AEMON_ATTR_MCAST_IFN={0x14, 0x2, 'caif0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x3c}}, 0x0) [ 1828.647845][ T9990] IPVS: Error connecting to the multicast addr 00:30:11 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newsa={0x13c, 0x10, 0x1, 0x0, 0x0, {{@in=@broadcast, @in6=@empty}, {@in=@empty, 0x0, 0x32}, @in=@local, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) 00:30:11 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0x1, 0x0, 0x0) 00:30:11 executing program 4: set_mempolicy(0x1, &(0x7f0000000140)=0x81, 0x3) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x3c, r1, 0x1, 0x0, 0x0, {0x9}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'caif0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x3c}}, 0x0) [ 1828.690506][T10002] IPVS: Error connecting to the multicast addr [ 1828.739117][T10010] IPVS: Error connecting to the multicast addr 00:30:20 executing program 1: set_mempolicy(0x4, 0x0, 0x0) socket(0x0, 0x0, 0x0) 00:30:20 executing program 5: setresuid(0x0, 0xee01, 0x0) r0 = geteuid() setresuid(0x0, r0, 0x0) geteuid() r1 = syz_clone(0xa0161040, 0x0, 0xff3a, 0x0, 0x0, 0x0) getuid() geteuid() sched_getscheduler(r1) syz_clone(0x54808100, 0x0, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000300)) getuid() r2 = geteuid() keyctl$chown(0x4, 0x0, 0x0, 0xffffffffffffffff) newfstatat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, r2, r3) 00:30:20 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0x1, 0x0, 0x0) 00:30:20 executing program 4: set_mempolicy(0x1, &(0x7f0000000140)=0x81, 0x3) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x3c, r1, 0x1, 0x0, 0x0, {0x9}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'caif0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x3c}}, 0x0) 00:30:20 executing program 3: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x2fffffd, 0x8d071, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000000080b60000000f000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x94, &(0x7f0000000000)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000004c0)='mm_lru_activate\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 00:30:20 executing program 0: r0 = socket(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write(r0, &(0x7f0000000000)='\"', 0x1) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) getrandom(&(0x7f0000000080)=""/240, 0xfffffffffffffe77, 0x0) 00:30:20 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000006, 0x800000000009031, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000056d40)={{0x0, 0x6, 0x0, 0x0, 0x0, 0x8, 0x1, 0x0, 0x1, 0x0, 0x800}}) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x9, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) 00:30:20 executing program 4: r0 = socket(0x2b, 0x1, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x4, &(0x7f0000000080), 0x10) 00:30:20 executing program 4: r0 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000740)=0xc) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x154, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa}, {0x124, 0x2, [@TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x7}}, @TCA_CHOKE_STAB={0x104, 0x2, "f6cb35f8582a546afde1502f1313a595ddd3bea4beed41c42e74a8e6e0dbc207ec8cffb95673759e4e86d0bf8b0cb613fb3b464ec0870e60ed4c0de6ec0e8f616b4f6354ebeb5765f071690647f3bc3b09ad14f1cbc011ead3b79f17c21138d8f29838936bb9c60eb2432430b3082c7d48617864fba3097e958d95aaa7b12d05c0ec6d525e14c32d8bf8a54772d5a633b35d10baf1275981d280eab52bc593d1a490d9e63198cc56a3934df13d5aec324b990ed9986bb02d6204088cab518bec40bb450e2f353d4f189ae98f8b5e0b86c989736ff47ead86b586199cb91fdfcc15ef553e5935d4fcd4d64b64f42ea9a964a76f110d21ddc99c7c0d7157fef272"}, @TCA_CHOKE_MAX_P={0x8}]}}]}, 0x154}}, 0x0) [ 1837.163647][T10023] IPVS: Error connecting to the multicast addr 00:30:20 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0x1, 0x0, 0x0) 00:30:20 executing program 4: r0 = socket(0x10, 0x3, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000080)) 00:30:20 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000280)=ANY=[@ANYRESHEX], 0x12) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='h'], 0x4) perf_event_open(&(0x7f0000000080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 00:30:24 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$netlink(r0, 0x10e, 0xb, 0xfffffffffffffffe, &(0x7f0000000440)=0x34) 00:30:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000a80)={@mcast1, @mcast1, @ipv4={'\x00', '\xff\xff', @private}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x2}) 00:30:24 executing program 3: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x2fffffd, 0x8d071, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000000080b60000000f000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x94, &(0x7f0000000000)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000004c0)='mm_lru_activate\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 00:30:24 executing program 2: r0 = memfd_secret(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = memfd_secret(0x0) close_range(r1, 0xffffffffffffffff, 0x0) dup3(r0, r2, 0x80000) 00:30:24 executing program 5: set_mempolicy(0x3, &(0x7f0000000000)=0x7, 0x3ff) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r0 = eventfd2(0x7, 0x0) io_cancel(0x0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x5, 0x3, 0xffffffffffffffff, &(0x7f0000000500), 0x0, 0x400, 0x0, 0x1, r0}, &(0x7f0000000640)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x60341, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) io_setup(0x2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) io_submit(0x0, 0x0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000000c0)="a2e6d7af", 0x4) socket$unix(0x1, 0x1, 