x6a142, 0x0) ftruncate(r0, 0x9) sendfile(r0, r0, 0x0, 0x7) [ 122.977944][ T5640] loop2: detected capacity change from 0 to 8192 [ 122.979923][ T5649] loop4: detected capacity change from 0 to 8192 [ 122.990022][ T5640] FAT-fs (loop2): error, invalid FAT chain (i_pos 2070, last_block 18) [ 122.999052][ T5640] FAT-fs (loop2): Filesystem has been set read-only [ 123.005398][ T5649] FAT-fs (loop4): error, invalid FAT chain (i_pos 2070, last_block 18) [ 123.014216][ T5649] FAT-fs (loop4): Filesystem has been set read-only 22:31:45 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r0 = memfd_create(&(0x7f0000000000)='sstm.skckpV3J\xde\x97]to\xc1\am\x10\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000004, 0x4000051, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="dc7afea08184959730c775ccefbbc44b0a03a9e45afc36f1be01fa8dff6aa693fc6bccc58a459830a1e94740e06d94342c64dd8165ebeae37d8b8a8d85560890b8f323579e28043e38680534fbe2116018b75fd0a493bc4c99b38432d290a1dc7d206c05f442ec8ab471252b8645e6e3d083b34a20acf12e9fc352bfd52cbf5d"], 0x100) symlink(&(0x7f0000001000)='.\x00', &(0x7f0000000140)='./file0\x00') creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 22:31:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000300)=[{&(0x7f0000000180)="580000001400192340834b80040d8c560211820fffff5bab4e210000000058006f543bc2945f640094f96a0325010ebc000000000014008000f0fffeffe809004000fff5dd000000100001000503080000000000224e0000", 0x58}], 0x1) 22:31:45 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@mcast2, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4010248}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000040)={@private1, 0x0, r3}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7, 0x0, 0x0, 0x0, 0x8000, 0x4010248, r3}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1c) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000040)={@private1, 0x0, r7}) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7, 0x0, 0x0, 0x0, 0x8000, 0x4010248, r7}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={@local, @loopback, @private2, 0x0, 0x0, 0x1, 0x400, 0x9, 0x20010000, r7}) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r8, 0x8918, &(0x7f0000000040)={@private1, 0x0, r9}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7, 0x0, 0x0, 0x0, 0x8000, 0x4010248, r9}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', r9, 0x29, 0x1, 0x8, 0x6, 0x2a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @local, 0x20, 0x7, 0x5, 0x6}}) 22:31:45 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@mcast2, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4010248}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000040)={@private1, 0x0, r3}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7, 0x0, 0x0, 0x0, 0x8000, 0x4010248, r3}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1c) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000040)={@private1, 0x0, r7}) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7, 0x0, 0x0, 0x0, 0x8000, 0x4010248, r7}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={@local, @loopback, @private2, 0x0, 0x0, 0x1, 0x400, 0x9, 0x20010000, r7}) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r8, 0x8918, &(0x7f0000000040)={@private1, 0x0, r9}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7, 0x0, 0x0, 0x0, 0x8000, 0x4010248, r9}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', r9, 0x29, 0x1, 0x8, 0x6, 0x2a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @local, 0x20, 0x7, 0x5, 0x6}}) [ 123.053239][ T23] audit: type=1400 audit(1680561105.614:262): avc: denied { execute } for pid=5656 comm="syz-executor.5" path=2F6D656D66643A7373746D2E736B636B7056334ADE975D746FC1076D10202864656C6574656429 dev="tmpfs" ino=29 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 22:31:45 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r0 = memfd_create(&(0x7f0000000000)='sstm.skckpV3J\xde\x97]to\xc1\am\x10\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000004, 0x4000051, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="dc7afea08184959730c775ccefbbc44b0a03a9e45afc36f1be01fa8dff6aa693fc6bccc58a459830a1e94740e06d94342c64dd8165ebeae37d8b8a8d85560890b8f323579e28043e38680534fbe2116018b75fd0a493bc4c99b38432d290a1dc7d206c05f442ec8ab471252b8645e6e3d083b34a20acf12e9fc352bfd52cbf5d"], 0x100) symlink(&(0x7f0000001000)='.\x00', &(0x7f0000000140)='./file0\x00') creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 22:31:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000300)=[{&(0x7f0000000180)="580000001400192340834b80040d8c560211820fffff5bab4e210000000058006f543bc2945f640094f96a0325010ebc000000000014008000f0fffeffe809004000fff5dd000000100001000503080000000000224e0000", 0x58}], 0x1) 22:31:45 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r0 = memfd_create(&(0x7f0000000000)='sstm.skckpV3J\xde\x97]to\xc1\am\x10\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000004, 0x4000051, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="dc7afea08184959730c775ccefbbc44b0a03a9e45afc36f1be01fa8dff6aa693fc6bccc58a459830a1e94740e06d94342c64dd8165ebeae37d8b8a8d85560890b8f323579e28043e38680534fbe2116018b75fd0a493bc4c99b38432d290a1dc7d206c05f442ec8ab471252b8645e6e3d083b34a20acf12e9fc352bfd52cbf5d"], 0x100) symlink(&(0x7f0000001000)='.\x00', &(0x7f0000000140)='./file0\x00') creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 22:31:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000300)=[{&(0x7f0000000180)="580000001400192340834b80040d8c560211820fffff5bab4e210000000058006f543bc2945f640094f96a0325010ebc000000000014008000f0fffeffe809004000fff5dd000000100001000503080000000000224e0000", 0x58}], 0x1) 22:31:45 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{}, {0x34, 0x0, 0x0, 0x4}, {0x6, 0x0, 0x0, 0x7ffffff5}]}) socket(0x10, 0x80002, 0x0) 22:31:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x73, 0x11, 0x34}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:31:45 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) removexattr(0x0, 0x0) [ 123.215400][ T5667] loop2: detected capacity change from 0 to 8192 [ 123.221847][ T5664] loop4: detected capacity change from 0 to 8192 [ 123.233900][ T5664] FAT-fs (loop4): error, invalid FAT chain (i_pos 2070, last_block 18) [ 123.242331][ T5664] FAT-fs (loop4): Filesystem has been set read-only [ 123.242347][ T5667] FAT-fs (loop2): error, invalid FAT chain (i_pos 2070, last_block 18) [ 123.257276][ T5667] FAT-fs (loop2): Filesystem has been set read-only 22:31:45 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x1d}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 22:31:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x73, 0x11, 0x34}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:31:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000300)=[{&(0x7f0000000180)="580000001400192340834b80040d8c560211820fffff5bab4e210000000058006f543bc2945f640094f96a0325010ebc000000000014008000f0fffeffe809004000fff5dd000000100001000503080000000000224e0000", 0x58}], 0x1) 22:31:45 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{}, {0x34, 0x0, 0x0, 0x4}, {0x6, 0x0, 0x0, 0x7ffffff5}]}) socket(0x10, 0x80002, 0x0) 22:31:45 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000001300), 0x20041, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000013c0)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001440)={0x14, 0xa, &(0x7f0000001a40)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x3874e4ae}, [@alu={0x7, 0x1, 0x4, 0x1, 0x9, 0x100, 0x10}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @map_val={0x18, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @map_val={0x18, 0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xb810}]}, &(0x7f0000000280)='GPL\x00', 0x80000001, 0x0, 0x0, 0x40f00, 0xb, '\x00', 0x0, 0x1a, r0, 0x8, &(0x7f0000001340)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000001380)={0x2, 0x6, 0xfffffffd, 0x6ea0}, 0x10, 0xffffffffffffffff, r0, 0x0, &(0x7f0000001400)}, 0x80) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000200)=0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000300)={{r0}, r3, 0x2, @unused=[0x3, 0x6, 0x401], @subvolid=0x9}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) shutdown(r4, 0x0) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001680), 0x404000, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001900)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000ff1000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f00000018c0)="2d0ece18", 0x4}, 0x68) r6 = signalfd(r2, &(0x7f00000016c0)={[0x3]}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000001740)={0x5, 0x2, &(0x7f00000014c0)=@raw=[@call={0x85, 0x0, 0x0, 0x40}, @call={0x85, 0x0, 0x0, 0x44}], &(0x7f0000001500)='GPL\x00', 0x7ff, 0x8f, &(0x7f0000001540)=""/143, 0x41000, 0x8, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000001600)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000001640)={0x1, 0xd, 0x1, 0x2}, 0x10, 0xffffffffffffffff, r4, 0x0, &(0x7f0000001700)=[r5, r6]}, 0x80) r7 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newnexthop={0x28, 0x68, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4}, [@NHA_FDB={0x4}, @NHA_GROUP={0x4}, @NHA_ID={0x8}]}, 0x28}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000001880)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001840)={&(0x7f0000001800)=@getnetconf={0x14, 0x52, 0x200, 0x70bd2b, 0x25dfdbfc, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000004}, 0x20000000) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_MASTER={0x8, 0x3}]}, 0x3c}}, 0x0) 22:31:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x2, 0x4) syz_emit_ethernet(0x33, &(0x7f0000000200)={@broadcast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x25, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x11, 0x0, @gue={{0x2}, "9d"}}}}}}, 0x0) 22:31:45 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x1d}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 22:31:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x73, 0x11, 0x34}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:31:45 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{}, {0x34, 0x0, 0x0, 0x4}, {0x6, 0x0, 0x0, 0x7ffffff5}]}) socket(0x10, 0x80002, 0x0) 22:31:45 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) removexattr(0x0, 0x0) 22:31:45 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x1d}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 22:31:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x2, 0x4) syz_emit_ethernet(0x33, &(0x7f0000000200)={@broadcast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x25, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x11, 0x0, @gue={{0x2}, "9d"}}}}}}, 0x0) 22:31:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x73, 0x11, 0x34}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:31:45 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{}, {0x34, 0x0, 0x0, 0x4}, {0x6, 0x0, 0x0, 0x7ffffff5}]}) socket(0x10, 0x80002, 0x0) 22:31:46 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) removexattr(0x0, 0x0) 22:31:46 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0000}]}) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 22:31:46 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000001300), 0x20041, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000013c0)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001440)={0x14, 0xa, &(0x7f0000001a40)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x3874e4ae}, [@alu={0x7, 0x1, 0x4, 0x1, 0x9, 0x100, 0x10}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @map_val={0x18, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @map_val={0x18, 0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xb810}]}, &(0x7f0000000280)='GPL\x00', 0x80000001, 0x0, 0x0, 0x40f00, 0xb, '\x00', 0x0, 0x1a, r0, 0x8, &(0x7f0000001340)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000001380)={0x2, 0x6, 0xfffffffd, 0x6ea0}, 0x10, 0xffffffffffffffff, r0, 0x0, &(0x7f0000001400)}, 0x80) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000200)=0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000300)={{r0}, r3, 0x2, @unused=[0x3, 0x6, 0x401], @subvolid=0x9}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) shutdown(r4, 0x0) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001680), 0x404000, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001900)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000ff1000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f00000018c0)="2d0ece18", 0x4}, 0x68) r6 = signalfd(r2, &(0x7f00000016c0)={[0x3]}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000001740)={0x5, 0x2, &(0x7f00000014c0)=@raw=[@call={0x85, 0x0, 0x0, 0x40}, @call={0x85, 0x0, 0x0, 0x44}], &(0x7f0000001500)='GPL\x00', 0x7ff, 0x8f, &(0x7f0000001540)=""/143, 0x41000, 0x8, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000001600)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000001640)={0x1, 0xd, 0x1, 0x2}, 0x10, 0xffffffffffffffff, r4, 0x0, &(0x7f0000001700)=[r5, r6]}, 0x80) r7 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newnexthop={0x28, 0x68, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4}, [@NHA_FDB={0x4}, @NHA_GROUP={0x4}, @NHA_ID={0x8}]}, 0x28}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000001880)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001840)={&(0x7f0000001800)=@getnetconf={0x14, 0x52, 0x200, 0x70bd2b, 0x25dfdbfc, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000004}, 0x20000000) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_MASTER={0x8, 0x3}]}, 0x3c}}, 0x0) 22:31:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x2, 0x4) syz_emit_ethernet(0x33, &(0x7f0000000200)={@broadcast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x25, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x11, 0x0, @gue={{0x2}, "9d"}}}}}}, 0x0) 22:31:46 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000001300), 0x20041, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000013c0)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001440)={0x14, 0xa, &(0x7f0000001a40)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x3874e4ae}, [@alu={0x7, 0x1, 0x4, 0x1, 0x9, 0x100, 0x10}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @map_val={0x18, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @map_val={0x18, 0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xb810}]}, &(0x7f0000000280)='GPL\x00', 0x80000001, 0x0, 0x0, 0x40f00, 0xb, '\x00', 0x0, 0x1a, r0, 0x8, &(0x7f0000001340)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000001380)={0x2, 0x6, 0xfffffffd, 0x6ea0}, 0x10, 0xffffffffffffffff, r0, 0x0, &(0x7f0000001400)}, 0x80) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000200)=0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000300)={{r0}, r3, 0x2, @unused=[0x3, 0x6, 0x401], @subvolid=0x9}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) shutdown(r4, 0x0) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001680), 0x404000, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001900)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000ff1000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f00000018c0)="2d0ece18", 0x4}, 0x68) r6 = signalfd(r2, &(0x7f00000016c0)={[0x3]}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000001740)={0x5, 0x2, &(0x7f00000014c0)=@raw=[@call={0x85, 0x0, 0x0, 0x40}, @call={0x85, 0x0, 0x0, 0x44}], &(0x7f0000001500)='GPL\x00', 0x7ff, 0x8f, &(0x7f0000001540)=""/143, 0x41000, 0x8, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000001600)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000001640)={0x1, 0xd, 0x1, 0x2}, 0x10, 0xffffffffffffffff, r4, 0x0, &(0x7f0000001700)=[r5, r6]}, 0x80) r7 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newnexthop={0x28, 0x68, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4}, [@NHA_FDB={0x4}, @NHA_GROUP={0x4}, @NHA_ID={0x8}]}, 0x28}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000001880)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001840)={&(0x7f0000001800)=@getnetconf={0x14, 0x52, 0x200, 0x70bd2b, 0x25dfdbfc, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000004}, 0x20000000) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_MASTER={0x8, 0x3}]}, 0x3c}}, 0x0) 22:31:46 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x1d}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 22:31:46 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) removexattr(0x0, 0x0) 22:31:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x2, 0x4) syz_emit_ethernet(0x33, &(0x7f0000000200)={@broadcast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x25, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x11, 0x0, @gue={{0x2}, "9d"}}}}}}, 0x0) [ 123.508990][ T23] audit: type=1326 audit(1680561106.064:263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5718 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ce32970f9 code=0x7ffc0000 [ 123.509078][ T5721] mmap: syz-executor.1 (5721) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. 22:31:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_getnexthop={0x20, 0x6a, 0x309, 0x0, 0x0, {}, [@NHA_MASTER={0x8, 0xa, 0xc00e0000}]}, 0x20}}, 0x0) 22:31:46 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x800, &(0x7f0000000040)=0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0x1ab0) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0, 0x0, 0x2}]) 22:31:46 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x9, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8}]}]}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) [ 123.606084][ T23] audit: type=1326 audit(1680561106.064:264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5718 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=216 compat=0 ip=0x7f8ce32970f9 code=0x7ffc0000 [ 123.630451][ T23] audit: type=1326 audit(1680561106.164:265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5718 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ce32970f9 code=0x7ffc0000 22:31:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_getnexthop={0x20, 0x6a, 0x309, 0x0, 0x0, {}, [@NHA_MASTER={0x8, 0xa, 0xc00e0000}]}, 0x20}}, 0x0) 22:31:46 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000001300), 0x20041, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000013c0)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001440)={0x14, 0xa, &(0x7f0000001a40)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x3874e4ae}, [@alu={0x7, 0x1, 0x4, 0x1, 0x9, 0x100, 0x10}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @map_val={0x18, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @map_val={0x18, 0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xb810}]}, &(0x7f0000000280)='GPL\x00', 0x80000001, 0x0, 0x0, 0x40f00, 0xb, '\x00', 0x0, 0x1a, r0, 0x8, &(0x7f0000001340)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000001380)={0x2, 0x6, 0xfffffffd, 0x6ea0}, 0x10, 0xffffffffffffffff, r0, 0x0, &(0x7f0000001400)}, 0x80) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000200)=0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000300)={{r0}, r3, 0x2, @unused=[0x3, 0x6, 0x401], @subvolid=0x9}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) shutdown(r4, 0x0) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001680), 0x404000, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001900)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000ff1000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f00000018c0)="2d0ece18", 0x4}, 0x68) r6 = signalfd(r2, &(0x7f00000016c0)={[0x3]}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000001740)={0x5, 0x2, &(0x7f00000014c0)=@raw=[@call={0x85, 0x0, 0x0, 0x40}, @call={0x85, 0x0, 0x0, 0x44}], &(0x7f0000001500)='GPL\x00', 0x7ff, 0x8f, &(0x7f0000001540)=""/143, 0x41000, 0x8, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000001600)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000001640)={0x1, 0xd, 0x1, 0x2}, 0x10, 0xffffffffffffffff, r4, 0x0, &(0x7f0000001700)=[r5, r6]}, 0x80) r7 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newnexthop={0x28, 0x68, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4}, [@NHA_FDB={0x4}, @NHA_GROUP={0x4}, @NHA_ID={0x8}]}, 0x28}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000001880)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001840)={&(0x7f0000001800)=@getnetconf={0x14, 0x52, 0x200, 0x70bd2b, 0x25dfdbfc, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000004}, 0x20000000) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_MASTER={0x8, 0x3}]}, 0x3c}}, 0x0) 22:31:46 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0000}]}) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 22:31:46 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x9, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8}]}]}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 22:31:46 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000001300), 0x20041, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000013c0)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001440)={0x14, 0xa, &(0x7f0000001a40)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x3874e4ae}, [@alu={0x7, 0x1, 0x4, 0x1, 0x9, 0x100, 0x10}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @map_val={0x18, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @map_val={0x18, 0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xb810}]}, &(0x7f0000000280)='GPL\x00', 0x80000001, 0x0, 0x0, 0x40f00, 0xb, '\x00', 0x0, 0x1a, r0, 0x8, &(0x7f0000001340)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000001380)={0x2, 0x6, 0xfffffffd, 0x6ea0}, 0x10, 0xffffffffffffffff, r0, 0x0, &(0x7f0000001400)}, 0x80) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000200)=0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000300)={{r0}, r3, 0x2, @unused=[0x3, 0x6, 0x401], @subvolid=0x9}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) shutdown(r4, 0x0) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001680), 0x404000, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001900)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000ff1000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f00000018c0)="2d0ece18", 0x4}, 0x68) r6 = signalfd(r2, &(0x7f00000016c0)={[0x3]}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000001740)={0x5, 0x2, &(0x7f00000014c0)=@raw=[@call={0x85, 0x0, 0x0, 0x40}, @call={0x85, 0x0, 0x0, 0x44}], &(0x7f0000001500)='GPL\x00', 0x7ff, 0x8f, &(0x7f0000001540)=""/143, 0x41000, 0x8, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000001600)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000001640)={0x1, 0xd, 0x1, 0x2}, 0x10, 0xffffffffffffffff, r4, 0x0, &(0x7f0000001700)=[r5, r6]}, 0x80) r7 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newnexthop={0x28, 0x68, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4}, [@NHA_FDB={0x4}, @NHA_GROUP={0x4}, @NHA_ID={0x8}]}, 0x28}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000001880)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001840)={&(0x7f0000001800)=@getnetconf={0x14, 0x52, 0x200, 0x70bd2b, 0x25dfdbfc, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000004}, 0x20000000) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_MASTER={0x8, 0x3}]}, 0x3c}}, 0x0) [ 123.654304][ T5737] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 123.654324][ T23] audit: type=1326 audit(1680561106.164:266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5718 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ce32970f9 code=0x7ffc0000 22:31:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_getnexthop={0x20, 0x6a, 0x309, 0x0, 0x0, {}, [@NHA_MASTER={0x8, 0xa, 0xc00e0000}]}, 0x20}}, 0x0) 22:31:46 executing program 4: r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x4000000000002, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000300)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000100)={0x83edd6ea6e3b6887}) epoll_wait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0) [ 123.738414][ T23] audit: type=1326 audit(1680561106.294:267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5740 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ce32970f9 code=0x7ffc0000 [ 123.766717][ T5748] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 22:31:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_getnexthop={0x20, 0x6a, 0x309, 0x0, 0x0, {}, [@NHA_MASTER={0x8, 0xa, 0xc00e0000}]}, 0x20}}, 0x0) 22:31:46 executing program 4: r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x4000000000002, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000300)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000100)={0x83edd6ea6e3b6887}) epoll_wait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0) [ 123.795640][ T23] audit: type=1326 audit(1680561106.324:268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5740 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=216 compat=0 ip=0x7f8ce32970f9 code=0x7ffc0000 22:31:46 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0000}]}) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 22:31:46 executing program 5: r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x4000000000002, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000300)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000100)={0x83edd6ea6e3b6887}) epoll_wait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0) 22:31:46 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x9, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8}]}]}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 22:31:46 executing program 4: r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x4000000000002, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000300)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000100)={0x83edd6ea6e3b6887}) epoll_wait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0) 22:31:46 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000001300), 0x20041, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000013c0)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001440)={0x14, 0xa, &(0x7f0000001a40)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x3874e4ae}, [@alu={0x7, 0x1, 0x4, 0x1, 0x9, 0x100, 0x10}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @map_val={0x18, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @map_val={0x18, 0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xb810}]}, &(0x7f0000000280)='GPL\x00', 0x80000001, 0x0, 0x0, 0x40f00, 0xb, '\x00', 0x0, 0x1a, r0, 0x8, &(0x7f0000001340)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000001380)={0x2, 0x6, 0xfffffffd, 0x6ea0}, 0x10, 0xffffffffffffffff, r0, 0x0, &(0x7f0000001400)}, 0x80) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000200)=0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000300)={{r0}, r3, 0x2, @unused=[0x3, 0x6, 0x401], @subvolid=0x9}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) shutdown(r4, 0x0) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001680), 0x404000, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001900)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000ff1000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f00000018c0)="2d0ece18", 0x4}, 0x68) r6 = signalfd(r2, &(0x7f00000016c0)={[0x3]}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000001740)={0x5, 0x2, &(0x7f00000014c0)=@raw=[@call={0x85, 0x0, 0x0, 0x40}, @call={0x85, 0x0, 0x0, 0x44}], &(0x7f0000001500)='GPL\x00', 0x7ff, 0x8f, &(0x7f0000001540)=""/143, 0x41000, 0x8, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000001600)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000001640)={0x1, 0xd, 0x1, 0x2}, 0x10, 0xffffffffffffffff, r4, 0x0, &(0x7f0000001700)=[r5, r6]}, 0x80) r7 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newnexthop={0x28, 0x68, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4}, [@NHA_FDB={0x4}, @NHA_GROUP={0x4}, @NHA_ID={0x8}]}, 0x28}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000001880)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001840)={&(0x7f0000001800)=@getnetconf={0x14, 0x52, 0x200, 0x70bd2b, 0x25dfdbfc, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000004}, 0x20000000) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_MASTER={0x8, 0x3}]}, 0x3c}}, 0x0) 22:31:46 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000001300), 0x20041, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000013c0)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001440)={0x14, 0xa, &(0x7f0000001a40)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x3874e4ae}, [@alu={0x7, 0x1, 0x4, 0x1, 0x9, 0x100, 0x10}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @map_val={0x18, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @map_val={0x18, 0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xb810}]}, &(0x7f0000000280)='GPL\x00', 0x80000001, 0x0, 0x0, 0x40f00, 0xb, '\x00', 0x0, 0x1a, r0, 0x8, &(0x7f0000001340)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000001380)={0x2, 0x6, 0xfffffffd, 0x6ea0}, 0x10, 0xffffffffffffffff, r0, 0x0, &(0x7f0000001400)}, 0x80) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000200)=0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000300)={{r0}, r3, 0x2, @unused=[0x3, 0x6, 0x401], @subvolid=0x9}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) shutdown(r4, 0x0) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001680), 0x404000, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001900)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000ff1000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f00000018c0)="2d0ece18", 0x4}, 0x68) r6 = signalfd(r2, &(0x7f00000016c0)={[0x3]}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000001740)={0x5, 0x2, &(0x7f00000014c0)=@raw=[@call={0x85, 0x0, 0x0, 0x40}, @call={0x85, 0x0, 0x0, 0x44}], &(0x7f0000001500)='GPL\x00', 0x7ff, 0x8f, &(0x7f0000001540)=""/143, 0x41000, 0x8, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000001600)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000001640)={0x1, 0xd, 0x1, 0x2}, 0x10, 0xffffffffffffffff, r4, 0x0, &(0x7f0000001700)=[r5, r6]}, 0x80) r7 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newnexthop={0x28, 0x68, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4}, [@NHA_FDB={0x4}, @NHA_GROUP={0x4}, @NHA_ID={0x8}]}, 0x28}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000001880)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001840)={&(0x7f0000001800)=@getnetconf={0x14, 0x52, 0x200, 0x70bd2b, 0x25dfdbfc, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000004}, 0x20000000) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_MASTER={0x8, 0x3}]}, 0x3c}}, 0x0) 22:31:46 executing program 4: r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x4000000000002, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000300)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000100)={0x83edd6ea6e3b6887}) epoll_wait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0) 22:31:46 executing program 5: r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x4000000000002, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000300)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000100)={0x83edd6ea6e3b6887}) epoll_wait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0) [ 123.906291][ T5762] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 22:31:46 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, 0x0) 22:31:46 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x9, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8}]}]}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) 22:31:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff02c}, {0x2d}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000005600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 22:31:46 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, 0x0) 22:31:46 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0000}]}) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 22:31:46 executing program 5: r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x4000000000002, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000300)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000100)={0x83edd6ea6e3b6887}) epoll_wait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0) 22:31:46 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x3c, 0x8, 0x2, 0x0, 0x1}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f00000004c0), &(0x7f0000000400)=@udp6=r1}, 0x3f) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000)='p', &(0x7f0000000300)=@udp6=r1}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0}, 0x20) [ 124.022139][ T5777] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 22:31:46 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, 0x0) 22:31:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff02c}, {0x2d}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000005600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 22:31:46 executing program 3: r0 = socket(0x2, 0x3, 0xbf) sendmmsg(r0, &(0x7f0000000880)=[{{&(0x7f0000000000)=@l2tp={0x2, 0x0, @remote}, 0x80, 0x0}}, {{&(0x7f0000000080)=@nfc, 0x80, 0x0}}], 0x2, 0x0) 22:31:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff02c}, {0x2d}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000005600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 22:31:46 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x3c, 0x8, 0x2, 0x0, 0x1}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f00000004c0), &(0x7f0000000400)=@udp6=r1}, 0x3f) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000)='p', &(0x7f0000000300)=@udp6=r1}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0}, 0x20) 22:31:46 executing program 5: r0 = syz_io_uring_setup(0x1999, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, &(0x7f0000000680)="149090ea2126d768bdb17ca9a8830e3b3a0f5c863ee57b7153", 0x19, 0x0, 0x0, {0x0, r3}}, 0x8001) r4 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) r5 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r5, &(0x7f0000000080)=@IORING_OP_READ_FIXED, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000140)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r5, &(0x7f0000000240)=@IORING_OP_POLL_REMOVE, 0x0) syz_io_uring_submit(r1, r5, &(0x7f00000001c0)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 22:31:46 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, 0x0) 22:31:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff02c}, {0x2d}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000005600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 22:31:46 executing program 5: r0 = syz_io_uring_setup(0x1999, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, &(0x7f0000000680)="149090ea2126d768bdb17ca9a8830e3b3a0f5c863ee57b7153", 0x19, 0x0, 0x0, {0x0, r3}}, 0x8001) r4 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) r5 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r5, &(0x7f0000000080)=@IORING_OP_READ_FIXED, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000140)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r5, &(0x7f0000000240)=@IORING_OP_POLL_REMOVE, 0x0) syz_io_uring_submit(r1, r5, &(0x7f00000001c0)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) [ 124.132153][ T5793] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! 22:31:46 executing program 5: r0 = syz_io_uring_setup(0x1999, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, &(0x7f0000000680)="149090ea2126d768bdb17ca9a8830e3b3a0f5c863ee57b7153", 0x19, 0x0, 0x0, {0x0, r3}}, 0x8001) r4 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) r5 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r5, &(0x7f0000000080)=@IORING_OP_READ_FIXED, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000140)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r5, &(0x7f0000000240)=@IORING_OP_POLL_REMOVE, 0x0) syz_io_uring_submit(r1, r5, &(0x7f00000001c0)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 22:31:46 executing program 3: r0 = socket(0x2, 0x3, 0xbf) sendmmsg(r0, &(0x7f0000000880)=[{{&(0x7f0000000000)=@l2tp={0x2, 0x0, @remote}, 0x80, 0x0}}, {{&(0x7f0000000080)=@nfc, 0x80, 0x0}}], 0x2, 0x0) 22:31:46 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x3c, 0x8, 0x2, 0x0, 0x1}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f00000004c0), &(0x7f0000000400)=@udp6=r1}, 0x3f) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000)='p', &(0x7f0000000300)=@udp6=r1}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0}, 0x20) 22:31:46 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x40187014, &(0x7f0000000080)={0x0, 0x300}) 22:31:46 executing program 0: perf_event_open(&(0x7f0000000540)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x40000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:31:46 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0xa, 0x9, 0x8, 0x2}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x3, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x3, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0xc0}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xd0, &(0x7f00000003c0)=""/208, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:31:46 executing program 3: r0 = socket(0x2, 0x3, 0xbf) sendmmsg(r0, &(0x7f0000000880)=[{{&(0x7f0000000000)=@l2tp={0x2, 0x0, @remote}, 0x80, 0x0}}, {{&(0x7f0000000080)=@nfc, 0x80, 0x0}}], 0x2, 0x0) 22:31:46 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3, 0x8}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = gettid() r3 = perf_event_open(0x0, r2, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0xac, 0xd2, 0x9d, 0x2, 0x0, 0x9, 0x2014, 0xa, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb1a1, 0x1, @perf_config_ext={0x5, 0xf7}, 0x108, 0x7, 0x6, 0x2, 0x9a91, 0x80000001, 0x6, 0x0, 0x0, 0x0, 0x4}, r2, 0x1, r1, 0x7) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000080)={0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) syz_clone(0x40001400, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x7, 0x4, 0x6}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r5, &(0x7f0000000040), 0x20000000}, 0x20) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000200)={r5, &(0x7f0000000140), 0x0}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0x1, 0x58, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r7 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x7, 0x4, 0x6}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r9, &(0x7f0000000040), 0x20000000}, 0x20) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x15, 0x8, 0x4}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000440)={r11, &(0x7f0000000580)}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001740)={0xc, 0x8, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x6}, [@map_val={0x18, 0x4, 0x2, 0x0, r8, 0x0, 0x0, 0x0, 0x1}, @map_idx={0x18, 0x2, 0x5, 0x0, 0x4}, @jmp={0x5, 0x0, 0xa, 0xb, 0x8, 0x80, 0x10}]}, &(0x7f00000005c0)='GPL\x00', 0x20, 0x20, &(0x7f0000001600)=""/32, 0x40f00, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001680)={0x8, 0x4}, 0x8, 0x10, &(0x7f00000016c0)={0x0, 0x8, 0x84c2, 0x40}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001700)=[r5, r11]}, 0x80) r12 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0xb, &(0x7f0000000140)=@raw=[@map_fd={0x18, 0x7, 0x1, 0x0, r4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0xeaf, 0x0, 0x0, 0x0, 0x3}, @cb_func={0x18, 0xa, 0x4, 0x0, 0x4}, @map_fd={0x18, 0x0, 0x1, 0x0, r5}, @btf_id={0x18, 0xe, 0x3, 0x0, 0x2}], &(0x7f00000001c0)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000600)=""/4096, 0x0, 0xb, '\x00', r6, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0x2, 0xe5b, 0x1000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000500)=[r7, 0xffffffffffffffff, r8, r9, r10, 0xffffffffffffffff, 0xffffffffffffffff, r12, 0xffffffffffffffff]}, 0x80) 22:31:46 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x3c, 0x8, 0x2, 0x0, 0x1}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f00000004c0), &(0x7f0000000400)=@udp6=r1}, 0x3f) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000)='p', &(0x7f0000000300)=@udp6=r1}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0}, 0x20) 22:31:46 executing program 5: r0 = syz_io_uring_setup(0x1999, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, &(0x7f0000000680)="149090ea2126d768bdb17ca9a8830e3b3a0f5c863ee57b7153", 0x19, 0x0, 0x0, {0x0, r3}}, 0x8001) r4 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) r5 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r5, &(0x7f0000000080)=@IORING_OP_READ_FIXED, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000140)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r5, &(0x7f0000000240)=@IORING_OP_POLL_REMOVE, 0x0) syz_io_uring_submit(r1, r5, &(0x7f00000001c0)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 22:31:46 executing program 0: perf_event_open(&(0x7f0000000540)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x40000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:31:46 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0xa, 0x9, 0x8, 0x2}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x3, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x3, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0xc0}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xd0, &(0x7f00000003c0)=""/208, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:31:46 executing program 3: r0 = socket(0x2, 0x3, 