0x0) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="8ddeb5ae6d7e"}, 0x14) clock_gettime(0x5, &(0x7f0000000680)) sendmsg$can_bcm(r2, &(0x7f00000004c0)={&(0x7f0000000140), 0x10, &(0x7f0000000480)={0x0, 0x80}, 0x1, 0x0, 0x0, 0x40000}, 0x46080) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x12, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000500000000f000000000000000200000006000000000008000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000008000000018000000c20500002b8200000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e33353633373030303500"/192, 0xc0, 0x400}, {&(0x7f0000010100)="00000000000000000000000039c043f6970341999833e8e90d2470c4010040000c00000000000000dbf4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="0100000000000500400000000000000000000000000000006e00000000000000", 0x20, 0x560}, {&(0x7f0000010300)="02000000030000000400000005000f0003000400"/32, 0x20, 0x1000}, {&(0x7f0000010400)="ff07ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000dbf4655fdbf4655fdbf4655f00"/8224, 0x2020, 0x2000}, {&(0x7f0000012500)="ed41000000100000dbf4655fdcf4655fdcf4655f00000000000004008000000000000800050000000af30100040000000000000000000000010000001000", 0x3e, 0x4080}, {&(0x7f0000012700)="c041000000400000dbf4655fdbf4655fdbf4655f00000000000002008000000000000800000000000af30100040000", 0x2f}, {0x0, 0x0, 0x4580}, {0x0, 0x0, 0x21000}, {&(0x7f0000012e00)="00000000001000"/32, 0x20, 0x22000}, {&(0x7f0000012f00)="00000000001000"/32, 0x20, 0x23000}, {&(0x7f0000013000)="504d4d00504d4dffdcf4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033300075782f7465", 0x5c, 0x40000}, {&(0x7f0000013100)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d80f0507", 0x30, 0x50000}, {&(0x7f0000013200)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00', 0x41e, 0x60000}, {&(0x7f0000013700)='syzkallers\x00'/32, 0x20, 0x70000}, {&(0x7f0000013800)="000002ea0100000001000000270f240c000000000000000000000000000000000601f80f0000000006000000779b539778617474723100000601f00f000000000600", 0x42, 0x80000}, {&(0x7f0000013900)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00xattr2\x00\x00xattr1\x00\x00', 0x20, 0x80fe0}, {&(0x7f0000013a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xa0000}], 0x0, &(0x7f0000013b00)) listen(r2, 0x6) 00:30:24 executing program 0: r0 = socket(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write(r0, &(0x7f0000000000)='\"', 0x1) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) getrandom(&(0x7f0000000080)=""/240, 0xfffffffffffffe77, 0x0) 00:30:24 executing program 5: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000d00), 0x8) 00:30:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETAF(r0, 0x802c542a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "ee9b2affa77b783d"}) 00:30:24 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000700), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000700), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 00:30:24 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0xa, 0x4, &(0x7f0000001100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x11}]}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 1841.419747][ T24] audit: type=1400 audit(1824.377:622): avc: denied { listen } for pid=10045 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 00:30:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8, 0x4}, @IFLA_XDP_FLAGS={0x9}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 00:30:24 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x4, [@var={0x1}]}, {0x0, [0x61, 0x25]}}, &(0x7f0000000280)=""/161, 0x2c, 0xa1, 0x1}, 0x20) [ 1841.506114][T10065] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 1841.514283][T10065] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1841.555422][T10065] net_ratelimit: 460 callbacks suppressed [ 1841.555439][T10065] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 00:30:32 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000011c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4}, 0x48) 00:30:32 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000580)) ftruncate(r0, 0x48280) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/88, 0x58}, {&(0x7f00000003c0)=""/95, 0x5f}, {&(0x7f0000001580)=""/246, 0xf6}, {&(0x7f0000001680)=""/232, 0xe8}, {&(0x7f0000000440)=""/123, 0x7b}, {&(0x7f0000001780)=""/4096, 0x1000}, {&(0x7f0000002780)=""/184, 0xb8}], 0x7, 0x3, 0x7) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f0000000340)=ANY=[]) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x10000d, r4, 0x0, 0xffffffe4}) 00:30:32 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xfffffffffffffff8}}}, 0x90) 00:30:32 executing program 3: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x2000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x26000, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 00:30:32 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='fdinfo\x00') unlinkat(r0, &(0x7f0000000000)='./file1\x00', 0x200) 00:30:32 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@mpol={'mpol', 0x3d, {'prefer', '', @void}}}, {@mpol={'mpol', 0x3d, {'interleave', '=relative', @val={0x3a, [0x2c, 0x30]}}}}]}) 00:30:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) write$binfmt_aout(r0, &(0x7f0000001580), 0x20) 00:30:32 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000)=0x1, 0x4) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0x6) recvmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=""/14, 0xe}}], 0x1, 0x0, 0x0) 00:30:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @sack={0x5, 0x16, [0x0, 0x0, 0x0, 0x0, 0x0]}, @sack={0x5, 0xe, [0x0, 0x0, 0x0]}, @md5sig={0x13, 0x12, "d36d43b30ea346f217a6079d942d51e5"}]}}}}}}}, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 