0xbf) sendmmsg(r0, &(0x7f0000000880)=[{{&(0x7f0000000000)=@l2tp={0x2, 0x0, @remote}, 0x80, 0x0}}, {{&(0x7f0000000080)=@nfc, 0x80, 0x0}}], 0x2, 0x0) 22:31:46 executing program 2: r0 = socket(0x21, 0x2, 0x2) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x110, 0x1, 0x0, 0xffffffffffffff2d) 22:31:46 executing program 0: perf_event_open(&(0x7f0000000540)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x40000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:31:46 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0xa, 0x9, 0x8, 0x2}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x3, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x3, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0xc0}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xd0, &(0x7f00000003c0)=""/208, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:31:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8, 0x13, 0x80000001}]}}}]}, 0x3c}}, 0x0) 22:31:46 executing program 0: perf_event_open(&(0x7f0000000540)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x40000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:31:46 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x713, 0x0, 0x0, {{0x11}, {@val={0x8, 0xe}, @void}}}, 0x1c}}, 0x0) [ 124.405687][ T5839] (unnamed net_device) (uninitialized): option lp_interval: invalid value (18446744071562067969) [ 124.416371][ T5839] (unnamed net_device) (uninitialized): option lp_interval: allowed values 1 - 2147483647 22:31:47 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3, 0x8}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = gettid() r3 = perf_event_open(0x0, r2, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0xac, 0xd2, 0x9d, 0x2, 0x0, 0x9, 0x2014, 0xa, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb1a1, 0x1, @perf_config_ext={0x5, 0xf7}, 0x108, 0x7, 0x6, 0x2, 0x9a91, 0x80000001, 0x6, 0x0, 0x0, 0x0, 0x4}, r2, 0x1, r1, 0x7) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000080)={0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) syz_clone(0x40001400, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x7, 0x4, 0x6}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r5, &(0x7f0000000040), 0x20000000}, 0x20) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000200)={r5, &(0x7f0000000140), 0x0}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0x1, 0x58, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r7 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x7, 0x4, 0x6}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r9, &(0x7f0000000040), 0x20000000}, 0x20) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x15, 0x8, 0x4}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000440)={r11, &(0x7f0000000580)}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001740)={0xc, 0x8, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x6}, [@map_val={0x18, 0x4, 0x2, 0x0, r8, 0x0, 0x0, 0x0, 0x1}, @map_idx={0x18, 0x2, 0x5, 0x0, 0x4}, @jmp={0x5, 0x0, 0xa, 0xb, 0x8, 0x80, 0x10}]}, &(0x7f00000005c0)='GPL\x00', 0x20, 0x20, &(0x7f0000001600)=""/32, 0x40f00, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001680)={0x8, 0x4}, 0x8, 0x10, &(0x7f00000016c0)={0x0, 0x8, 0x84c2, 0x40}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001700)=[r5, r11]}, 0x80) r12 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0xb, &(0x7f0000000140)=@raw=[@map_fd={0x18, 0x7, 0x1, 0x0, r4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0xeaf, 0x0, 0x0, 0x0, 0x3}, @cb_func={0x18, 0xa, 0x4, 0x0, 0x4}, @map_fd={0x18, 0x0, 0x1, 0x0, r5}, @btf_id={0x18, 0xe, 0x3, 0x0, 0x2}], &(0x7f00000001c0)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000600)=""/4096, 0x0, 0xb, '\x00', r6, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0x2, 0xe5b, 0x1000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000500)=[r7, 0xffffffffffffffff, r8, r9, r10, 0xffffffffffffffff, 0xffffffffffffffff, r12, 0xffffffffffffffff]}, 0x80) 22:31:47 executing program 2: r0 = socket(0x21, 0x2, 0x2) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x110, 0x1, 0x0, 0xffffffffffffff2d) 22:31:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@ipv6_delrule={0x2c, 0x21, 0x1, 0x0, 0x0, {0x2}, [@FIB_RULE_POLICY=@FRA_L3MDEV={0x5, 0x13, 0x1}, @FIB_RULE_POLICY=@FRA_TABLE={0x8}]}, 0x2c}}, 0x0) 22:31:47 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x713, 0x0, 0x0, {{0x11}, {@val={0x8, 0xe}, @void}}}, 0x1c}}, 0x0) 22:31:47 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0xa, 0x9, 0x8, 0x2}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x3, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x3, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0xc0}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xd0, &(0x7f00000003c0)=""/208, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:31:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8, 0x13, 0x80000001}]}}}]}, 0x3c}}, 0x0) 22:31:47 executing program 2: r0 = socket(0x21, 0x2, 0x2) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x110, 0x1, 0x0, 0xffffffffffffff2d) 22:31:47 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3, 0x8}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = gettid() r3 = perf_event_open(0x0, r2, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0xac, 0xd2, 0x9d, 0x2, 0x0, 0x9, 0x2014, 0xa, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb1a1, 0x1, @perf_config_ext={0x5, 0xf7}, 0x108, 0x7, 0x6, 0x2, 0x9a91, 0x80000001, 0x6, 0x0, 0x0, 0x0, 0x4}, r2, 0x1, r1, 0x7) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000080)={0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) syz_clone(0x40001400, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x7, 0x4, 0x6}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r5, &(0x7f0000000040), 0x20000000}, 0x20) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000200)={r5, &(0x7f0000000140), 0x0}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0x1, 0x58, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r7 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x7, 0x4, 0x6}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r9, &(0x7f0000000040), 0x20000000}, 0x20) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x15, 0x8, 0x4}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000440)={r11, &(0x7f0000000580)}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001740)={0xc, 0x8, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x6}, [@map_val={0x18, 0x4, 0x2, 0x0, r8, 0x0, 0x0, 0x0, 0x1}, @map_idx={0x18, 0x2, 0x5, 0x0, 0x4}, @jmp={0x5, 0x0, 0xa, 0xb, 0x8, 0x80, 0x10}]}, &(0x7f00000005c0)='GPL\x00', 0x20, 0x20, &(0x7f0000001600)=""/32, 0x40f00, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001680)={0x8, 0x4}, 0x8, 0x10, &(0x7f00000016c0)={0x0, 0x8, 0x84c2, 0x40}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001700)=[r5, r11]}, 0x80) r12 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0xb, &(0x7f0000000140)=@raw=[@map_fd={0x18, 0x7, 0x1, 0x0, r4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0xeaf, 0x0, 0x0, 0x0, 0x3}, @cb_func={0x18, 0xa, 0x4, 0x0, 0x4}, @map_fd={0x18, 0x0, 0x1, 0x0, r5}, @btf_id={0x18, 0xe, 0x3, 0x0, 0x2}], &(0x7f00000001c0)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000600)=""/4096, 0x0, 0xb, '\x00', r6, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0x2, 0xe5b, 0x1000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000500)=[r7, 0xffffffffffffffff, r8, r9, r10, 0xffffffffffffffff, 0xffffffffffffffff, r12, 0xffffffffffffffff]}, 0x80) 22:31:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8, 0x13, 0x80000001}]}}}]}, 0x3c}}, 0x0) 22:31:47 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x713, 0x0, 0x0, {{0x11}, {@val={0x8, 0xe}, @void}}}, 0x1c}}, 0x0) 22:31:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@ipv6_delrule={0x2c, 0x21, 0x1, 0x0, 0x0, {0x2}, [@FIB_RULE_POLICY=@FRA_L3MDEV={0x5, 0x13, 0x1}, @FIB_RULE_POLICY=@FRA_TABLE={0x8}]}, 0x2c}}, 0x0) [ 124.563341][ T5853] (unnamed net_device) (uninitialized): option lp_interval: invalid value (18446744071562067969) [ 124.574065][ T5853] (unnamed net_device) (uninitialized): option lp_interval: allowed values 1 - 2147483647 22:31:47 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x713, 0x0, 0x0, {{0x11}, {@val={0x8, 0xe}, @void}}}, 0x1c}}, 0x0) [ 124.666806][ T5867] (unnamed net_device) (uninitialized): option lp_interval: invalid value (18446744071562067969) [ 124.677524][ T5867] (unnamed net_device) (uninitialized): option lp_interval: allowed values 1 - 2147483647 22:31:47 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3, 0x8}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = gettid() r3 = perf_event_open(0x0, r2, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0xac, 0xd2, 0x9d, 0x2, 0x0, 0x9, 0x2014, 0xa, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb1a1, 0x1, @perf_config_ext={0x5, 0xf7}, 0x108, 0x7, 0x6, 0x2, 0x9a91, 0x80000001, 0x6, 0x0, 0x0, 0x0, 0x4}, r2, 0x1, r1, 0x7) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000080)={0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) syz_clone(0x40001400, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x7, 0x4, 0x6}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r5, &(0x7f0000000040), 0x20000000}, 0x20) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000200)={r5, &(0x7f0000000140), 0x0}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0x1, 0x58, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r7 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x7, 0x4, 0x6}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r9, &(0x7f0000000040), 0x20000000}, 0x20) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x15, 0x8, 0x4}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000440)={r11, &(0x7f0000000580)}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001740)={0xc, 0x8, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x6}, [@map_val={0x18, 0x4, 0x2, 0x0, r8, 0x0, 0x0, 0x0, 0x1}, @map_idx={0x18, 0x2, 0x5, 0x0, 0x4}, @jmp={0x5, 0x0, 0xa, 0xb, 0x8, 0x80, 0x10}]}, &(0x7f00000005c0)='GPL\x00', 0x20, 0x20, &(0x7f0000001600)=""/32, 0x40f00, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001680)={0x8, 0x4}, 0x8, 0x10, &(0x7f00000016c0)={0x0, 0x8, 0x84c2, 0x40}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001700)=[r5, r11]}, 0x80) r12 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0xb, &(0x7f0000000140)=@raw=[@map_fd={0x18, 0x7, 0x1, 0x0, r4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0xeaf, 0x0, 0x0, 0x0, 0x3}, @cb_func={0x18, 0xa, 0x4, 0x0, 0x4}, @map_fd={0x18, 0x0, 0x1, 0x0, r5}, @btf_id={0x18, 0xe, 0x3, 0x0, 0x2}], &(0x7f00000001c0)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000600)=""/4096, 0x0, 0xb, '\x00', r6, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0x2, 0xe5b, 0x1000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000500)=[r7, 0xffffffffffffffff, r8, r9, r10, 0xffffffffffffffff, 0xffffffffffffffff, r12, 0xffffffffffffffff]}, 0x80) 22:31:47 executing program 2: r0 = socket(0x21, 0x2, 0x2) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x110, 0x1, 0x0, 0xffffffffffffff2d) 22:31:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@ipv6_delrule={0x2c, 0x21, 0x1, 0x0, 0x0, {0x2}, [@FIB_RULE_POLICY=@FRA_L3MDEV={0x5, 0x13, 0x1}, @FIB_RULE_POLICY=@FRA_TABLE={0x8}]}, 0x2c}}, 0x0) 22:31:47 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xa, 0x4, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x72, 0xa, 0xff00, 0x48000000}, [@call={0x3c}, @exit, @map_fd, @jmp]}, &(0x7f0000000140)='GPL\x00', 0x2, 0xffa0, &(0x7f0000000180)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x1e, 0x10, 0x0, 0x1e}, 0x2d) 22:31:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8, 0x13, 0x80000001}]}}}]}, 0x3c}}, 0x0) 22:31:47 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3, 0x8}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = gettid() r3 = perf_event_open(0x0, r2, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0xac, 0xd2, 0x9d, 0x2, 0x0, 0x9, 0x2014, 0xa, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb1a1, 0x1, @perf_config_ext={0x5, 0xf7}, 0x108, 0x7, 0x6, 0x2, 0x9a91, 0x80000001, 0x6, 0x0, 0x0, 0x0, 0x4}, r2, 0x1, r1, 0x7) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000080)={0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) syz_clone(0x40001400, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x7, 0x4, 0x6}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r5, &(0x7f0000000040), 0x20000000}, 0x20) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000200)={r5, &(0x7f0000000140), 0x0}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0x1, 0x58, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r7 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x7, 0x4, 0x6}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r9, &(0x7f0000000040), 0x20000000}, 0x20) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x15, 0x8, 0x4}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000440)={r11, &(0x7f0000000580)}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001740)={0xc, 0x8, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x6}, [@map_val={0x18, 0x4, 0x2, 0x0, r8, 0x0, 0x0, 0x0, 0x1}, @map_idx={0x18, 0x2, 0x5, 0x0, 0x4}, @jmp={0x5, 0x0, 0xa, 0xb, 0x8, 0x80, 0x10}]}, &(0x7f00000005c0)='GPL\x00', 0x20, 0x20, &(0x7f0000001600)=""/32, 0x40f00, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001680)={0x8, 0x4}, 0x8, 0x10, &(0x7f00000016c0)={0x0, 0x8, 0x84c2, 0x40}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001700)=[r5, r11]}, 0x80) r12 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0xb, &(0x7f0000000140)=@raw=[@map_fd={0x18, 0x7, 0x1, 0x0, r4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0xeaf, 0x0, 0x0, 0x0, 0x3}, @cb_func={0x18, 0xa, 0x4, 0x0, 0x4}, @map_fd={0x18, 0x0, 0x1, 0x0, r5}, @btf_id={0x18, 0xe, 0x3, 0x0, 0x2}], &(0x7f00000001c0)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000600)=""/4096, 0x0, 0xb, '\x00', r6, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0x2, 0xe5b, 0x1000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000500)=[r7, 0xffffffffffffffff, r8, r9, r10, 0xffffffffffffffff, 0xffffffffffffffff, r12, 0xffffffffffffffff]}, 0x80) 22:31:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@ipv6_delrule={0x2c, 0x21, 0x1, 0x0, 0x0, {0x2}, [@FIB_RULE_POLICY=@FRA_L3MDEV={0x5, 0x13, 0x1}, @FIB_RULE_POLICY=@FRA_TABLE={0x8}]}, 0x2c}}, 0x0) 22:31:47 executing program 2: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') listxattr(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 125.017804][ T5883] (unnamed net_device) (uninitialized): option lp_interval: invalid value (18446744071562067969) [ 125.028525][ T5883] (unnamed net_device) (uninitialized): option lp_interval: allowed values 1 - 2147483647 22:31:47 executing program 0: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001c80)={0x6, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r0, 0x0, 0xd}, 0x10) 22:31:47 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xa, 0x4, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x72, 0xa, 0xff00, 0x48000000}, [@call={0x3c}, @exit, @map_fd, @jmp]}, &(0x7f0000000140)='GPL\x00', 0x2, 0xffa0, &(0x7f0000000180)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x1e, 0x10, 0x0, 0x1e}, 0x2d) 22:31:47 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000140)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000000)={'c', ' *:* ', 'rm\x00'}, 0x1) 22:31:47 executing program 2: set_mempolicy(0x1, &(0x7f00000000c0)=0xf10d, 0x3ff) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/bus/input/devices\x00', 0x0, 0x0) 22:31:48 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3, 0x8}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = gettid() r3 = perf_event_open(0x0, r2, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0xac, 0xd2, 0x9d, 0x2, 0x0, 0x9, 0x2014, 0xa, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb1a1, 0x1, @perf_config_ext={0x5, 0xf7}, 0x108, 0x7, 0x6, 0x2, 0x9a91, 0x80000001, 0x6, 0x0, 0x0, 0x0, 0x4}, r2, 0x1, r1, 0x7) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000080)={0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) syz_clone(0x40001400, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x7, 0x4, 0x6}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r5, &(0x7f0000000040), 0x20000000}, 0x20) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000200)={r5, &(0x7f0000000140), 0x0}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0x1, 0x58, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r7 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x7, 0x4, 0x6}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r9, &(0x7f0000000040), 0x20000000}, 0x20) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x15, 0x8, 0x4}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000440)={r11, &(0x7f0000000580)}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001740)={0xc, 0x8, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x6}, [@map_val={0x18, 0x4, 0x2, 0x0, r8, 0x0, 0x0, 0x0, 0x1}, @map_idx={0x18, 0x2, 0x5, 0x0, 0x4}, @jmp={0x5, 0x0, 0xa, 0xb, 0x8, 0x80, 0x10}]}, &(0x7f00000005c0)='GPL\x00', 0x20, 0x20, &(0x7f0000001600)=""/32, 0x40f00, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001680)={0x8, 0x4}, 0x8, 0x10, &(0x7f00000016c0)={0x0, 0x8, 0x84c2, 0x40}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001700)=[r5, r11]}, 0x80) r12 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0xb, &(0x7f0000000140)=@raw=[@map_fd={0x18, 0x7, 0x1, 0x0, r4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0xeaf, 0x0, 0x0, 0x0, 0x3}, @cb_func={0x18, 0xa, 0x4, 0x0, 0x4}, @map_fd={0x18, 0x0, 0x1, 0x0, r5}, @btf_id={0x18, 0xe, 0x3, 0x0, 0x2}], &(0x7f00000001c0)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000600)=""/4096, 0x0, 0xb, '\x00', r6, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0x2, 0xe5b, 0x1000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000500)=[r7, 0xffffffffffffffff, r8, r9, r10, 0xffffffffffffffff, 0xffffffffffffffff, r12, 0xffffffffffffffff]}, 0x80) 22:31:48 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000140)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000000)={'c', ' *:* ', 'rm\x00'}, 0x1) 22:31:48 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xa, 0x4, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x72, 0xa, 0xff00, 0x48000000}, [@call={0x3c}, @exit, @map_fd, @jmp]}, &(0x7f0000000140)='GPL\x00', 0x2, 0xffa0, &(0x7f0000000180)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x1e, 0x10, 0x0, 0x1e}, 0x2d) 22:31:48 executing program 0: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001c80)={0x6, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r0, 0x0, 0xd}, 0x10) 22:31:48 executing program 2: set_mempolicy(0x1, &(0x7f00000000c0)=0xf10d, 0x3ff) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/bus/input/devices\x00', 0x0, 0x0) 22:31:48 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3, 0x8}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = gettid() r3 = perf_event_open(0x0, r2, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0xac, 0xd2, 0x9d, 0x2, 0x0, 0x9, 0x2014, 0xa, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb1a1, 0x1, @perf_config_ext={0x5, 0xf7}, 0x108, 0x7, 0x6, 0x2, 0x9a91, 0x80000001, 0x6, 0x0, 0x0, 0x0, 0x4}, r2, 0x1, r1, 0x7) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000080)={0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) syz_clone(0x40001400, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x7, 0x4, 0x6}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r5, &(0x7f0000000040), 0x20000000}, 0x20) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000200)={r5, &(0x7f0000000140), 0x0}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0x1, 0x58, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r7 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x7, 0x4, 0x6}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r9, &(0x7f0000000040), 0x20000000}, 0x20) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x15, 0x8, 0x4}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000440)={r11, &(0x7f0000000580)}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001740)={0xc, 0x8, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x6}, [@map_val={0x18, 0x4, 0x2, 0x0, r8, 0x0, 0x0, 0x0, 0x1}, @map_idx={0x18, 0x2, 0x5, 0x0, 0x4}, @jmp={0x5, 0x0, 0xa, 0xb, 0x8, 0x80, 0x10}]}, &(0x7f00000005c0)='GPL\x00', 0x20, 0x20, &(0x7f0000001600)=""/32, 0x40f00, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001680)={0x8, 0x4}, 0x8, 0x10, &(0x7f00000016c0)={0x0, 0x8, 0x84c2, 0x40}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001700)=[r5, r11]}, 0x80) r12 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0xb, &(0x7f0000000140)=@raw=[@map_fd={0x18, 0x7, 0x1, 0x0, r4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0xeaf, 0x0, 0x0, 0x0, 0x3}, @cb_func={0x18, 0xa, 0x4, 0x0, 0x4}, @map_fd={0x18, 0x0, 0x1, 0x0, r5}, @btf_id={0x18, 0xe, 0x3, 0x0, 0x2}], &(0x7f00000001c0)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000600)=""/4096, 0x0, 0xb, '\x00', r6, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0x2, 0xe5b, 0x1000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000500)=[r7, 0xffffffffffffffff, r8, r9, r10, 0xffffffffffffffff, 0xffffffffffffffff, r12, 0xffffffffffffffff]}, 0x80) 22:31:48 executing program 2: set_mempolicy(0x1, &(0x7f00000000c0)=0xf10d, 0x3ff) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/bus/input/devices\x00', 0x0, 0x0) 22:31:48 executing program 0: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001c80)={0x6, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r0, 0x0, 0xd}, 0x10) 22:31:48 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xa, 0x4, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x72, 0xa, 0xff00, 0x48000000}, [@call={0x3c}, @exit, @map_fd, @jmp]}, &(0x7f0000000140)='GPL\x00', 0x2, 0xffa0, &(0x7f0000000180)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x1e, 0x10, 0x0, 0x1e}, 0x2d) 22:31:48 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000140)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000000)={'c', ' *:* ', 'rm\x00'}, 0x1) 22:31:48 executing program 2: set_mempolicy(0x1, &(0x7f00000000c0)=0xf10d, 0x3ff) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/bus/input/devices\x00', 0x0, 0x0) 22:31:48 executing program 0: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001c80)={0x6, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r0, 0x0, 0xd}, 0x10) 22:31:48 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e20, @broadcast}}, 0x24) 22:31:48 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000140)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000000)={'c', ' *:* ', 'rm\x00'}, 0x1) 22:31:48 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ppoll(&(0x7f0000000340)=[{r0}], 0x1, &(0x7f0000000200), 0x0, 0x0) 22:31:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x4001, 0x3, 0x290, 0x0, 0x0, 0x148, 0x0, 0x148, 0x1f8, 0x240, 0x240, 0x1f8, 0x240, 0x7fffffe, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'ip6gretap0\x00', 'veth1_to_batadv\x00', {}, {}, 0x88}, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0xed, 0x7}}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 22:31:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0xc0, 0x30, 0xffff, 0x0, 0x0, {}, [{0xac, 0x1, [@m_police={0xa8, 0x1, 0x0, 0x0, {{0xb}, {0x98, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x5}, @TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0xc0}}, 0x0) [ 125.954883][ T5935] xt_CT: No such helper "netbios-ns" [ 125.974197][ T5939] validate_nla: 12 callbacks suppressed [ 125.974264][ T5939] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 22:31:48 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ppoll(&(0x7f0000000340)=[{r0}], 0x1, &(0x7f0000000200), 0x0, 0x0) 22:31:48 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e20, @broadcast}}, 0x24) 22:31:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000340)={0x3, &(0x7f0000000000)=[{0x14}, {0x3c}, {0x6}]}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_NEW_KEY(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)={0x28, 0x0, 0x4, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 22:31:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x4001, 0x3, 0x290, 0x0, 0x0, 0x148, 0x0, 0x148, 0x1f8, 0x240, 0x240, 0x1f8, 0x240, 0x7fffffe, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'ip6gretap0\x00', 'veth1_to_batadv\x00', {}, {}, 0x88}, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0xed, 0x7}}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 22:31:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0xc0, 0x30, 0xffff, 0x0, 0x0, {}, [{0xac, 0x1, [@m_police={0xa8, 0x1, 0x0, 0x0, {{0xb}, {0x98, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x5}, @TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0xc0}}, 0x0) 22:31:48 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r2 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) lstat(0x0, &(0x7f0000000180)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0xfffffffe}, 0x1c) listen(r3, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r6 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r6, &(0x7f0000000000), 0x10) sendfile(0xffffffffffffffff, r3, &(0x7f0000000240)=0x3, 0x7) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="580000022400150d00000000000000000000e600", @ANYRES32=0x0, @ANYBLOB="000000000000ffff00000000240008801c000100"/32], 0x58}}, 0x0) sendmsg$can_bcm(r6, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r5, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r6, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r4, @ANYBLOB="3b0a1d0df8"], 0x20000600}}, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r7, 0x0, 0xffffffffffffff28, 0x20000004, &(0x7f0000000140)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) r8 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r8, 0x208200) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x108, 0x0, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_CLOSE, 0x3) r9 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r9, &(0x7f0000000180)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private1}}, 0x24) dup3(r0, r7, 0x80000) gettid() sendfile(r7, r2, 0x0, 0x800100020013) 22:31:48 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e20, @broadcast}}, 0x24) 22:31:48 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ppoll(&(0x7f0000000340)=[{r0}], 0x1, &(0x7f0000000200), 0x0, 0x0) 22:31:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000340)={0x3, &(0x7f0000000000)=[{0x14}, {0x3c}, {0x6}]}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_NEW_KEY(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)={0x28, 0x0, 0x4, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) [ 126.061105][ T5951] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 22:31:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0xc0, 0x30, 0xffff, 0x0, 0x0, {}, [{0xac, 0x1, [@m_police={0xa8, 0x1, 0x0, 0x0, {{0xb}, {0x98, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x5}, @TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0xc0}}, 0x0) 22:31:48 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e20, @broadcast}}, 0x24) [ 126.103085][ T5947] xt_CT: No such helper "netbios-ns" 22:31:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x4001, 0x3, 0x290, 0x0, 0x0, 0x148, 0x0, 0x148, 0x1f8, 0x240, 0x240, 0x1f8, 0x240, 0x7fffffe, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'ip6gretap0\x00', 'veth1_to_batadv\x00', {}, {}, 0x88}, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0xed, 0x7}}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 22:31:48 executing program 2: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x147042, 0x0) ftruncate(r3, 0x2007fff) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xfd14) fallocate(r2, 0x100000003, 0x0, 0x28120001) 22:31:48 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ppoll(&(0x7f0000000340)=[{r0}], 0x1, &(0x7f0000000200), 0x0, 0x0) 22:31:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000340)={0x3, &(0x7f0000000000)=[{0x14}, {0x3c}, {0x6}]}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_NEW_KEY(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)={0x28, 0x0, 0x4, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 22:31:48 executing program 2: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x147042, 0x0) ftruncate(r3, 0x2007fff) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xfd14) fallocate(r2, 0x100000003, 0x0, 0x28120001) 22:31:48 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x10, &(0x7f00000000c0)={[{@lazytime}, {@grpquota}, {@i_version}, {@dioread_lock}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x4}}, {@jqfmt_vfsv1}]}, 0x1, 0x763, &(0x7f0000000800)="$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") r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000340)=""/71, 0x47) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000006ac0)='cpuacct.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10012, r1, 0x0) getdents64(r0, &(0x7f0000000140)=""/239, 0xef) [ 126.181406][ T5965] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 126.271163][ T5969] xt_CT: No such helper "netbios-ns" [ 126.316923][ T5977] loop3: detected capacity change from 0 to 2048 [ 126.340583][ T5977] EXT4-fs: Ignoring removed i_version option [ 126.397659][ T5977] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 126.479000][ T3131] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. 22:31:49 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r2 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) lstat(0x0, &(0x7f0000000180)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0xfffffffe}, 0x1c) listen(r3, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r6 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r6, &(0x7f0000000000), 0x10) sendfile(0xffffffffffffffff, r3, &(0x7f0000000240)=0x3, 0x7) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="580000022400150d00000000000000000000e600", @ANYRES32=0x0, @ANYBLOB="000000000000ffff00000000240008801c000100"/32], 0x58}}, 0x0) sendmsg$can_bcm(r6, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r5, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r6, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r4, @ANYBLOB="3b0a1d0df8"], 0x20000600}}, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r7, 0x0, 0xffffffffffffff28, 0x20000004, &(0x7f0000000140)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) r8 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r8, 0x208200) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x108, 0x0, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_CLOSE, 0x3) r9 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r9, &(0x7f0000000180)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private1}}, 0x24) dup3(r0, r7, 0x80000) gettid() sendfile(r7, r2, 0x0, 0x800100020013) 22:31:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000340)={0x3, &(0x7f0000000000)=[{0x14}, {0x3c}, {0x6}]}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_NEW_KEY(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)={0x28, 0x0, 0x4, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 22:31:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0xc0, 0x30, 0xffff, 0x0, 0x0, {}, [{0xac, 0x1, [@m_police={0xa8, 0x1, 0x0, 0x0, {{0xb}, {0x98, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x5}, @TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0xc0}}, 0x0) 22:31:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x4001, 0x3, 0x290, 0x0, 0x0, 0x148, 0x0, 0x148, 0x1f8, 0x240, 0x240, 0x1f8, 0x240, 0x7fffffe, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'ip6gretap0\x00', 'veth1_to_batadv\x00', {}, {}, 0x88}, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0xed, 0x7}}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 22:31:49 executing program 2: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x147042, 0x0) ftruncate(r3, 0x2007fff) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xfd14) fallocate(r2, 0x100000003, 0x0, 0x28120001) 22:31:49 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x10, &(0x7f00000000c0)={[{@lazytime}, {@grpquota}, {@i_version}, {@dioread_lock}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x4}}, {@jqfmt_vfsv1}]}, 0x1, 0x763, &(0x7f0000000800)="$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") r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000340)=""/71, 0x47) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000006ac0)='cpuacct.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10012, r1, 0x0) getdents64(r0, &(0x7f0000000140)=""/239, 0xef) 22:31:49 executing program 2: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x147042, 0x0) ftruncate(r3, 0x2007fff) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xfd14) fallocate(r2, 0x100000003, 0x0, 0x28120001) 22:31:49 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r2 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) lstat(0x0, &(0x7f0000000180)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0xfffffffe}, 0x1c) listen(r3, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r6 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r6, &(0x7f0000000000), 0x10) sendfile(0xffffffffffffffff, r3, &(0x7f0000000240)=0x3, 0x7) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="580000022400150d00000000000000000000e600", @ANYRES32=0x0, @ANYBLOB="000000000000ffff00000000240008801c000100"/32], 0x58}}, 0x0) sendmsg$can_bcm(r6, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r5, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r6, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r4, @ANYBLOB="3b0a1d0df8"], 0x20000600}}, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r7, 0x0, 0xffffffffffffff28, 0x20000004, &(0x7f0000000140)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) r8 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r8, 0x208200) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x108, 0x0, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_CLOSE, 0x3) r9 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r9, &(0x7f0000000180)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private1}}, 0x24) dup3(r0, r7, 0x80000) gettid() sendfile(r7, r2, 0x0, 0x800100020013) [ 126.644648][ T5989] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 126.665874][ T5985] loop3: detected capacity change from 0 to 2048 22:31:49 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sys_exit\x00', r0}, 0x10) bpf$LINK_GET_FD_BY_ID(0x22, 0x0, 0x0) 22:31:49 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@msize={'msize', 0x3d, 0x8000005}}, {@version_u}]}}) [ 126.705252][ T5985] EXT4-fs: Ignoring removed i_version option [ 126.714593][ T5987] xt_CT: No such helper "netbios-ns" 22:31:49 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=@newsa={0x180, 0x10, 0x1, 0x0, 0x0, {{@in6=@private1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@mcast1, 0x0, 0x6c}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @algo_auth={0x48, 0x1, {{'rmd128-generic\x00'}}}]}, 0x180}}, 0x0) 22:31:49 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sys_exit\x00', r0}, 0x10) bpf$LINK_GET_FD_BY_ID(0x22, 0x0, 0x0) [ 126.774416][ T5985] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 126.798703][ T6006] 9pnet: Limiting 'msize' to 1048576 as this is the maximum supported by transport fd [ 126.934452][ T3131] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. 22:31:49 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r2 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) lstat(0x0, &(0x7f0000000180)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0xfffffffe}, 0x1c) listen(r3, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r6 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r6, &(0x7f0000000000), 0x10) sendfile(0xffffffffffffffff, r3, &(0x7f0000000240)=0x3, 0x7) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="580000022400150d00000000000000000000e600", @ANYRES32=0x0, @ANYBLOB="000000000000ffff00000000240008801c000100"/32], 0x58}}, 0x0) sendmsg$can_bcm(r6, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r5, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r6, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r4, @ANYBLOB="3b0a1d0df8"], 0x20000600}}, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r7, 0x0, 0xffffffffffffff28, 0x20000004, &(0x7f0000000140)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) r8 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r8, 0x208200) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x108, 0x0, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_CLOSE, 0x3) r9 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r9, &(0x7f0000000180)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private1}}, 0x24) dup3(r0, r7, 0x80000) gettid() sendfile(r7, r2, 0x0, 0x800100020013) 22:31:49 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=@newsa={0x180, 0x10, 0x1, 0x0, 0x0, {{@in6=@private1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@mcast1, 0x0, 0x6c}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @algo_auth={0x48, 0x1, {{'rmd128-generic\x00'}}}]}, 0x180}}, 0x0) 22:31:49 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x10, &(0x7f00000000c0)={[{@lazytime}, {@grpquota}, {@i_version}, {@dioread_lock}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x4}}, {@jqfmt_vfsv1}]}, 0x1, 0x763, &(0x7f0000000800)="$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") r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000340)=""/71, 0x47) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000006ac0)='cpuacct.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10012, r1, 0x0) getdents64(r0, &(0x7f0000000140)=""/239, 0xef) 22:31:49 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@msize={'msize', 0x3d, 0x8000005}}, {@version_u}]}}) 22:31:49 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sys_exit\x00', r0}, 0x10) bpf$LINK_GET_FD_BY_ID(0x22, 0x0, 0x0) 22:31:49 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r2 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) lstat(0x0, &(0x7f0000000180)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0xfffffffe}, 0x1c) listen(r3, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r6 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r6, &(0x7f0000000000), 0x10) sendfile(0xffffffffffffffff, r3, &(0x7f0000000240)=0x3, 0x7) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="580000022400150d00000000000000000000e600", @ANYRES32=0x0, @ANYBLOB="000000000000ffff00000000240008801c000100"/32], 0x58}}, 0x0) sendmsg$can_bcm(r6, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r5, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r6, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r4, @ANYBLOB="3b0a1d0df8"], 0x20000600}}, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r7, 0x0, 0xffffffffffffff28, 0x20000004, &(0x7f0000000140)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) r8 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r8, 0x208200) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x108, 0x0, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_CLOSE, 0x3) r9 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r9, &(0x7f0000000180)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private1}}, 0x24) dup3(r0, r7, 0x80000) gettid() sendfile(r7, r2, 0x0, 0x800100020013) 22:31:49 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sys_exit\x00', r0}, 0x10) bpf$LINK_GET_FD_BY_ID(0x22, 0x0, 0x0) 22:31:49 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=@newsa={0x180, 0x10, 0x1, 0x0, 0x0, {{@in6=@private1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@mcast1, 0x0, 0x6c}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @algo_auth={0x48, 0x1, {{'rmd128-generic\x00'}}}]}, 0x180}}, 0x0) [ 127.343064][ T6016] 9pnet: Limiting 'msize' to 1048576 as this is the maximum supported by transport fd [ 127.362912][ T6017] loop3: detected capacity change from 0 to 2048 22:31:49 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@msize={'msize', 0x3d, 0x8000005}}, {@version_u}]}}) 22:31:49 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=@newsa={0x180, 0x10, 0x1, 0x0, 0x0, {{@in6=@private1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@mcast1, 0x0, 0x6c}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @algo_auth={0x48, 0x1, {{'rmd128-generic\x00'}}}]}, 0x180}}, 0x0) 22:31:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000040)=0x9, 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000480)=0x40) [ 127.390443][ T6017] EXT4-fs: Ignoring removed i_version option 22:31:50 executing program 0: msgctl$IPC_SET(0x0, 0x3, &(0x7f0000000340)={{0x3, 0x0, 0xee00, 0xee01, 0xee00}}) [ 127.426006][ T6027] 9pnet: Limiting 'msize' to 1048576 as this is the maximum supported by transport fd [ 127.453219][ T6017] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 127.556337][ T3131] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. 