00:30:32 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x88240, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$inet6_udp_int(r1, 0x11, 0x0, &(0x7f0000000040), 0x4) 00:30:32 executing program 5: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x6d) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe, 0x0, &(0x7f0000000040)="4d50b441e692763513ef87456558", 0x0, 0x0, 0xe00, 0x0, 0xc0, 0x0, &(0x7f0000000380)="cb5a6610b115a899d972b766a6f2bec6a30562d209649ee1c80b89f276dbf164e08bc004000000000000005b5a07000000000000005d0001e06da0fc6ef74c089757bc3ff7e4fb9d715173702d87341d51153a085ed2579ffbff3a2e237cbd63edf235fe0dc2db74b0419554ed82e471eebfe0d76d9ba82c842d1e530e9bc70226d23b002e3c3de17795db7325bb7e51ba78602eb323def51247dabb5bc36ab413736658d79497f4feff9865096b3fa9940f918fb2be6b4738047b17d8281226"}, 0x48) 00:30:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'veth1_to_batadv\x00'}]}, 0x34}}, 0x0) [ 1849.993339][T10095] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1850.082070][T10095] batman_adv: batadv0: Removing interface: batadv_slave_1 00:30:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff010}, {0xac}, {0x6}]}, 0x10) write$binfmt_script(r0, 0x0, 0x0) 00:30:38 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8937, &(0x7f0000000340)) 00:30:38 executing program 0: r0 = syz_io_uring_setup(0x183, &(0x7f0000000180), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x10001, 0x0, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)}, 0x8) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x6, 0x0, r3, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x0}}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd, 0x0, 0x0}, 0x2) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 00:30:38 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1b, 0x0, 0x2000000}, 0x48) 00:30:38 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/kexec_loaded', 0x101200, 0x0) read$snapshot(r0, &(0x7f00000005c0)=""/145, 0x91) 00:30:38 executing program 3: r0 = socket(0x15, 0x5, 0x0) unshare(0x20400) getsockopt(r0, 0x200000000114, 0x8, 0x0, &(0x7f0000000000)=0x4) 00:30:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x37}, @NFTA_SET_EXPR={0x28, 0x11, 0x0, 0x1, @limit={{0xa}, @val={0x18, 0x2, 0x0, 0x1, [@NFTA_LIMIT_TYPE={0x8, 0x4, 0x1, 0x0, 0x1}, @NFTA_LIMIT_RATE={0xc}]}}}]}], {0x14, 0x10}}, 0xac}}, 0x0) 00:30:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ff5000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) pkey_mprotect(&(0x7f0000ff6000/0x3000)=nil, 0x3000, 0x4, 0xffffffffffffffff) 00:30:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) unshare(0x40600) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x0, 0x0, 0x0) 00:30:38 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000280)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 00:30:39 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) r1 = epoll_create1(0x0) set_mempolicy(0x2, &(0x7f0000000000)=0x9, 0x2f3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x10000004}) [ 1856.319596][ T24] audit: type=1400 audit(1838.940:623): avc: denied { ioctl } for pid=10097 comm="syz-executor.2" path="socket:[39363]" dev="sockfs" ino=39363 ioctlcmd=0x8937 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 00:30:39 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) recvmmsg(r0, &(0x7f0000007a40)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x40, 0x0) [ 1856.385461][ T24] audit: type=1400 audit(1838.969:624): avc: denied { map } for pid=10111 comm="syz-executor.4" path="socket:[40354]" dev="sockfs" ino=40354 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 1856.419637][ T24] audit: type=1400 audit(1839.028:625): avc: denied { read } for pid=10118 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 00:30:43 executing program 1: r0 = epoll_create(0x7d) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/nf_conntrack\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20002003}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x39, 0x0, 0x0, 0x0) 00:30:43 executing program 3: syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)) syz_io_uring_complete(r0) socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x400) select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x4}, &(0x7f0000000200)={0x1f}, 0x0) 00:30:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt(r0, 0x1, 0x10000000000009, &(0x7f0000000180)="890538e4", 0x667) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000000)=0x9, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 00:30:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x6b, 0x11, 0x74}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:30:43 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@updsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in6=@loopback, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in=@empty, 0x0, 0x2b}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14, 0xe, @in6=@private2}]}, 0x104}}, 0x0) 00:30:43 executing program 5: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r0, &(0x7f0000000180)='./file0/file0\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000140)='./file0/file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) mkdirat(r1, &(0x7f0000000100)='./file0/file0\x00', 0x0) renameat2(r1, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x4) 00:30:43 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x1c38}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:30:43 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x1, 0x22001) pwritev(r0, &(0x7f0000001800)=[{&(0x7f0000000300)="fd", 0x1}], 0x1, 0x7000000, 0x0) 00:30:43 