22:31:50 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r2 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) lstat(0x0, &(0x7f0000000180)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0xfffffffe}, 0x1c) listen(r3, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r6 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r6, &(0x7f0000000000), 0x10) sendfile(0xffffffffffffffff, r3, &(0x7f0000000240)=0x3, 0x7) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="580000022400150d00000000000000000000e600", @ANYRES32=0x0, @ANYBLOB="000000000000ffff00000000240008801c000100"/32], 0x58}}, 0x0) sendmsg$can_bcm(r6, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r5, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r6, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r4, @ANYBLOB="3b0a1d0df8"], 0x20000600}}, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r7, 0x0, 0xffffffffffffff28, 0x20000004, &(0x7f0000000140)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) r8 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r8, 0x208200) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x108, 0x0, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_CLOSE, 0x3) r9 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r9, &(0x7f0000000180)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private1}}, 0x24) dup3(r0, r7, 0x80000) gettid() sendfile(r7, r2, 0x0, 0x800100020013) 22:31:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000040)=0x9, 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000480)=0x40) 22:31:50 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x10, &(0x7f00000000c0)={[{@lazytime}, {@grpquota}, {@i_version}, {@dioread_lock}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x4}}, {@jqfmt_vfsv1}]}, 0x1, 0x763, &(0x7f0000000800)="$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") r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000340)=""/71, 0x47) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000006ac0)='cpuacct.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10012, r1, 0x0) getdents64(r0, &(0x7f0000000140)=""/239, 0xef) 22:31:50 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@msize={'msize', 0x3d, 0x8000005}}, {@version_u}]}}) 22:31:50 executing program 0: msgctl$IPC_SET(0x0, 0x3, &(0x7f0000000340)={{0x3, 0x0, 0xee00, 0xee01, 0xee00}}) 22:31:50 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r2 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) lstat(0x0, &(0x7f0000000180)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0xfffffffe}, 0x1c) listen(r3, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r6 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r6, &(0x7f0000000000), 0x10) sendfile(0xffffffffffffffff, r3, &(0x7f0000000240)=0x3, 0x7) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="580000022400150d00000000000000000000e600", @ANYRES32=0x0, @ANYBLOB="000000000000ffff00000000240008801c000100"/32], 0x58}}, 0x0) sendmsg$can_bcm(r6, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r5, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r6, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r4, @ANYBLOB="3b0a1d0df8"], 0x20000600}}, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r7, 0x0, 0xffffffffffffff28, 0x20000004, &(0x7f0000000140)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) r8 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r8, 0x208200) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x108, 0x0, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_CLOSE, 0x3) r9 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r9, &(0x7f0000000180)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private1}}, 0x24) dup3(r0, r7, 0x80000) gettid() sendfile(r7, r2, 0x0, 0x800100020013) 22:31:50 executing program 0: msgctl$IPC_SET(0x0, 0x3, &(0x7f0000000340)={{0x3, 0x0, 0xee00, 0xee01, 0xee00}}) 22:31:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000040)=0x9, 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000480)=0x40) [ 127.979967][ T6043] 9pnet: Limiting 'msize' to 1048576 as this is the maximum supported by transport fd [ 128.008227][ T6041] loop3: detected capacity change from 0 to 2048 22:31:50 executing program 0: msgctl$IPC_SET(0x0, 0x3, &(0x7f0000000340)={{0x3, 0x0, 0xee00, 0xee01, 0xee00}}) 22:31:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000040)=0x9, 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000480)=0x40) 22:31:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000040)=0x9, 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000480)=0x40) 22:31:50 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=@newsa={0x160, 0x10, 0x713, 0x0, 0x0, {{@in6=@private2, @in=@dev}, {@in=@private, 0x0, 0x32}, @in6=@local, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x70, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x120, 0x40, "fa698a02c300eac077cec44bdabcd9c0f6141fa996b4212a120d6b6288d0abdf3edb5ff7"}}]}, 0x160}}, 0x0) [ 128.030746][ T6041] EXT4-fs: Ignoring removed i_version option [ 128.147363][ T6041] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 128.243004][ T3131] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. 22:31:51 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=@newsa={0x160, 0x10, 0x713, 0x0, 0x0, {{@in6=@private2, @in=@dev}, {@in=@private, 0x0, 0x32}, @in6=@local, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x70, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x120, 0x40, "fa698a02c300eac077cec44bdabcd9c0f6141fa996b4212a120d6b6288d0abdf3edb5ff7"}}]}, 0x160}}, 0x0) 22:31:51 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7f, 0x0, "031008ffffffffecffffffffffffffffffff7f"}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000180)=0xff) 22:31:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000b40)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) 22:31:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000040)=0x9, 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000480)=0x40) 22:31:51 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x100c901, &(0x7f00000000c0)={[{@dioread_lock}, {@journal_dev={'journal_dev', 0x3d, 0x7}}, {@nolazytime}, {@nobh}, {@data_err_abort}, {@journal_dev={'journal_dev', 0x3d, 0x4}}, {@abort}, {@noblock_validity}, {@resgid, 0x32}]}, 0x1, 0x4c8, &(0x7f0000000200)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) 22:31:51 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x20, r1, 0x50d, 0x0, 0x0, {0x2, 0x0, 0x2}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}, 0x1, 0x40030000000000}, 0x0) 22:31:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000040)=0x9, 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000480)=0x40) 22:31:51 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7f, 0x0, "031008ffffffffecffffffffffffffffffff7f"}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000180)=0xff) 22:31:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000b40)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) [ 128.541036][ T6080] loop5: detected capacity change from 0 to 512 [ 128.542232][ T6080] EXT4-fs: Ignoring removed nobh option 22:31:51 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=@newsa={0x160, 0x10, 0x713, 0x0, 0x0, {{@in6=@private2, @in=@dev}, {@in=@private, 0x0, 0x32}, @in6=@local, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x70, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x120, 0x40, "fa698a02c300eac077cec44bdabcd9c0f6141fa996b4212a120d6b6288d0abdf3edb5ff7"}}]}, 0x160}}, 0x0) 22:31:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000b40)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) 22:31:51 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=@newsa={0x160, 0x10, 0x713, 0x0, 0x0, {{@in6=@private2, @in=@dev}, {@in=@private, 0x0, 0x32}, @in6=@local, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x70, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x120, 0x40, "fa698a02c300eac077cec44bdabcd9c0f6141fa996b4212a120d6b6288d0abdf3edb5ff7"}}]}, 0x160}}, 0x0) 22:31:51 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x20, r1, 0x50d, 0x0, 0x0, {0x2, 0x0, 0x2}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}, 0x1, 0x40030000000000}, 0x0) 22:31:51 executing program 4: r0 = memfd_create(&(0x7f0000000200)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\x91\xfdy\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0`\xaa8\xc7\xc8\x9d\xfdA\b\x10\x92(c\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdI\x83\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7 \x1d\xa1\xce\x8b\xac \xe8\x88\xdc\x02\xd7\x04\x9b\x9aL\x9f([4\x81\xf6\xb6\xdf\x16J\xab\xecC\xe2{\xfd\x8a\xb4\x8e\x9c\xfb\xf6\xe9\xd8]B6{\xf0(\xaeW;)\x9f\x9cR\xae\x12G\xd8\xa4y', 0x0) r1 = dup(r0) write$cgroup_pid(r1, &(0x7f0000000040)=0xffffffffffffffff, 0xe) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) sendfile(r0, r1, &(0x7f0000000100), 0x6c03) capset(&(0x7f0000001580)={0x19980330}, &(0x7f00000002c0)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003400)={0x2, 0x2, &(0x7f0000003200)=@raw=[@call={0x85, 0x0, 0x0, 0x76}, @exit], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 128.591430][ T6080] EXT4-fs (loop5): orphan cleanup on readonly fs [ 128.617029][ T6080] __quota_error: 24 callbacks suppressed [ 128.617046][ T6080] Quota error (device loop5): do_check_range: Getting block 71 out of range 1-5 [ 128.631957][ T6080] Quota error (device loop5): qtree_read_dquot: Can't read quota structure for id 0 22:31:51 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7f, 0x0, "031008ffffffffecffffffffffffffffffff7f"}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000180)=0xff) 22:31:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000b40)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) [ 128.658453][ T6080] EXT4-fs (loop5): 1 truncate cleaned up [ 128.664519][ T6080] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. 22:31:51 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 22:31:51 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7f, 0x0, "031008ffffffffecffffffffffffffffffff7f"}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000180)=0xff) 22:31:51 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x20, r1, 0x50d, 0x0, 0x0, {0x2, 0x0, 0x2}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}, 0x1, 0x40030000000000}, 0x0) 22:31:51 executing program 0: syz_io_uring_setup(0x1fc6, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, &(0x7f00000004c0)=0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) syz_io_uring_setup(0x0, &(0x7f00000002c0)={0x0, 0x28dc, 0x2, 0x0, 0xfffffff9}, &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa696ca701264c176, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0x474282, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)={'gre0\x00', 0x0}) clock_gettime(0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000003c0), 0x10, &(0x7f0000000700)={&(0x7f0000000680)={0x2, 0x62, 0x4, {}, {}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x4, 0x2, 0x0, 0x0, "fe465dadb96bf457a4a20c2281a5edfd19ce0ed93f66c6ab73c853fe43999da6c3e4a3669fe4fc4a3aad529b8419ea88eb46d78217bd9f8fffbbaeb82768dd5b"}}, 0x80}}, 0x80) creat(&(0x7f0000000040)='./bus\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@cache_fscache, 0x0}]}}) write$binfmt_elf64(r5, &(0x7f0000001340)=ANY=[@ANYBLOB="7f454c460503007f080000000000000003003b0001000000b802000000000000400000000000000081010000000000000180000000003800020000003f0006000600000005000000fdffffffffffffff080000000000000003000000000000000100000000000000f70900000000000001000000000000006461910000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000120000"], 0x77b) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='sys_enter\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) syz_clone(0x40000000, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000001c0), 0x0) mount(0x0, &(0x7f0000000040)='./file0/../file0/../file0\x00', 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, 0x0, 0x0, 0x4) syz_io_uring_submit(0x0, r0, &(0x7f0000000000)=@IORING_OP_FADVISE={0x18, 0x2}, 0xffffffff) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 22:31:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)={0x64, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5, 0x3, 0x20}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @dev}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x64}}, 0x0) [ 128.719286][ T6106] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) 22:31:51 executing program 4: r0 = memfd_create(&(0x7f0000000200)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\x91\xfdy\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0`\xaa8\xc7\xc8\x9d\xfdA\b\x10\x92(c\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdI\x83\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7 \x1d\xa1\xce\x8b\xac \xe8\x88\xdc\x02\xd7\x04\x9b\x9aL\x9f([4\x81\xf6\xb6\xdf\x16J\xab\xecC\xe2{\xfd\x8a\xb4\x8e\x9c\xfb\xf6\xe9\xd8]B6{\xf0(\xaeW;)\x9f\x9cR\xae\x12G\xd8\xa4y', 0x0) r1 = dup(r0) write$cgroup_pid(r1, &(0x7f0000000040)=0xffffffffffffffff, 0xe) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) sendfile(r0, r1, &(0x7f0000000100), 0x6c03) capset(&(0x7f0000001580)={0x19980330}, &(0x7f00000002c0)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003400)={0x2, 0x2, &(0x7f0000003200)=@raw=[@call={0x85, 0x0, 0x0, 0x76}, @exit], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:31:51 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000180)={0x1d, r4}, 0x18) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r2}, 0x18) 22:31:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)={0x64, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5, 0x3, 0x20}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @dev}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x64}}, 0x0) 22:31:51 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x20, r1, 0x50d, 0x0, 0x0, {0x2, 0x0, 0x2}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}, 0x1, 0x40030000000000}, 0x0) [ 128.787411][ T3134] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. 22:31:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)={0x64, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5, 0x3, 0x20}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @dev}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x64}}, 0x0) 22:31:51 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000180)={0x1d, r4}, 0x18) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r2}, 0x18) 22:31:51 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 22:31:51 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x35, 0x0, 0x0, 0xa9}, {0x35, 0x0, 0x0, 0x40000000}, {0x6}]}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) [ 128.850688][ T23] audit: type=1400 audit(1680561111.414:293): avc: denied { setopt } for pid=6123 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 22:31:51 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000180)={0x1d, r4}, 0x18) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r2}, 0x18) 22:31:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)={0x64, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5, 0x3, 0x20}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @dev}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x64}}, 0x0) [ 128.922843][ T23] audit: type=1326 audit(1680561111.484:294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6132 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8ce32970f9 code=0x0 22:31:51 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 22:31:51 executing program 0: syz_io_uring_setup(0x1fc6, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, &(0x7f00000004c0)=0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) syz_io_uring_setup(0x0, &(0x7f00000002c0)={0x0, 0x28dc, 0x2, 0x0, 0xfffffff9}, &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa696ca701264c176, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0x474282, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)={'gre0\x00', 0x0}) clock_gettime(0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000003c0), 0x10, &(0x7f0000000700)={&(0x7f0000000680)={0x2, 0x62, 0x4, {}, {}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x4, 0x2, 0x0, 0x0, "fe465dadb96bf457a4a20c2281a5edfd19ce0ed93f66c6ab73c853fe43999da6c3e4a3669fe4fc4a3aad529b8419ea88eb46d78217bd9f8fffbbaeb82768dd5b"}}, 0x80}}, 0x80) creat(&(0x7f0000000040)='./bus\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@cache_fscache, 0x0}]}}) write$binfmt_elf64(r5, &(0x7f0000001340)=ANY=[@ANYBLOB="7f454c460503007f080000000000000003003b0001000000b802000000000000400000000000000081010000000000000180000000003800020000003f0006000600000005000000fdffffffffffffff080000000000000003000000000000000100000000000000f70900000000000001000000000000006461910000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000120000"], 0x77b) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='sys_enter\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) syz_clone(0x40000000, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000001c0), 0x0) mount(0x0, &(0x7f0000000040)='./file0/../file0/../file0\x00', 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, 0x0, 0x0, 0x4) syz_io_uring_submit(0x0, r0, &(0x7f0000000000)=@IORING_OP_FADVISE={0x18, 0x2}, 0xffffffff) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 22:31:51 executing program 4: r0 = memfd_create(&(0x7f0000000200)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\x91\xfdy\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0`\xaa8\xc7\xc8\x9d\xfdA\b\x10\x92(c\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdI\x83\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7 \x1d\xa1\xce\x8b\xac \xe8\x88\xdc\x02\xd7\x04\x9b\x9aL\x9f([4\x81\xf6\xb6\xdf\x16J\xab\xecC\xe2{\xfd\x8a\xb4\x8e\x9c\xfb\xf6\xe9\xd8]B6{\xf0(\xaeW;)\x9f\x9cR\xae\x12G\xd8\xa4y', 0x0) r1 = dup(r0) write$cgroup_pid(r1, &(0x7f0000000040)=0xffffffffffffffff, 0xe) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) sendfile(r0, r1, &(0x7f0000000100), 0x6c03) capset(&(0x7f0000001580)={0x19980330}, &(0x7f00000002c0)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003400)={0x2, 0x2, &(0x7f0000003200)=@raw=[@call={0x85, 0x0, 0x0, 0x76}, @exit], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:31:51 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000180)={0x1d, r4}, 0x18) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r2}, 0x18) 22:31:51 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x1004c89, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 22:31:51 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 22:31:51 executing program 2: syz_io_uring_setup(0x1fc6, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, &(0x7f00000004c0)=0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) syz_io_uring_setup(0x0, &(0x7f00000002c0)={0x0, 0x28dc, 0x2, 0x0, 0xfffffff9}, &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa696ca701264c176, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0x474282, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)={'gre0\x00', 0x0}) clock_gettime(0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000003c0), 0x10, &(0x7f0000000700)={&(0x7f0000000680)={0x2, 0x62, 0x4, {}, {}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x4, 0x2, 0x0, 0x0, "fe465dadb96bf457a4a20c2281a5edfd19ce0ed93f66c6ab73c853fe43999da6c3e4a3669fe4fc4a3aad529b8419ea88eb46d78217bd9f8fffbbaeb82768dd5b"}}, 0x80}}, 0x80) creat(&(0x7f0000000040)='./bus\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@cache_fscache, 0x0}]}}) write$binfmt_elf64(r5, &(0x7f0000001340)=ANY=[@ANYBLOB="7f454c460503007f080000000000000003003b0001000000b802000000000000400000000000000081010000000000000180000000003800020000003f0006000600000005000000fdffffffffffffff080000000000000003000000000000000100000000000000f70900000000000001000000000000006461910000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000120000"], 0x77b) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='sys_enter\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) syz_clone(0x40000000, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000001c0), 0x0) mount(0x0, &(0x7f0000000040)='./file0/../file0/../file0\x00', 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, 0x0, 0x0, 0x4) syz_io_uring_submit(0x0, r0, &(0x7f0000000000)=@IORING_OP_FADVISE={0x18, 0x2}, 0xffffffff) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 22:31:51 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x1004c89, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) [ 129.132510][ T23] audit: type=1400 audit(1680561111.694:295): avc: denied { mount } for pid=6145 comm="syz-executor.3" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 22:31:51 executing program 5: syz_io_uring_setup(0x1fc6, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, &(0x7f00000004c0)=0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) syz_io_uring_setup(0x0, &(0x7f00000002c0)={0x0, 0x28dc, 0x2, 0x0, 0xfffffff9}, &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa696ca701264c176, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0x474282, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)={'gre0\x00', 0x0}) clock_gettime(0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000003c0), 0x10, &(0x7f0000000700)={&(0x7f0000000680)={0x2, 0x62, 0x4, {}, {}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x4, 0x2, 0x0, 0x0, "fe465dadb96bf457a4a20c2281a5edfd19ce0ed93f66c6ab73c853fe43999da6c3e4a3669fe4fc4a3aad529b8419ea88eb46d78217bd9f8fffbbaeb82768dd5b"}}, 0x80}}, 0x80) creat(&(0x7f0000000040)='./bus\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@cache_fscache, 0x0}]}}) write$binfmt_elf64(r5, &(0x7f0000001340)=ANY=[@ANYBLOB="7f454c460503007f080000000000000003003b0001000000b802000000000000400000000000000081010000000000000180000000003800020000003f0006000600000005000000fdffffffffffffff080000000000000003000000000000000100000000000000f70900000000000001000000000000006461910000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000120000"], 0x77b) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='sys_enter\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) syz_clone(0x40000000, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000001c0), 0x0) mount(0x0, &(0x7f0000000040)='./file0/../file0/../file0\x00', 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, 0x0, 0x0, 0x4) syz_io_uring_submit(0x0, r0, &(0x7f0000000000)=@IORING_OP_FADVISE={0x18, 0x2}, 0xffffffff) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) [ 129.212505][ T23] audit: type=1400 audit(1680561111.724:296): avc: denied { unmount } for pid=6145 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 22:31:52 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x35, 0x0, 0x0, 0xa9}, {0x35, 0x0, 0x0, 0x40000000}, {0x6}]}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:31:52 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x1004c89, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 22:31:52 executing program 4: r0 = memfd_create(&(0x7f0000000200)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\x91\xfdy\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0`\xaa8\xc7\xc8\x9d\xfdA\b\x10\x92(c\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdI\x83\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7 \x1d\xa1\xce\x8b\xac \xe8\x88\xdc\x02\xd7\x04\x9b\x9aL\x9f([4\x81\xf6\xb6\xdf\x16J\xab\xecC\xe2{\xfd\x8a\xb4\x8e\x9c\xfb\xf6\xe9\xd8]B6{\xf0(\xaeW;)\x9f\x9cR\xae\x12G\xd8\xa4y', 0x0) r1 = dup(r0) write$cgroup_pid(r1, &(0x7f0000000040)=0xffffffffffffffff, 0xe) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) sendfile(r0, r1, &(0x7f0000000100), 0x6c03) capset(&(0x7f0000001580)={0x19980330}, &(0x7f00000002c0)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003400)={0x2, 0x2, &(0x7f0000003200)=@raw=[@call={0x85, 0x0, 0x0, 0x76}, @exit], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 129.786700][ T23] audit: type=1326 audit(1680561112.344:297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6168 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8ce32970f9 code=0x0 22:31:59 executing program 0: syz_io_uring_setup(0x1fc6, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, &(0x7f00000004c0)=0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) syz_io_uring_setup(0x0, &(0x7f00000002c0)={0x0, 0x28dc, 0x2, 0x0, 0xfffffff9}, &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa696ca701264c176, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0x474282, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)={'gre0\x00', 0x0}) clock_gettime(0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000003c0), 0x10, &(0x7f0000000700)={&(0x7f0000000680)={0x2, 0x62, 0x4, {}, {}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x4, 0x2, 0x0, 0x0, "fe465dadb96bf457a4a20c2281a5edfd19ce0ed93f66c6ab73c853fe43999da6c3e4a3669fe4fc4a3aad529b8419ea88eb46d78217bd9f8fffbbaeb82768dd5b"}}, 0x80}}, 0x80) creat(&(0x7f0000000040)='./bus\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@cache_fscache, 0x0}]}}) write$binfmt_elf64(r5, &(0x7f0000001340)=ANY=[@ANYBLOB="7f454c460503007f080000000000000003003b0001000000b802000000000000400000000000000081010000000000000180000000003800020000003f0006000600000005000000fdffffffffffffff080000000000000003000000000000000100000000000000f70900000000000001000000000000006461910000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000120000"], 0x77b) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='sys_enter\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) syz_clone(0x40000000, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000001c0), 0x0) mount(0x0, &(0x7f0000000040)='./file0/../file0/../file0\x00', 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, 0x0, 0x0, 0x4) syz_io_uring_submit(0x0, r0, &(0x7f0000000000)=@IORING_OP_FADVISE={0x18, 0x2}, 0xffffffff) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 22:31:59 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x1004c89, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 22:31:59 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x35, 0x0, 0x0, 0xa9}, {0x35, 0x0, 0x0, 0x40000000}, {0x6}]}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:31:59 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x35, 0x0, 0x0, 0xa9}, {0x35, 0x0, 0x0, 0x40000000}, {0x6}]}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:31:59 executing program 2: syz_io_uring_setup(0x1fc6, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, &(0x7f00000004c0)=0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) syz_io_uring_setup(0x0, &(0x7f00000002c0)={0x0, 0x28dc, 0x2, 0x0, 0xfffffff9}, &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa696ca701264c176, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0x474282, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)={'gre0\x00', 0x0}) clock_gettime(0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000003c0), 0x10, &(0x7f0000000700)={&(0x7f0000000680)={0x2, 0x62, 0x4, {}, {}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x4, 0x2, 0x0, 0x0, "fe465dadb96bf457a4a20c2281a5edfd19ce0ed93f66c6ab73c853fe43999da6c3e4a3669fe4fc4a3aad529b8419ea88eb46d78217bd9f8fffbbaeb82768dd5b"}}, 0x80}}, 0x80) creat(&(0x7f0000000040)='./bus\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@cache_fscache, 0x0}]}}) write$binfmt_elf64(r5, &(0x7f0000001340)=ANY=[@ANYBLOB="7f454c460503007f080000000000000003003b0001000000b802000000000000400000000000000081010000000000000180000000003800020000003f0006000600000005000000fdffffffffffffff080000000000000003000000000000000100000000000000f70900000000000001000000000000006461910000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000120000"], 0x77b) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='sys_enter\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) syz_clone(0x40000000, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000001c0), 0x0) mount(0x0, &(0x7f0000000040)='./file0/../file0/../file0\x00', 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, 0x0, 0x0, 0x4) syz_io_uring_submit(0x0, r0, &(0x7f0000000000)=@IORING_OP_FADVISE={0x18, 0x2}, 0xffffffff) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 22:31:59 executing program 5: syz_io_uring_setup(0x1fc6, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, &(0x7f00000004c0)=0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) syz_io_uring_setup(0x0, &(0x7f00000002c0)={0x0, 0x28dc, 0x2, 0x0, 0xfffffff9}, &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa696ca701264c176, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0x474282, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)={'gre0\x00', 0x0}) clock_gettime(0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000003c0), 0x10, &(0x7f0000000700)={&(0x7f0000000680)={0x2, 0x62, 0x4, {}, {}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x4, 0x2, 0x0, 0x0, "fe465dadb96bf457a4a20c2281a5edfd19ce0ed93f66c6ab73c853fe43999da6c3e4a3669fe4fc4a3aad529b8419ea88eb46d78217bd9f8fffbbaeb82768dd5b"}}, 0x80}}, 0x80) creat(&(0x7f0000000040)='./bus\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@cache_fscache, 0x0}]}}) write$binfmt_elf64(r5, &(0x7f0000001340)=ANY=[@ANYBLOB="7f454c460503007f080000000000000003003b0001000000b802000000000000400000000000000081010000000000000180000000003800020000003f0006000600000005000000fdffffffffffffff080000000000000003000000000000000100000000000000f70900000000000001000000000000006461910000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000120000"], 0x77b) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='sys_enter\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) syz_clone(0x40000000, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000001c0), 0x0) mount(0x0, &(0x7f0000000040)='./file0/../file0/../file0\x00', 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, 0x0, 0x0, 0x4) syz_io_uring_submit(0x0, r0, &(0x7f0000000000)=@IORING_OP_FADVISE={0x18, 0x2}, 0xffffffff) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) [ 136.495327][ T23] audit: type=1326 audit(1680561119.054:298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6172 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe1f464a0f9 code=0x0 22:31:59 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST2(r0, 0x40103d0b, &(0x7f0000000040)={0x0, 0x9}) 22:31:59 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST2(r0, 0x40103d0b, &(0x7f0000000040)={0x0, 0x9}) [ 136.610718][ T23] audit: type=1326 audit(1680561119.054:299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6174 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8ce32970f9 code=0x0 22:31:59 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST2(r0, 0x40103d0b, &(0x7f0000000040)={0x0, 0x9}) 22:31:59 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST2(r0, 0x40103d0b, &(0x7f0000000040)={0x0, 0x9}) 22:31:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x50, 0x2, 0x9, 0x801, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) [ 136.858092][ T6198] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 136.866260][ T6198] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 22:31:59 executing program 2: syz_io_uring_setup(0x1fc6, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, &(0x7f00000004c0)=0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) syz_io_uring_setup(0x0, &(0x7f00000002c0)={0x0, 0x28dc, 0x2, 0x0, 0xfffffff9}, &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa696ca701264c176, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0x474282, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)={'gre0\x00', 0x0}) clock_gettime(0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000003c0), 0x10, &(0x7f0000000700)={&(0x7f0000000680)={0x2, 0x62, 0x4, {}, {}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x4, 0x2, 0x0, 0x0, "fe465dadb96bf457a4a20c2281a5edfd19ce0ed93f66c6ab73c853fe43999da6c3e4a3669fe4fc4a3aad529b8419ea88eb46d78217bd9f8fffbbaeb82768dd5b"}}, 0x80}}, 0x80) creat(&(0x7f0000000040)='./bus\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@cache_fscache, 0x0}]}}) write$binfmt_elf64(r5, &(0x7f0000001340)=ANY=[@ANYBLOB="7f454c460503007f080000000000000003003b0001000000b802000000000000400000000000000081010000000000000180000000003800020000003f0006000600000005000000fdffffffffffffff080000000000000003000000000000000100000000000000f70900000000000001000000000000006461910000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000120000"], 0x77b) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='sys_enter\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) syz_clone(0x40000000, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000001c0), 0x0) mount(0x0, &(0x7f0000000040)='./file0/../file0/../file0\x00', 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, 0x0, 0x0, 0x4) syz_io_uring_submit(0x0, r0, &(0x7f0000000000)=@IORING_OP_FADVISE={0x18, 0x2}, 0xffffffff) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 22:32:04 executing program 0: syz_io_uring_setup(0x1fc6, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, &(0x7f00000004c0)=0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) syz_io_uring_setup(0x0, &(0x7f00000002c0)={0x0, 0x28dc, 0x2, 0x0, 0xfffffff9}, &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa696ca701264c176, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0x474282, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)={'gre0\x00', 0x0}) clock_gettime(0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000003c0), 0x10, &(0x7f0000000700)={&(0x7f0000000680)={0x2, 0x62, 0x4, {}, {}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x4, 0x2, 0x0, 0x0, "fe465dadb96bf457a4a20c2281a5edfd19ce0ed93f66c6ab73c853fe43999da6c3e4a3669fe4fc4a3aad529b8419ea88eb46d78217bd9f8fffbbaeb82768dd5b"}}, 0x80}}, 0x80) creat(&(0x7f0000000040)='./bus\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@cache_fscache, 0x0}]}}) write$binfmt_elf64(r5, &(0x7f0000001340)=ANY=[@ANYBLOB="7f454c460503007f080000000000000003003b0001000000b802000000000000400000000000000081010000000000000180000000003800020000003f0006000600000005000000fdffffffffffffff080000000000000003000000000000000100000000000000f70900000000000001000000000000006461910000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000120000"], 0x77b) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='sys_enter\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) syz_clone(0x40000000, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000001c0), 0x0) mount(0x0, &(0x7f0000000040)='./file0/../file0/../file0\x00', 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, 0x0, 0x0, 0x4) syz_io_uring_submit(0x0, r0, &(0x7f0000000000)=@IORING_OP_FADVISE={0x18, 0x2}, 0xffffffff) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 22:32:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x50, 0x2, 0x9, 0x801, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) 22:32:04 executing program 5: syz_io_uring_setup(0x1fc6, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, &(0x7f00000004c0)=0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) syz_io_uring_setup(0x0, &(0x7f00000002c0)={0x0, 0x28dc, 0x2, 0x0, 0xfffffff9}, &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa696ca701264c176, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0x474282, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)={'gre0\x00', 0x0}) clock_gettime(0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000003c0), 0x10, &(0x7f0000000700)={&(0x7f0000000680)={0x2, 0x62, 0x4, {}, {}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x4, 0x2, 0x0, 0x0, "fe465dadb96bf457a4a20c2281a5edfd19ce0ed93f66c6ab73c853fe43999da6c3e4a3669fe4fc4a3aad529b8419ea88eb46d78217bd9f8fffbbaeb82768dd5b"}}, 0x80}}, 0x80) creat(&(0x7f0000000040)='./bus\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@cache_fscache, 0x0}]}}) write$binfmt_elf64(r5, &(0x7f0000001340)=ANY=[@ANYBLOB="7f454c460503007f080000000000000003003b0001000000b802000000000000400000000000000081010000000000000180000000003800020000003f0006000600000005000000fdffffffffffffff080000000000000003000000000000000100000000000000f70900000000000001000000000000006461910000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000120000"], 0x77b) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='sys_enter\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) syz_clone(0x40000000, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000001c0), 0x0) mount(0x0, &(0x7f0000000040)='./file0/../file0/../file0\x00', 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, 0x0, 0x0, 0x4) syz_io_uring_submit(0x0, r0, &(0x7f0000000000)=@IORING_OP_FADVISE={0x18, 0x2}, 0xffffffff) io_uring_enter(0xffffffffffffffff, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 22:32:04 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x35, 0x0, 0x0, 0xa9}, {0x35, 0x0, 0x0, 0x40000000}, {0x6}]}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:32:04 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x35, 0x0, 0x0, 0xa9}, {0x35, 0x0, 0x0, 0x40000000}, {0x6}]}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:32:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1}, 0x14}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000002440)={&(0x7f0000002300)={0x28, r3, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x28}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r4, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000002440)={&(0x7f0000002300)={0x28, r5, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast2}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x28}}, 0x0) 22:32:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1}, 0x14}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000002440)={&(0x7f0000002300)={0x28, r3, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x28}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r4, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000002440)={&(0x7f0000002300)={0x28, r5, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast2}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x28}}, 0x0) [ 141.868922][ T6208] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 141.877187][ T6208] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 141.890905][ T23] audit: type=1326 audit(1680561124.454:300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6204 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8ce32970f9 code=0x0 22:32:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x50, 0x2, 0x9, 0x801, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) 22:32:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1}, 0x14}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000002440)={&(0x7f0000002300)={0x28, r3, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x28}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r4, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000002440)={&(0x7f0000002300)={0x28, r5, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast2}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x28}}, 0x0) 22:32:04 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x35, 0x0, 0x0, 0xa9}, {0x35, 0x0, 0x0, 0x40000000}, {0x6}]}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) [ 141.989955][ T23] audit: type=1326 audit(1680561124.524:301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6207 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe1f464a0f9 code=0x0 [ 142.025019][ T6222] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 142.033225][ T6222] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 22:32:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1}, 0x14}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000002440)={&(0x7f0000002300)={0x28, r3, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x28}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r4, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000002440)={&(0x7f0000002300)={0x28, r5, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast2}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x28}}, 0x0) 22:32:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x50, 0x2, 0x9, 0x801, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) [ 142.108039][ T23] audit: type=1326 audit(1680561124.614:302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6223 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe1f464a0f9 code=0x0 [ 142.152025][ T6231] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 142.160197][ T6231] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 22:32:04 executing program 3: syz_emit_ethernet(0x52, &(0x7f0000002440)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "dd3e2f", 0x1c, 0x6, 0x0, @remote, @local, {[@srh], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 22:32:04 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe70000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote}, @vsock={0x28, 0x0, 0x0, @host}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)='geneve0\x00', 0x0, 0x0, 0x800}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000400)={{}, 0x0, 0x0, @inherit={0x88, 0x0}, @devid}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, 0x0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe70000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r5, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/182, 0xb6}], 0x1, 0xfffffffe, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000004c0)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=@newlink={0x80, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x800}}, @IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_FLAGS={0xc}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0x3}]}, 