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x18, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='virtio_transport_alloc_pkt\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x18, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='virtio_transport_alloc_pkt\x00', r2}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) 00:30:43 executing program 4: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private0}]}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x275a, 0x0) write$tun(r0, &(0x7f0000000040)=ANY=[], 0x106) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) 00:30:43 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') llistxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 00:30:43 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x1, 0x22001) pwritev(r0, &(0x7f0000001800)=[{&(0x7f0000000300)="fd", 0x1}], 0x1, 0x7000000, 0x0) [ 1860.626439][ T24] audit: type=1326 audit(1843.152:626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10139 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8b464db059 code=0x7ffc0000 [ 1860.649923][ T24] audit: type=1326 audit(1843.152:627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10139 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8b464db059 code=0x7ffc0000 [ 1860.655262][ T24] audit: type=1326 audit(1843.172:628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10139 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=88 compat=0 ip=0x7f8b464db059 code=0x7ffc0000 [ 1860.697457][ T24] audit: type=1326 audit(1843.172:629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10139 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8b464db059 code=0x7ffc0000 [ 1860.697484][ T24] audit: type=1326 audit(1843.172:630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10139 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8b464db059 code=0x7ffc0000 [ 1860.722142][ T24] audit: type=1326 audit(1843.221:631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10139 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=195 compat=0 ip=0x7f8b464db059 code=0x7ffc0000 [ 1860.722247][ T24] audit: type=1326 audit(1843.221:632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10139 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8b464db059 code=0x7ffc0000 00:30:51 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@uid={'uid', 0x3d, 0xee00}}]}) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) 00:30:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000780)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x40}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000780)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @mcast2}]}, 0x40}}, 0x0) 00:30:51 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) setrlimit(0xc, &(0x7f0000000000)={0x2, 0x100000001}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000080)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x2) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[], 0x8) sendfile(r1, r2, &(0x7f00000001c0), 0xffff) fcntl$addseals(r2, 0x409, 0xb) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x6, 0x0, 0xf4e6, 0xffffffc0, 0x200, 0x0, 0x1ff, 0x39b, 0xf0f}, 0x0) write$binfmt_misc(r2, 0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x81) 00:30:51 executing program 3: r0 = openat$autofs(0xffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f00000002c0)={{0x1, 0x1, 0x18}, './file0\x00'}) 00:30:51 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x6, 0x4, &(0x7f0000000340)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:30:51 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x1, 0x22001) pwritev(r0, &(0x7f0000001800)=[{&(0x7f0000000300)="fd", 0x1}], 0x1, 0x7000000, 0x0) 00:30:51 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x1, 0x22001) pwritev(r0, &(0x7f0000001800)=[{&(0x7f0000000300)="fd", 0x1}], 0x1, 0x7000000, 0x0) 00:30:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000200)={0x68, 0x29, 0x0, {0x0, [{{0x2, 0x4, 0x2}, 0x18, 0x1f, 0x7, './file0'}, {{0x40}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x3, 0x0, 0x7, './file0'}]}}, 0x68) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x0, 0x40, &(0x7f0000000200), 0x0) 00:30:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000780)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x40}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000780)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @mcast2}]}, 0x40}}, 0x0) 00:30:51 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0xc8c, 0x2) ioctl$USBDEVFS_GET_CAPABILITIES(r0, 0x802c550a, 0x0) 00:30:51 executing program 0: r0 = syz_io_uring_setup(0x5de6, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd_index, 0x200, 0x0, 0x1}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f0000000340)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index}, 0x0) r4 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000080)=@IORING_OP_TIMEOUT_REMOVE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000240)=@IORING_OP_FADVISE, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_CLOSE, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE, 0x0) io_uring_enter(r0, 0x6372, 0x0, 0x0, 0x0, 0x0) 00:30:51 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) [ 1869.207294][T10174] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 1869.215767][T10174] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 1869.224417][T10172] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 1869.234192][T10174] netlink: 'syz-executor.3': attribute type 29 has an invalid length. 00:30:59 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4cf694", 0x8, 0x0, 0x0, @private2, @local, {[@dstopts={0x3a}]}}}}}, 0x0) 00:30:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000780)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x40}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000780)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @mcast2}]}, 0x40}}, 0x0) 00:30:59 executing program 0: r0 = open(&(0x7f0000000180)='./file0\x00', 0x4109040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x101e06, 0x0) fcntl$setlease(r0, 0x400, 0x0) 00:30:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000001c0), &(0x7f0000000200)=0x8) 00:30:59 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 00:30:59 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x20, 0x1410, 0x1, 0x0, 0x0, "", [{{0x8}, {0x8, 0x5}}]}, 0x20}}, 0x0) 00:30:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="2c000000580087ae4e20063aa27000ffdbdf250008000100", @ANYRES32, @ANYBLOB="080002"], 0x2c}}, 0x0) 00:30:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 00:30:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00000001c0)=0x9) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendfile(r1, r0, 0x0, 0x0) 00:30:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000780)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x40}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000780)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @mcast2}]}, 0x40}}, 0x0) 00:30:59 executing program 0: r0 = socket(0xa, 0x3, 0x7) getsockopt$bt_BT_SECURITY(r0, 0x29, 0x24, 0x0, 0x20000000) 00:30:59 executing program 4: syz_emit_ethernet(0x15, &(0x7f0000000280)={@multicast, @multicast, @val={@void}, {@mpls_uc={0x8847, {[], @llc={@llc={0x0, 0x0, '\b'}}}}}}, 0x0) [ 1877.706151][T10192] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1877.727227][T10199] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 1877.737485][T10199] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 1877.746604][T10185] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 1877.756176][T10199] netlink: 'syz-executor.3': attribute type 29 has an invalid length. 00:31:09 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$cgroup_type(r0, 0x0, 0x0) 00:31:09 executing program 1: r0 = syz_io_uring_setup(0x5de6, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380), &(0x7f0000000100)) mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) mremap(&(0x7f00000db000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ffb000/0x1000)=nil) 00:31:09 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 00:31:09 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 00:31:09 executing program 0: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(0x0) futex(0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000280), 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'tunl0\x00', 0x5109}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000000c0)={0x0, r3+30000000}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:31:09 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_smc(0x2b, 0x1, 0x0) shutdown(r0, 0x998947be9ae9ad26) 00:31:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="3900000013001104680907070000000f000eff3f04000000170a001700000000040037000a00030001632564aa75b9a64411f6bbf44dc48f57", 0x39}], 0x1) 00:31:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5}, @IFLA_GENEVE_TOS={0x5}]}}}]}, 0x44}}, 0x0) 00:31:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x1, 0x0, '\x00', [{}, {0xffffffff}], ['\x00']}) [ 1887.127586][ T24] kauditd_printk_skb: 2 callbacks suppressed [ 1887.127674][ T24] audit: type=1400 audit(1869.054:635): avc: denied { shutdown } for pid=10209 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 1887.153640][T10219] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. 00:31:09 executing program 5: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f00000001c0)={0x409}) copy_file_range(r1, 0x0, r0, 0x0, 0x0, 0x0) 00:31:09 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 00:31:09 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) listen(0xffffffffffffffff, 0x8) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000001440)={0x68, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {{}, {}, {0x4c, 0x18, {0xfffffff7, @media='ib\x00'}}}, ["", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x24000050}, 0x40080) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000001900)="a4", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="99", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x2}, 0x8) r2 = perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc150d4e}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x100, 0x0}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001980)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r3, 0x50009418, &(0x7f0000000440)={{r2}, 0x0, 0x0, @unused=[0x1fbfffffd, 0x71, 0x8, 0x8000], @devid=r4}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000340)={0x18, 0x3, {0x51be, @usage=0x10001, 0x0, 0xe7b, 0x1ff, 0x1261, 0x20, 0x3, 0x0, @struct={0x1, 0xf3b}, 0x6, 0x9, [0x0, 0x1, 0x0, 0x4aa, 0x7fffffff]}, {0x7fff, @struct={0x7, 0x3ff}, 0x0, 0xffb8, 0x7, 0x1, 0x5, 0x8, 0x4, @usage=0x31, 0x0, 0x80000003, [0x5, 0x1f, 0x3, 0x9, 0x539e, 0x6]}, {0x8, @struct={0x9, 0x7fffffff}, r4, 0xfb, 0x0, 0xff, 0x7, 0x100, 0x490, @struct={0x0, 0x7ff}, 0x0, 0x5, [0x0, 0x3, 0x8, 0x3d92, 0x9b45, 0x3]}, {0x0, 0x7f, 0x3}}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000200)={r4, 0x7, 0x1, [0x3, 0x7, 0x0, 0x0, 0x81], [0x64d3, 0x2, 0x6, 0x1, 0x40, 0x1ff, 0x90c, 0x0, 0xff, 0x4b60, 0xf8b1, 0x0, 0x0, 0x95ad, 0x6, 0x40, 0x6da, 0x9, 0x4, 0x7b1, 0x0, 0x10000, 0x9, 0x7b600, 0x80000000, 0x3, 0x100, 0x0, 0x4, 0xffffffffffffffc5, 0x0, 0x0, 0x100, 0x21e, 0xe8, 0x0, 0x2, 0x385561e, 0x9, 0x7, 0x5f3fa6a8, 0xe360, 0x4, 0x3, 0x8, 0x0, 0x1b, 0x42e2, 0x1, 0x1f, 0xfffffffffffff001, 0x0, 0x80, 0x8000, 0x9, 0xb68, 0x9, 0x1, 0x3ff, 0x20, 0x1f, 0x6, 0x9245, 0xe2, 0xd023, 0x0, 