0x80}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x1d, 0x1, &(0x7f0000000380)=@raw=[@alu={0x4, 0x1, 0xd, 0x2, 0x1, 0x2, 0xffffffffffffffff}], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0xce, &(0x7f00000005c0)=""/206, 0x40f00, 0x9, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000440)={0x2, 0x4, 0x5b, 0x27}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000740)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r5]}, 0x80) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000940)={{}, 0x0, 0x0, @inherit={0x90, 0x0}, @name="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"}) openat$nci(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) 22:32:05 executing program 3: syz_emit_ethernet(0x52, &(0x7f0000002440)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "dd3e2f", 0x1c, 0x6, 0x0, @remote, @local, {[@srh], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 22:32:05 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) truncate(&(0x7f00000024c0)='./file0\x00', 0x0) [ 142.495349][ T23] audit: type=1400 audit(1680561125.054:303): avc: denied { read write } for pid=6235 comm="syz-executor.2" name="virtual_nci" dev="devtmpfs" ino=108 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 142.596019][ T23] audit: type=1400 audit(1680561125.104:304): avc: denied { open } for pid=6235 comm="syz-executor.2" path="/dev/virtual_nci" dev="devtmpfs" ino=108 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 22:32:05 executing program 3: syz_emit_ethernet(0x52, &(0x7f0000002440)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "dd3e2f", 0x1c, 0x6, 0x0, @remote, @local, {[@srh], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 22:32:05 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x94, &(0x7f0000000040)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x3c1, 0x3, 0x4f0, 0x2c8, 0x9403, 0x0, 0x0, 0x2c0, 0x420, 0x3d8, 0x3d8, 0x420, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2c8, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET2={0x30}}, {{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@dst={{0x48}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x550) 22:32:05 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe70000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote}, @vsock={0x28, 0x0, 0x0, @host}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)='geneve0\x00', 0x0, 0x0, 0x800}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000400)={{}, 0x0, 0x0, @inherit={0x88, 0x0}, @devid}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, 0x0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe70000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r5, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/182, 0xb6}], 0x1, 0xfffffffe, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000004c0)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=@newlink={0x80, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x800}}, @IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_FLAGS={0xc}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0x3}]}, 0x80}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x1d, 0x1, &(0x7f0000000380)=@raw=[@alu={0x4, 0x1, 0xd, 0x2, 0x1, 0x2, 0xffffffffffffffff}], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0xce, &(0x7f00000005c0)=""/206, 0x40f00, 0x9, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000440)={0x2, 0x4, 0x5b, 0x27}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000740)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r5]}, 0x80) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000940)={{}, 0x0, 0x0, @inherit={0x90, 0x0}, @name="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"}) openat$nci(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) 22:32:05 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) truncate(&(0x7f00000024c0)='./file0\x00', 0x0) 22:32:05 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) truncate(&(0x7f00000024c0)='./file0\x00', 0x0) 22:32:05 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) truncate(&(0x7f00000024c0)='./file0\x00', 0x0) [ 142.876106][ T3100] ================================================================== [ 142.884292][ T3100] BUG: KCSAN: data-race in do_select / pollwake [ 142.890590][ T3100] [ 142.893026][ T3100] write to 0xffffc900008f7a50 of 4 bytes by task 3229 on cpu 0: [ 142.900701][ T3100] pollwake+0xbe/0x110 [ 142.904946][ T3100] __wake_up_common+0xb3/0x130 [ 142.909775][ T3100] __wake_up_sync_key+0x82/0xc0 [ 142.914667][ T3100] pipe_write+0x98f/0xd70 [ 142.919056][ T3100] vfs_write+0x45a/0x750 [ 142.923363][ T3100] ksys_write+0xeb/0x1a0 [ 142.927715][ T3100] __x64_sys_write+0x42/0x50 [ 142.932345][ T3100] do_syscall_64+0x41/0xc0 [ 142.936872][ T3100] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 142.942788][ T3100] [ 142.945118][ T3100] read to 0xffffc900008f7a50 of 4 bytes by task 3100 on cpu 1: [ 142.952764][ T3100] do_select+0xea3/0xf90 [ 142.957025][ T3100] core_sys_select+0x361/0x520 [ 142.961820][ T3100] __se_sys_pselect6+0x220/0x290 [ 142.966864][ T3100] __x64_sys_pselect6+0x78/0x90 [ 142.971737][ T3100] do_syscall_64+0x41/0xc0 [ 142.976236][ T3100] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 142.982143][ T3100] [ 142.984467][ T3100] value changed: 0x00000000 -> 0x00000001 [ 142.990195][ T3100] [ 142.992518][ T3100] Reported by Kernel Concurrency Sanitizer on: [ 142.998840][ T3100] CPU: 1 PID: 3100 Comm: sshd Not tainted 6.3.0-rc5-syzkaller-00005-g148341f0a2f5 #0 [ 143.008309][ T3100] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 143.018370][ T3100] ================================================================== 22:32:05 executing program 3: syz_emit_ethernet(0x52, &(0x7f0000002440)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "dd3e2f", 0x1c, 0x6, 0x0, @remote, @local, {[@srh], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 22:32:05 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x94, &(0x7f0000000040)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x3c1, 0x3, 0x4f0, 0x2c8, 0x9403, 0x0, 0x0, 0x2c0, 0x420, 0x3d8, 0x3d8, 0x420, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2c8, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET2={0x30}}, {{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@dst={{0x48}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x550) 22:32:05 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) truncate(&(0x7f00000024c0)='./file0\x00', 0x0) 22:32:05 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe70000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote}, @vsock={0x28, 0x0, 0x0, @host}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)='geneve0\x00', 0x0, 0x0, 0x800}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000400)={{}, 0x0, 0x0, @inherit={0x88, 0x0}, @devid}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, 0x0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe70000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r5, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/182, 0xb6}], 0x1, 0xfffffffe, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000004c0)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=@newlink={0x80, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x800}}, @IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_FLAGS={0xc}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0x3}]}, 0x80}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x1d, 0x1, &(0x7f0000000380)=@raw=[@alu={0x4, 0x1, 0xd, 0x2, 0x1, 0x2, 0xffffffffffffffff}], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0xce, &(0x7f00000005c0)=""/206, 0x40f00, 0x9, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000440)={0x2, 0x4, 0x5b, 0x27}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000740)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r5]}, 0x80) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000940)={{}, 0x0, 0x0, @inherit={0x90, 0x0}, @name="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"}) openat$nci(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) 22:32:05 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) truncate(&(0x7f00000024c0)='./file0\x00', 0x0) 22:32:05 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe70000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote}, @vsock={0x28, 0x0, 0x0, @host}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)='geneve0\x00', 0x0, 0x0, 0x800}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000400)={{}, 0x0, 0x0, @inherit={0x88, 0x0}, @devid}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, 0x0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe70000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r5, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/182, 0xb6}], 0x1, 0xfffffffe, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000004c0)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=@newlink={0x80, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x800}}, @IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_FLAGS={0xc}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0x3}]}, 0x80}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x1d, 0x1, &(0x7f0000000380)=@raw=[@alu={0x4, 0x1, 0xd, 0x2, 0x1, 0x2, 0xffffffffffffffff}], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0xce, &(0x7f00000005c0)=""/206, 0x40f00, 0x9, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000440)={0x2, 0x4, 0x5b, 0x27}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000740)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r5]}, 0x80) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000940)={{}, 0x0, 0x0, @inherit={0x90, 0x0}, @name="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"}) openat$nci(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) 22:32:05 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x94, &(0x7f0000000040)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x3c1, 0x3, 0x4f0, 0x2c8, 0x9403, 0x0, 0x0, 0x2c0, 0x420, 0x3d8, 0x3d8, 0x420, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2c8, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET2={0x30}}, {{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@dst={{0x48}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x550) 22:32:05 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe70000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote}, @vsock={0x28, 0x0, 0x0, @host}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)='geneve0\x00', 0x0, 0x0, 0x800}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000400)={{}, 0x0, 0x0, @inherit={0x88, 0x0}, @devid}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, 0x0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe70000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r5, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/182, 0xb6}], 0x1, 0xfffffffe, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000004c0)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=@newlink={0x80, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x800}}, @IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_FLAGS={0xc}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0x3}]}, 0x80}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x1d, 0x1, &(0x7f0000000380)=@raw=[@alu={0x4, 0x1, 0xd, 0x2, 0x1, 0x2, 0xffffffffffffffff}], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0xce, &(0x7f00000005c0)=""/206, 0x40f00, 0x9, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000440)={0x2, 0x4, 0x5b, 0x27}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000740)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r5]}, 0x80) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000940)={{}, 0x0, 0x0, @inherit={0x90, 0x0}, @name="0d4291a86e304dcbd09736989d2f17be14f7463636f1695bc1f46a2a8e5d9aee3903748b19153d9ccbc92912f8a331213175c6c85233c1cdf8e6eeb40ecb32ed5c1d2a29a7453cf626fff77dd078fe969eaea6f7c3d80e3e6ca98adf4b54197a00c2aaf555fa885947ab8c9b3799f696d285ea0b1c5a4134ad5a19f04aed9f0d7243af0618dc07e6e42e88f15fb0a9e3a09354ced7ec900c691b1d4a89f7816a7ea253c54a573c97fa1f678812bf2882f01a9b2c79cc25ff7b379e176e743ff39e0ec9d43caee24b7e9f7ad30907a3e2f73ed416e8e24b0b40eb45d7827450543832e30cf04e0e2427b96d14ff35a0f341d36d27bdec9653ec5e7d83d9f6519b71c47b0781d5b485f412f9ca900e9f9731703d50b9755567351c82b20db224515cba5d3e0c735d4cf9fd095f07dcc30b874b7b37d5556107447c3efc65caa22eff6dfc38d41c77a011431f027a476ffbf429ec6477bea9d025b41cf2db4462f88012a4e99999f74f4b3f7de51b573ddf775effd4b6d4b9bef0bb33d1bafdf4211865017a0dc71c82de70766523a75393cdfa5b27adca98106b2b1485f4c9aca16f0e6f554f72a0de2b2a907e5dc0c2739d9543e825d505f215579e99b5489d119ac1c7a3e6052756d0518159d84dae92c9872e6f24a5b2721d8e2a54a7aad3190c235085f807d02d53c8b529b9001af12f390098651672408a1b03956159e08191e1e448acdab2a70a3f74498d36e4c56fd892eaa4dbf38166594cfa88d5d69108702f7b1680bcc3552c3e4c22abdfd02b48b898cf125f78c69a80f5c4f6b722e66f5760e217958dafadae089f998690b1f79fdd54000a663adf8ee300d5797c3d85d25a94c48a79675b4cb921f30277f0c749dadb02f5b844b56a0b42b54577e3ebe919e9f470858719cd2b75ec1e2596df2d54aece941569cc2585315695b0b1f824026deac1be1062a8e4fef25f4a501605332e5db10d88b50adbd3763ac236478a99e2ae2f4d9ea2f3d532abde709684cce3fe2839d4b1e942cc46775a20d5788d474b2c8b97a1a67f8a05518d73ac60f227718813394970133e213a6b989383fe4af0a1ae6c5ff1a3165589dbd19b2d0d5d14d2d92ddea857e3becd2a82d438acce9887277120e02d56012bb7cdcfdc86175e628bfcaf9a03c1c173ff18030f55a9e6dd37863133af7f2a65eaf9f65496144d786a82eb2d3088fff034f7552dff20b20985fe7934aa1ef2a06daaed7bd68bd0ea2bbf95ea0e5a6c45455f314d05554d394eeeb64d1471e806c1ccc25e23bf6e4afbb402c51633f6181b1e9392170170256ea65889cfa0cca05189d99d5c9cc116bae6722d55842861ebe05df4ff9fcd25adfc4c059a25321056b120351c416e9c6c1f09d174add327ccf7d598ffd9ab1aaa1745284f65739a0b281b31a03b12e33df6c3b52b7353b1f3fd821cb5419a12663e64d9ef70fee3ad082dd76b2420f594c4c4fe8b585ef29b769262d0f4633c28a97f60012f316c60f30903a8d1734bf944004b35d500d545c4f020627f1e2f90dfc565c4bdc2db642f5203a7babf591dc2a135c910d90be77cdada9c42eeff2075c26076bebee3b6a4cfe718a3fca68aec58c62e32f4c832751b1cf7ed0c8dae81ecd43730054c1670a7eae6d568adb114883742d968a029a83b19bf05d604d7ab62b0cdb5cd7ca9cd1532706c027b8ca985e76dcf76461d8f0facf8f0604c8f2241bfe676772bd8dba7a7cfdba2c2def1b2b611dddb7787399d0a4e0535de21f339d6fce999f14c63d702ecada8402f14e46bad80bb084bbd203f330d25d3a24e586b9a2966b3fc43148850e49f4c1feef36eb4c2e739a5e350b8714ed24f423266b7d4be033d6232fa5e46ce1c9d11da93c12c48a68b8c366c974bf3fdfee39aeb7fd63a278e48f124e247d3073168d950d8a3e5f72d74f8b3514e975b6ec67db4444b1f9ab4dc82a9e838b114c82cfe1e1944348ce9658bdd7cb5b12a2318abcc861c305eab960152a234564f988a5e1cf095f8a305651a7ffd93cdb29f33e24837b76c3f539a1ffcd12e0c7e4186c3d89338cda60273fefa14532376877a06dd30065f70e3f00b0be537c9db8c0b250d501953bcbc8b0929adfc1d14f1b0953ec728f9e39c444998c0cabc50319323b84f0af302b40fe0f5ef045cd316e6889eb30b7a210d92255b7cdbf523e0b9147baeefc38a5193593813281d0a4c486cf48e94e7d23deac5186cfadfea3e6e4b03da65a7e5cf3538cbfa38f1e9c7b55702e326a0e3b2b4a8670dd35dd73af5a65016f32aec1b8bcb0eda24e2e56e70cdb23f49a2c8a436a2d01f756e8def338a7c3f9caa11352b6fe579dd9bee3d72ab5f204875a1ecdd6f8f854d29fd236818f7025b1c05a3708722b4215385e07850c3e1ad57d40835b71e27b75326d061d4181248907826cf74fa99141d0c9eb748234f51f7b05ca643e512b84fc90173d3cc0c63fa28a2580b2702d34457890df8f944801f9fd32d33f4108265cac50539cc80a191990c447f6357c6a1c028dcf6d48604d76fab812512665c06d85fc06c700b8381c03e9ca1d1546d3c41b303fbd3622567ef632d3b0008eecadfe83dfb22056b6f5f5a7688d0667230be0c31a82200c4ff9932330c3ab7a7e03119db99c3af63e2a82f6fd4e89b1af93079884e12ea4059dde85ea0545ebec32e055d643b670130db6d87875b416d47becf22994250fda0e8746826ce2b48f9380017066c8c68ef012e224a07da794b28e0be5398cd3d83ab4e95946969882985eeb9c82867c6a4854800e8086cbe12c1ec4d15186331e24555a9795d324b29e5389dd5616783dee016e883bf9bc3e272e2ad4059e83cc1a6bea4abad5c5823dde1e82ae88e3d242404edad3087dd3404fda84e7184ede1e5332c4151916444e347ebb5890c53abd9e3aa7c3a6589d28d52669d9c766bf464b149a787091d48c84dd8104bedb5e1247a6c57e8fd2502bb8f7e7cc34bfe4e0ba3a40f489a23c2625230e9f82df3c6b4a91228fc3e147bf718a1794dcf2985ef3a54ca51c4903ed9ea8e03fc02aecaab714297b37c7bc80f777152f2d04ed46dc633a0f4562158862d1b2574a7f7e26f1dac3420061d31c1ed581ae9932c4ca1b5d68957da3751861d870e6a8bf7299e3719a36e8e4b6e98f5bb6c0772098f48bcead1077edb4b02f477c955b50e431870c48ef33bcd3a6758e4fcf5aadd25cabd8677090dc5c106dbfba443b50541651645c660cfafde035531ab0b95e6112d59bc0bd4e7da040466d1c060b9156607b5a826db66af70e29a8f0f04db0404077f268f8ef3b553d3012533aaff709497bdbd71aa5b4d74d2d645d155cc0c54b551ad60686b62efc8c1c94bfd65dd985b502308670e3ce4ea3e480470fd04637236cf248f5845ecdab8841185d150eac38cdc261ebf00d2f1dde5616621699d2dd9ac439fa2465ab14d7294575d3fad2ee44e04076686df65b8d53e2638a79015a22ae7ebc8e74f4a9d871bc94d75d47b108abe2572d468ca0e6c9af9aae4d512fdd76e022d517a73f559f7d308a2e4fdd043451275c6991b248eb91a5255f6b8819692ba3b35063b7e5e51885e99de53ed078d518259eea1c42e94718038b090faaaaf30e8f834cdbd1d5a12d2396c592e42c57893fa9cf0527bea24929b5abbb12e0658268f94a98070f17788b9e51af003e62b52d5283580427f1be6c116523c696bcd037e2a56ba002e6092f03159a3ffdee846a067ec70103bcfeb46c2cc8891759acb531f2bd5f4d111c3a8dd471cb20a8a182bd23f41562088f0c5b59b0c33632f3c08c91fcaed314e1b038e189a319541c4a501ea2fc936df56ac4b51d3f4979f2a28e93195a2cd6b1aff5b3a27cb2726ff43df67ec17d5ebf3d2640fd0dbdc82b5b0ae525912689ca775904655958aea7ef560f1e4474bc722dc10aa3070379b33cd4cc6364a02611135c51464b5b799d86cf6f4939947e4b5ab3a9329775f6889d3df0c29d3981f69a9d7e7aa9e193d7c579029882924cc1c61822844ff494354defd91681cd1a032d5b3cb804021412661f6ec8e7d659c54ad84a2a0670cf4f113dc03312585342128262c9803c93a7ce2817f88660cc347a31d8b15aed3c5c34aa4cdbe3171f4e4514e7875ae6cdb493c36b9bbe5f9ad16c7af5d6eac41fd406bfed465740020f8845d73587edebe7db1db9f659c43fd5b70b8e0c6fb9901a3b46dc3b47ac69bbdef089b74db5ba6db0e13287a9a12ca6f7e7291094c5b7f6bec1e97ebfe9ca63bde95f0ebf6fa9b8388a28b38ba798a0645a369f398342d30d9a7ad64789fa907d00bf5f835779d221333059c75713b09a24b683e4ca07f8127b7937baf63945a8a274b1ee89cd13cf19eee78c3cc43043ebcd4be18a0468ff6ca868380fd2c6e005e536b8a11be0aedfa2220223624f6298d346213fa5c762d9c754adf06c435320071aa2eb98f4ddfb5a032c597056dd2b820d74834b232b1af3f9de279defdb3fd4ccddb2767c0603bf749a95503903f0dffa77c07936bdde6b629ad5c8166fbe2a06154d894d268a17f16e490e6e10ed799dcc34ce13da70795a093fcd5ee8cca5cdfa4e4dfa10ba1ded3ef4ab1e180bb902dea7627f9fa39e91c4cacd5724dc58e4413d773aa3e2c5fed0c868d6cf179a2244f2536a44ca86c796909948d945d3d9a89d9f9d332c4d6779a58f5555222dee990d4a2c60b45c8a769e08b3b64dd72346572a0c2608ea4aa509a5766be99f727fa6a5282ea44f701e06074b89485116a49021e3cf0e8afcece4820097fab8fc4a225458c56b4316c2383485abb3df2ea19acd3c96d212f0f92c4bb6f70c52ae9099642622cebde74cbe400af44ba62bff086b009c2da3868c1af953f80db414b171e7b46bdf1a3131a4a88d8440b8d3fc8be2ef462ca75348f49b02fea9d83076e48c9a7af6bd2a49c18b10f073a709da6fdc8c3bf2790fcac5744790c18e00ab36aa72946d8600f44e42f022ff8313f99c5bf6330b4f4ce15f9c29d22ab333b851017dea91291d3ed2c7e12c965d121030ea3e87feb0d08bc66650546752439338a7dae41f578513d3515e45ded97ba4436afb0d934bf63b9344f09adf6e6bf8fe5de8ce0f779a247f7d635fcaf85ed2196edda24767cb27a6b66ba5bfd79a99e7732f8e49e4c276d774ff01474a4c43b404859bf5b50a6de5e8ceba5247c3f8a982dfa81009ddf72261e4596bce41285dbd334011a63a2400ee93f6b19787b5f3715a7d3485eb866ee1e959ed346cb5dd6286940e012c54a3f40b166796da03a25345c90d815543a537ee2305c48b1c0fd96a95d4f9e983ba18584c82812b8d1582f7a73fec472758a54f77658e6bb321a2a07643d22096447756e102f9fad472c319d4ae6dda12a9760bd80c20c881319e37f8029297564d40e8de96342956de44c4aef158ca1059255f2cfa254c81d132b894f1fc8689cef1795a0ee1a81316b30aaeac2500c0f8fa79dcf3c3afa9602901cb83fe48529d463c8ae9fd4d513583a3a8291efe6bc0ef8fb1799980283984a65bcbb15e68063cda212f35d3499de06549e8802ba866a9af1c81858e1b12a5a8d8825abee79c98ddddf8ee3de7dd85dbe78f91b4402b5c67dc47d83c27d7e74068f82172c0186f79d412d97e9f1a2627f1d714d35499299fbef5863874d0defa17dc0e7a719f5"}) openat$nci(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) 22:32:05 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe70000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote}, @vsock={0x28, 0x0, 0x0, @host}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)='geneve0\x00', 0x0, 0x0, 0x800}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000400)={{}, 0x0, 0x0, @inherit={0x88, 0x0}, @devid}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, 0x0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe70000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r5, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/182, 0xb6}], 0x1, 0xfffffffe, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000004c0)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=@newlink={0x80, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x800}}, @IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_FLAGS={0xc}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0x3}]}, 