0x0, 0x17a0, 0x9, 0x7f, 0x80000000, 0x1, 0x40, 0x0, 0x6, 0x6, 0x40, 0x9, 0x2, 0x96e, 0x7, 0x4, 0xe81, 0x9, 0x3, 0xffffffffffff0001, 0x3, 0xd6, 0x3, 0x0, 0x9, 0x5eb, 0xa387, 0x0, 0xfff, 0x2, 0x80000000, 0xffffffffffffffff, 0x1, 0x7, 0xbc12, 0x3f, 0x80, 0x7, 0x0, 0x8001, 0x7, 0x0, 0x401, 0xd48, 0x8, 0xfb, 0x0, 0x5, 0x8, 0xc78, 0x80000000, 0x0, 0xfffffffffffffff9, 0xaf61, 0x7]}) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, 0xfffffffffffffffc) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001600)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000001500)="2ea4279c71370be969baeb9ed92f570ddde0374d7587a8fca8b7bc93b2cb071e6c167ab8e8efdb60a3036071842797554bd1e0683a4ce56ea110c545bf824ace763570161659425c280f556580236458a6756403021afa8c09183a26fa273f35039a60087d8916b8ed1237d0fe55803509e6699f35d99c3b99e42419501df16b42cd4c2a9fbc2b186874f4ab80842b44bab7d2dfce12babbf86ed9101de95d61d124eab5372c1e1a7126dbb3104432daf206e614c3480844c93968beb6f3267e71dc7189", 0xc4}, 0x68) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x10, 0x2, 0x0) 00:31:09 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x4c, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000037000511d24380648c63940d0135fc60060012400c0002000200000037153e37040001805a256400d1bd", 0x2e}], 0x1}, 0x0) [ 1887.179570][T10226] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 1887.188424][T10226] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 1887.205901][T10214] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 1887.217182][T10214] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 1887.232801][T10235] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. 00:31:18 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="180000001114cbc4000000010000000008000280"], 0x18}}, 0x0) 00:31:18 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 00:31:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@ipv6_newaddrlabel={0x38, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @loopback={0xffffff7f00000000}}]}, 0x38}}, 0x0) 00:31:18 executing program 5: r0 = socket(0x11, 0x80a, 0x0) read(r0, &(0x7f0000000000)=""/230, 0xe6) 00:31:18 executing program 2: capset(&(0x7f0000000200)={0x19980330}, &(0x7f0000000240)) clock_adjtime(0x0, &(0x7f0000000100)={0xfffffffffffffffd}) 00:31:18 executing program 0: unshare(0x20000400) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) 00:31:18 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}}, 0xc) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r2 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00", 0x1c}, {&(0x7f0000000080)="a1a10b9a979fb85511eef05629c3691fd846", 0x12}], 0x2}, 0x0) 00:31:18 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000600)={0xffffffffffffffff, 0x0, 0x0, 0x5dfe64c3c0834732}, 0x20) 00:31:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv4_newrule={0x3c, 0x20, 0x401, 0x0, 0x0, {0x2, 0x20, 0x8, 0x0, 0x76}, [@FRA_SRC={0x8, 0x2, @loopback}, @FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @dev}, @FRA_GENERIC_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0x32}]}, 0x3c}}, 0x0) [ 1896.542786][T10245] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 00:31:18 executing program 0: io_setup(0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) memfd_create(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000280)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) getgid() setgroups(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, [0x0, 0x0, 0x0, 0xab4]}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x20fffff) write$eventfd(r2, &(0x7f0000000240), 0xffffff14) 00:31:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv4_newrule={0x3c, 0x20, 0x401, 0x0, 0x0, {0x2, 0x20, 0x8, 0x0, 0x76}, [@FRA_SRC={0x8, 0x2, @loopback}, @FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @dev}, @FRA_GENERIC_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0x32}]}, 0x3c}}, 0x0) [ 1896.584234][T10254] device bridge0 entered promiscuous mode [ 1896.600169][T10254] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1896.611048][T10259] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 1896.621346][T10254] bridge0: port 2(bridge_slave_1) entered blocking state 00:31:18 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x6d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000), 0x800000) [ 1896.628477][T10254] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1896.635792][T10254] bridge0: port 1(bridge_slave_0) entered blocking state [ 1896.642890][T10254] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1896.652247][T10254] device bridge0 left promiscuous mode [ 1896.658574][T10259] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 1896.667236][ T3614] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1896.683147][T10248] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 1896.692827][T10265] netlink: 'syz-executor.3': attribute type 29 has an invalid length. 