0x80}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x1d, 0x1, &(0x7f0000000380)=@raw=[@alu={0x4, 0x1, 0xd, 0x2, 0x1, 0x2, 0xffffffffffffffff}], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0xce, &(0x7f00000005c0)=""/206, 0x40f00, 0x9, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000440)={0x2, 0x4, 0x5b, 0x27}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000740)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r5]}, 0x80) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000940)={{}, 0x0, 0x0, @inherit={0x90, 0x0}, @name="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"}) openat$nci(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) 22:32:05 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x94, &(0x7f0000000040)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x3c1, 0x3, 0x4f0, 0x2c8, 0x9403, 0x0, 0x0, 0x2c0, 0x420, 0x3d8, 0x3d8, 0x420, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2c8, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET2={0x30}}, {{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@dst={{0x48}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x550) 22:32:05 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe70000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote}, @vsock={0x28, 0x0, 0x0, @host}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)='geneve0\x00', 0x0, 0x0, 0x800}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000400)={{}, 0x0, 0x0, @inherit={0x88, 0x0}, @devid}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, 0x0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe70000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r5, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/182, 0xb6}], 0x1, 0xfffffffe, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000004c0)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=@newlink={0x80, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x800}}, @IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_FLAGS={0xc}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0x3}]}, 0x80}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x1d, 0x1, &(0x7f0000000380)=@raw=[@alu={0x4, 0x1, 0xd, 0x2, 0x1, 0x2, 0xffffffffffffffff}], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0xce, &(0x7f00000005c0)=""/206, 0x40f00, 0x9, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000440)={0x2, 0x4, 0x5b, 0x27}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000740)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r5]}, 0x80) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000940)={{}, 0x0, 0x0, @inherit={0x90, 0x0}, @name="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"}) openat$nci(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) 22:32:05 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) truncate(&(0x7f00000024c0)='./file0\x00', 0x0) 22:32:06 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe70000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote}, @vsock={0x28, 0x0, 0x0, @host}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)='geneve0\x00', 0x0, 0x0, 0x800}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000400)={{}, 0x0, 0x0, @inherit={0x88, 0x0}, @devid}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, 0x0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe70000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r5, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/182, 0xb6}], 0x1, 0xfffffffe, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000004c0)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=@newlink={0x80, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x800}}, @IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_FLAGS={0xc}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0x3}]}, 0x80}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x1d, 0x1, &(0x7f0000000380)=@raw=[@alu={0x4, 0x1, 0xd, 0x2, 0x1, 0x2, 0xffffffffffffffff}], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0xce, &(0x7f00000005c0)=""/206, 0x40f00, 0x9, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000440)={0x2, 0x4, 0x5b, 0x27}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000740)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r5]}, 0x80) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000940)={{}, 0x0, 0x0, @inherit={0x90, 0x0}, @name="0d4291a86e304dcbd09736989d2f17be14f7463636f1695bc1f46a2a8e5d9aee3903748b19153d9ccbc92912f8a331213175c6c85233c1cdf8e6eeb40ecb32ed5c1d2a29a7453cf626fff77dd078fe969eaea6f7c3d80e3e6ca98adf4b54197a00c2aaf555fa885947ab8c9b3799f696d285ea0b1c5a4134ad5a19f04aed9f0d7243af0618dc07e6e42e88f15fb0a9e3a09354ced7ec900c691b1d4a89f7816a7ea253c54a573c97fa1f678812bf2882f01a9b2c79cc25ff7b379e176e743ff39e0ec9d43caee24b7e9f7ad30907a3e2f73ed416e8e24b0b40eb45d7827450543832e30cf04e0e2427b96d14ff35a0f341d36d27bdec9653ec5e7d83d9f6519b71c47b0781d5b485f412f9ca900e9f9731703d50b9755567351c82b20db224515cba5d3e0c735d4cf9fd095f07dcc30b874b7b37d5556107447c3efc65caa22eff6dfc38d41c77a011431f027a476ffbf429ec6477bea9d025b41cf2db4462f88012a4e99999f74f4b3f7de51b573ddf775effd4b6d4b9bef0bb33d1bafdf4211865017a0dc71c82de70766523a75393cdfa5b27adca98106b2b1485f4c9aca16f0e6f554f72a0de2b2a907e5dc0c2739d9543e825d505f215579e99b5489d119ac1c7a3e6052756d0518159d84dae92c9872e6f24a5b2721d8e2a54a7aad3190c235085f807d02d53c8b529b9001af12f390098651672408a1b03956159e08191e1e448acdab2a70a3f74498d36e4c56fd892eaa4dbf38166594cfa88d5d69108702f7b1680bcc3552c3e4c22abdfd02b48b898cf125f78c69a80f5c4f6b722e66f5760e217958dafadae089f998690b1f79fdd54000a663adf8ee300d5797c3d85d25a94c48a79675b4cb921f30277f0c749dadb02f5b844b56a0b42b54577e3ebe919e9f470858719cd2b75ec1e2596df2d54aece941569cc2585315695b0b1f824026deac1be1062a8e4fef25f4a501605332e5db10d88b50adbd3763ac236478a99e2ae2f4d9ea2f3d532abde709684cce3fe2839d4b1e942cc46775a20d5788d474b2c8b97a1a67f8a05518d73ac60f227718813394970133e213a6b989383fe4af0a1ae6c5ff1a3165589dbd19b2d0d5d14d2d92ddea857e3becd2a82d438acce9887277120e02d56012bb7cdcfdc86175e628bfcaf9a03c1c173ff18030f55a9e6dd37863133af7f2a65eaf9f65496144d786a82eb2d3088fff034f7552dff20b20985fe7934aa1ef2a06daaed7bd68bd0ea2bbf95ea0e5a6c45455f314d05554d394eeeb64d1471e806c1ccc25e23bf6e4afbb402c51633f6181b1e9392170170256ea65889cfa0cca05189d99d5c9cc116bae6722d55842861ebe05df4ff9fcd25adfc4c059a25321056b120351c416e9c6c1f09d174add327ccf7d598ffd9ab1aaa1745284f65739a0b281b31a03b12e33df6c3b52b7353b1f3fd821cb5419a12663e64d9ef70fee3ad082dd76b2420f594c4c4fe8b585ef29b769262d0f4633c28a97f60012f316c60f30903a8d1734bf944004b35d500d545c4f020627f1e2f90dfc565c4bdc2db642f5203a7babf591dc2a135c910d90be77cdada9c42eeff2075c26076bebee3b6a4cfe718a3fca68aec58c62e32f4c832751b1cf7ed0c8dae81ecd43730054c1670a7eae6d568adb114883742d968a029a83b19bf05d604d7ab62b0cdb5cd7ca9cd1532706c027b8ca985e76dcf76461d8f0facf8f0604c8f2241bfe676772bd8dba7a7cfdba2c2def1b2b611dddb7787399d0a4e0535de21f339d6fce999f14c63d702ecada8402f14e46bad80bb084bbd203f330d25d3a24e586b9a2966b3fc43148850e49f4c1feef36eb4c2e739a5e350b8714ed24f423266b7d4be033d6232fa5e46ce1c9d11da93c12c48a68b8c366c974bf3fdfee39aeb7fd63a278e48f124e247d3073168d950d8a3e5f72d74f8b3514e975b6ec67db4444b1f9ab4dc82a9e838b114c82cfe1e1944348ce9658bdd7cb5b12a2318abcc861c305eab960152a234564f988a5e1cf095f8a305651a7ffd93cdb29f33e24837b76c3f539a1ffcd12e0c7e4186c3d89338cda60273fefa14532376877a06dd30065f70e3f00b0be537c9db8c0b250d501953bcbc8b0929adfc1d14f1b0953ec728f9e39c444998c0cabc50319323b84f0af302b40fe0f5ef045cd316e6889eb30b7a210d92255b7cdbf523e0b9147baeefc38a5193593813281d0a4c486cf48e94e7d23deac5186cfadfea3e6e4b03da65a7e5cf3538cbfa38f1e9c7b55702e326a0e3b2b4a8670dd35dd73af5a65016f32aec1b8bcb0eda24e2e56e70cdb23f49a2c8a436a2d01f756e8def338a7c3f9caa11352b6fe579dd9bee3d72ab5f204875a1ecdd6f8f854d29fd236818f7025b1c05a3708722b4215385e07850c3e1ad57d40835b71e27b75326d061d4181248907826cf74fa99141d0c9eb748234f51f7b05ca643e512b84fc90173d3cc0c63fa28a2580b2702d34457890df8f944801f9fd32d33f4108265cac50539cc80a191990c447f6357c6a1c028dcf6d48604d76fab812512665c06d85fc06c700b8381c03e9ca1d1546d3c41b303fbd3622567ef632d3b0008eecadfe83dfb22056b6f5f5a7688d0667230be0c31a82200c4ff9932330c3ab7a7e03119db99c3af63e2a82f6fd4e89b1af93079884e12ea4059dde85ea0545ebec32e055d643b670130db6d87875b416d47becf22994250fda0e8746826ce2b48f9380017066c8c68ef012e224a07da794b28e0be5398cd3d83ab4e95946969882985eeb9c82867c6a4854800e8086cbe12c1ec4d15186331e24555a9795d324b29e5389dd5616783dee016e883bf9bc3e272e2ad4059e83cc1a6bea4abad5c5823dde1e82ae88e3d242404edad3087dd3404fda84e7184ede1e5332c4151916444e347ebb5890c53abd9e3aa7c3a6589d28d52669d9c766bf464b149a787091d48c84dd8104bedb5e1247a6c57e8fd2502bb8f7e7cc34bfe4e0ba3a40f489a23c2625230e9f82df3c6b4a91228fc3e147bf718a1794dcf2985ef3a54ca51c4903ed9ea8e03fc02aecaab714297b37c7bc80f777152f2d04ed46dc633a0f4562158862d1b2574a7f7e26f1dac3420061d31c1ed581ae9932c4ca1b5d68957da3751861d870e6a8bf7299e3719a36e8e4b6e98f5bb6c0772098f48bcead1077edb4b02f477c955b50e431870c48ef33bcd3a6758e4fcf5aadd25cabd8677090dc5c106dbfba443b50541651645c660cfafde035531ab0b95e6112d59bc0bd4e7da040466d1c060b9156607b5a826db66af70e29a8f0f04db0404077f268f8ef3b553d3012533aaff709497bdbd71aa5b4d74d2d645d155cc0c54b551ad60686b62efc8c1c94bfd65dd985b502308670e3ce4ea3e480470fd04637236cf248f5845ecdab8841185d150eac38cdc261ebf00d2f1dde5616621699d2dd9ac439fa2465ab14d7294575d3fad2ee44e04076686df65b8d53e2638a79015a22ae7ebc8e74f4a9d871bc94d75d47b108abe2572d468ca0e6c9af9aae4d512fdd76e022d517a73f559f7d308a2e4fdd043451275c6991b248eb91a5255f6b8819692ba3b35063b7e5e51885e99de53ed078d518259eea1c42e94718038b090faaaaf30e8f834cdbd1d5a12d2396c592e42c57893fa9cf0527bea24929b5abbb12e0658268f94a98070f17788b9e51af003e62b52d5283580427f1be6c116523c696bcd037e2a56ba002e6092f03159a3ffdee846a067ec70103bcfeb46c2cc8891759acb531f2bd5f4d111c3a8dd471cb20a8a182bd23f41562088f0c5b59b0c33632f3c08c91fcaed314e1b038e189a319541c4a501ea2fc936df56ac4b51d3f4979f2a28e93195a2cd6b1aff5b3a27cb2726ff43df67ec17d5ebf3d2640fd0dbdc82b5b0ae525912689ca775904655958aea7ef560f1e4474bc722dc10aa3070379b33cd4cc6364a02611135c51464b5b799d86cf6f4939947e4b5ab3a9329775f6889d3df0c29d3981f69a9d7e7aa9e193d7c579029882924cc1c61822844ff494354defd91681cd1a032d5b3cb804021412661f6ec8e7d659c54ad84a2a0670cf4f113dc03312585342128262c9803c93a7ce2817f88660cc347a31d8b15aed3c5c34aa4cdbe3171f4e4514e7875ae6cdb493c36b9bbe5f9ad16c7af5d6eac41fd406bfed465740020f8845d73587edebe7db1db9f659c43fd5b70b8e0c6fb9901a3b46dc3b47ac69bbdef089b74db5ba6db0e13287a9a12ca6f7e7291094c5b7f6bec1e97ebfe9ca63bde95f0ebf6fa9b8388a28b38ba798a0645a369f398342d30d9a7ad64789fa907d00bf5f835779d221333059c75713b09a24b683e4ca07f8127b7937baf63945a8a274b1ee89cd13cf19eee78c3cc43043ebcd4be18a0468ff6ca868380fd2c6e005e536b8a11be0aedfa2220223624f6298d346213fa5c762d9c754adf06c435320071aa2eb98f4ddfb5a032c597056dd2b820d74834b232b1af3f9de279defdb3fd4ccddb2767c0603bf749a95503903f0dffa77c07936bdde6b629ad5c8166fbe2a06154d894d268a17f16e490e6e10ed799dcc34ce13da70795a093fcd5ee8cca5cdfa4e4dfa10ba1ded3ef4ab1e180bb902dea7627f9fa39e91c4cacd5724dc58e4413d773aa3e2c5fed0c868d6cf179a2244f2536a44ca86c796909948d945d3d9a89d9f9d332c4d6779a58f5555222dee990d4a2c60b45c8a769e08b3b64dd72346572a0c2608ea4aa509a5766be99f727fa6a5282ea44f701e06074b89485116a49021e3cf0e8afcece4820097fab8fc4a225458c56b4316c2383485abb3df2ea19acd3c96d212f0f92c4bb6f70c52ae9099642622cebde74cbe400af44ba62bff086b009c2da3868c1af953f80db414b171e7b46bdf1a3131a4a88d8440b8d3fc8be2ef462ca75348f49b02fea9d83076e48c9a7af6bd2a49c18b10f073a709da6fdc8c3bf2790fcac5744790c18e00ab36aa72946d8600f44e42f022ff8313f99c5bf6330b4f4ce15f9c29d22ab333b851017dea91291d3ed2c7e12c965d121030ea3e87feb0d08bc66650546752439338a7dae41f578513d3515e45ded97ba4436afb0d934bf63b9344f09adf6e6bf8fe5de8ce0f779a247f7d635fcaf85ed2196edda24767cb27a6b66ba5bfd79a99e7732f8e49e4c276d774ff01474a4c43b404859bf5b50a6de5e8ceba5247c3f8a982dfa81009ddf72261e4596bce41285dbd334011a63a2400ee93f6b19787b5f3715a7d3485eb866ee1e959ed346cb5dd6286940e012c54a3f40b166796da03a25345c90d815543a537ee2305c48b1c0fd96a95d4f9e983ba18584c82812b8d1582f7a73fec472758a54f77658e6bb321a2a07643d22096447756e102f9fad472c319d4ae6dda12a9760bd80c20c881319e37f8029297564d40e8de96342956de44c4aef158ca1059255f2cfa254c81d132b894f1fc8689cef1795a0ee1a81316b30aaeac2500c0f8fa79dcf3c3afa9602901cb83fe48529d463c8ae9fd4d513583a3a8291efe6bc0ef8fb1799980283984a65bcbb15e68063cda212f35d3499de06549e8802ba866a9af1c81858e1b12a5a8d8825abee79c98ddddf8ee3de7dd85dbe78f91b4402b5c67dc47d83c27d7e74068f82172c0186f79d412d97e9f1a2627f1d714d35499299fbef5863874d0defa17dc0e7a719f5"}) openat$nci(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) 22:32:06 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe70000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote}, @vsock={0x28, 0x0, 0x0, @host}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)='geneve0\x00', 0x0, 0x0, 0x800}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000400)={{}, 0x0, 0x0, @inherit={0x88, 0x0}, @devid}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, 0x0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe70000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r5, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/182, 0xb6}], 0x1, 0xfffffffe, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000004c0)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=@newlink={0x80, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x800}}, @IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_FLAGS={0xc}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0x3}]}, 0x80}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x1d, 0x1, &(0x7f0000000380)=@raw=[@alu={0x4, 0x1, 0xd, 0x2, 0x1, 0x2, 0xffffffffffffffff}], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0xce, &(0x7f00000005c0)=""/206, 0x40f00, 0x9, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000440)={0x2, 0x4, 0x5b, 0x27}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000740)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r5]}, 0x80) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000940)={{}, 0x0, 0x0, @inherit={0x90, 0x0}, @name="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"}) openat$nci(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) 22:32:06 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe70000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote}, @vsock={0x28, 0x0, 0x0, @host}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)='geneve0\x00', 0x0, 0x0, 0x800}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000400)={{}, 0x0, 0x0, @inherit={0x88, 0x0}, @devid}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, 0x0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe70000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r5, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/182, 0xb6}], 0x1, 0xfffffffe, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000004c0)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=@newlink={0x80, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x800}}, @IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_FLAGS={0xc}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0x3}]}, 0x80}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x1d, 0x1, &(0x7f0000000380)=@raw=[@alu={0x4, 0x1, 0xd, 0x2, 0x1, 0x2, 0xffffffffffffffff}], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0xce, &(0x7f00000005c0)=""/206, 0x40f00, 0x9, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000440)={0x2, 0x4, 0x5b, 0x27}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000740)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r5]}, 0x80) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000940)={{}, 0x0, 0x0, @inherit={0x90, 0x0}, @name="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"}) openat$nci(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) 22:32:06 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe70000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote}, @vsock={0x28, 0x0, 0x0, @host}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)='geneve0\x00', 0x0, 0x0, 0x800}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000400)={{}, 0x0, 0x0, @inherit={0x88, 0x0}, @devid}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, 0x0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe70000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r5, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/182, 0xb6}], 0x1, 0xfffffffe, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000004c0)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=@newlink={0x80, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x800}}, @IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_FLAGS={0xc}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0x3}]}, 0x80}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x1d, 0x1, &(0x7f0000000380)=@raw=[@alu={0x4, 0x1, 0xd, 0x2, 0x1, 0x2, 0xffffffffffffffff}], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0xce, &(0x7f00000005c0)=""/206, 0x40f00, 0x9, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000440)={0x2, 0x4, 0x5b, 0x27}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000740)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r5]}, 0x80) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000940)={{}, 0x0, 0x0, @inherit={0x90, 0x0}, @name="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"}) openat$nci(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) 22:32:06 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe70000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote}, @vsock={0x28, 0x0, 0x0, @host}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)='geneve0\x00', 0x0, 0x0, 0x800}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000400)={{}, 0x0, 0x0, @inherit={0x88, 0x0}, @devid}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, 0x0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe70000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r5, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/182, 0xb6}], 0x1, 0xfffffffe, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000004c0)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=@newlink={0x80, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x800}}, @IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_FLAGS={0xc}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0x3}]}, 0x80}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x1d, 0x1, &(0x7f0000000380)=@raw=[@alu={0x4, 0x1, 0xd, 0x2, 0x1, 0x2, 0xffffffffffffffff}], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0xce, &(0x7f00000005c0)=""/206, 0x40f00, 0x9, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000440)={0x2, 0x4, 0x5b, 0x27}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000740)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r5]}, 0x80) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000940)={{}, 0x0, 0x0, @inherit={0x90, 0x0}, @name="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"}) openat$nci(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) 22:32:06 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe70000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote}, @vsock={0x28, 0x0, 0x0, @host}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)='geneve0\x00', 0x0, 0x0, 0x800}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000400)={{}, 0x0, 0x0, @inherit={0x88, 0x0}, @devid}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, 0x0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe70000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r5, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/182, 0xb6}], 0x1, 0xfffffffe, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000004c0)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=@newlink={0x80, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x800}}, @IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_FLAGS={0xc}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0x3}]}, 0x80}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x1d, 0x1, &(0x7f0000000380)=@raw=[@alu={0x4, 0x1, 0xd, 0x2, 0x1, 0x2, 0xffffffffffffffff}], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0xce, &(0x7f00000005c0)=""/206, 0x40f00, 0x9, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000440)={0x2, 0x4, 0x5b, 0x27}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000740)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r5]}, 0x80) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000940)={{}, 0x0, 0x0, @inherit={0x90, 0x0}, @name="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"}) openat$nci(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) 22:32:06 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10)