00:31:26 executing program 1: r0 = socket(0x22, 0x2, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000200)) 00:31:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv4_newrule={0x3c, 0x20, 0x401, 0x0, 0x0, {0x2, 0x20, 0x8, 0x0, 0x76}, [@FRA_SRC={0x8, 0x2, @loopback}, @FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @dev}, @FRA_GENERIC_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0x32}]}, 0x3c}}, 0x0) 00:31:26 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}}, 0xc) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r2 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00", 0x1c}, {&(0x7f0000000080)="a1a10b9a979fb85511eef05629c3691fd846", 0x12}], 0x2}, 0x0) 00:31:26 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x5, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080006007c09e8fe55a10a0015000200142603600e1208000f0000000401a8001600a4000140e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 00:31:26 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x6d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000), 0x800000) 00:31:26 executing program 0: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) poll(0x0, 0x0, 0x5) 00:31:26 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x4, 0x4, 0x0, 0x0, [@remote, @local]}, 0x28) 00:31:26 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x100000001, 0x7) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x14, 0x11, 0x0, 0x1, @tproxy={{0xb}, @val={0x4}}}]}], {0x14, 0x10}}, 0x98}}, 0x0) [ 1905.014665][T10279] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 1905.036763][T10279] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 1905.055317][T10278] bridge0: port 2(bridge_slave_1) entered disabled state 00:31:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv4_newrule={0x3c, 0x20, 0x401, 0x0, 0x0, {0x2, 0x20, 0x8, 0x0, 0x76}, [@FRA_SRC={0x8, 0x2, @loopback}, @FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @dev}, @FRA_GENERIC_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0x32}]}, 0x3c}}, 0x0) 00:31:26 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000480)={0x0, 0xfffa}) 00:31:26 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x6d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000), 0x800000) 00:31:26 executing program 3: mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4003, &(0x7f00000001c0)=0x5, 0x3, 0x0) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8003, &(0x7f0000000000)=0xf4cf, 0xff, 0x0) [ 1905.062429][T10278] bridge0: port 1(bridge_slave_0) entered disabled state [ 1905.074906][T10278] device bridge0 entered promiscuous mode [ 1905.118120][T10292] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1905.133956][T10292] bridge0: port 2(bridge_slave_1) entered blocking state [ 1905.141134][T10292] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1905.148583][T10292] bridge0: port 1(bridge_slave_0) entered blocking state [ 1905.155943][T10292] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1905.163909][T10292] device bridge0 left promiscuous mode [ 1906.143454][ T8727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 00:31:32 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f00000004c0), 0x200000077, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {0x4}, 0x0, 0x0, &(0x7f0000000040), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:31:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1b) write$binfmt_aout(r0, &(0x7f0000000080), 0x200000a0) 00:31:32 executing program 5: setrlimit(0x0, &(0x7f00000002c0)={0xa, 0x7fff}) setrlimit(0x0, &(0x7f0000000480)) 00:31:32 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}}, 0xc) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r2 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00", 0x1c}, {&(0x7f0000000080)="a1a10b9a979fb85511eef05629c3691fd846", 0x12}], 0x2}, 0x0) 00:31:32 executing program 0: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) futimesat(r0, 0x0, 0x0) 00:31:32 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x6d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000), 0x800000) 00:31:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x1c}}, 0x0) 00:31:32 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x6cf92176, 0x4) 00:31:32 executing program 0: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) futimesat(r0, 0x0, 0x0) [ 1911.383821][ T24] audit: type=1400 audit(1892.765:636): avc: denied { getopt } for pid=10282 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 1911.420454][T10300] bridge0: port 2(bridge_slave_1) entered disabled state 00:31:32 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/mem_sleep', 0x200, 0x0) 00:31:32 executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000000680)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6183, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}) [ 1911.427598][T10300] bridge0: port 1(bridge_slave_0) entered disabled state [ 1911.448044][T10300] device bridge0 entered promiscuous mode 00:31:32 executing program 5: socketpair(0x2b, 0x1, 0x31, &(0x7f0000000000)) [ 1911.490122][T10318] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1911.500074][T10318] bridge0: port 2(bridge_slave_1) entered blocking state [ 1911.507177][T10318] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1911.514463][T10318] bridge0: port 1(bridge_slave_0) entered blocking state [ 1911.521607][T10318] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1911.538416][T10318] device bridge0 left promiscuous mode [ 1912.527785][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 00:31:42 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x5b}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 00:31:42 executing program 5: set_mempolicy(0x3, &(0x7f0000000180)=0x987, 0x906) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 00:31:42 executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000000680)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6183, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}) 00:31:42 executing program 0: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) futimesat(r0, 0x0, 0x0) 00:31:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59a1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000027c0)=@delchain={0x3c, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_STATE={0x6, 0x5b, 0x5}]}}]}, 0x3c}}, 0x0) 00:31:42 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}}, 0xc) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r2 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00", 0x1c}, {&(0x7f0000000080)="a1a10b9a979fb85511eef05629c3691fd846", 0x12}], 0x2}, 0x0) 00:31:42 executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000000680)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6183, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}) 00:31:42 executing program 0: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) futimesat(r0, 0x0, 0x0) 00:31:42 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x34, 0x0, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmp}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x34}}, 0x0) 00:31:42 executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000000680)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6183, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}) [ 1920.857339][T10331] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1920.890701][T10332] bridge0: port 2(bridge_slave_1) entered disabled state [ 1920.897833][T10332] bridge0: port 1(bridge_slave_0) entered disabled state 00:31:42 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x1}, 0x0) perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents(r1, 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000000c0)=0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x46a) fallocate(r3, 0x0, 0x0, 0x2000402) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000600)=ANY=[@ANYBLOB="990000000000000000009600000000000200000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@', @ANYRES32=r2, @ANYBLOB]) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0xc, r3, 0x82, 0x3, 0x7000000}) 00:31:42 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) modify_ldt$read_default(0x2, 0xfffffffffffffffd, 0x0) [ 1920.911443][T10332] device bridge0 entered promiscuous mode [ 1920.939917][ T24] audit: type=1326 audit(1902.099:637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10347 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0996c9c059 code=0x7ffc0000 [ 1920.963450][ T24] audit: type=1326 audit(1902.099:638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10347 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=154 compat=0 ip=0x7f0996c9c059 code=0x7ffc0000 [ 1920.986918][ T24] audit: type=1326 audit(1902.099:639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10347 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0996c9c059 code=0x7ffc0000 [ 1921.021472][T10344] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1921.031582][T10344] bridge0: port 2(bridge_slave_1) entered blocking state [ 1921.038671][T10344] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1921.046016][T10344] bridge0: port 1(bridge_slave_0) entered blocking state [ 1921.053062][T10344] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1921.061021][T10344] device bridge0 left promiscuous mode [ 1922.104160][ T8742] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 00:31:48 executing program 1: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) syz_clone3(&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[0x0], 0x1}, 0x58) 00:31:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x4}]}, @NFT_MSG_NEWSETELEM={0x44, 0xc, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x10, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x3}]}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xc8}}, 0x0) 00:31:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x82, &(0x7f0000000100)=@assoc_value={r1}, 0x8) 00:31:48 executing program 3: r0 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d3000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$rxrpc(0x21, 0x2, 0x2) io_uring_setup(0x5174, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000400)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x7, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) io_uring_enter(r0, 0x688c, 0x20000000, 0x0, 0x0, 0xfc00) 00:31:48 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x28, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x0) 00:31:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast1}}}}) 00:31:48 executing program 5: set_mempolicy(0x1, &(0x7f0000000000)=0x9, 0x80) r0 = socket$inet6(0xa, 0x6, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/nfsfs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nfsfs\x00') getdents64(r1, &(0x7f0000000280)=""/84, 0x18) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/87, 0x57) r2 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000240)='\x00', &(0x7f0000000040)={0x40, 0x100, 0x1c}, 0x18) getdents64(r2, &(0x7f0000000340)=""/10, 0xa) getdents(r1, &(0x7f00000000c0)=""/227, 0xe3) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netstat\x00') getdents64(r3, &(0x7f0000000280)=""/84, 0x18) mkdirat(r3, &(0x7f0000000400)='./file1\x00', 0x6c) shmget$private(0x0, 0x2000, 0x2, &(0x7f0000523000/0x2000)=nil) r4 = shmget$private(0x0, 0x3000, 0x54001800, &(0x7f000010d000/0x3000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) mbind(&(0x7f00003c6000/0x2000)=nil, 0x2000, 0x4000, 0x0, 0xb01a, 0x3) syz_open_procfs(0x0, &(0x7f0000000040)) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @remote}, 0x10) 00:31:48 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="c59f69ab2cd4cbfc9aca3da4a801181e440829a01aea1d8edcc87039fb74f5540cb46d71d27c01ff41b018f628860f6548f6f8af3692300a6a661a53ac67c57f5b0d6a09631321cd16656ae39d697db51d6906752d3e6c9536ca492a9a8b3131bc4ec0c94eaa06715b9c9a0039f8e82a5f85e44da48632e4e7827e75a81f4a11f6ced797bc71549e62b8466553259a094fee645ccd0284762712514d9b95587f9891250088d8b3327956a4cf7caa1b295ff4812226782b9d60f8f03691b72694f09b4a389d09a6ca02a5386975ebe1fe99", 0xd1}], 0x1}}], 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x400454ca, &(0x7f0000000100)={0x0, 0x0}) ioctl$TUNSETOWNER(r0, 0x400454c9, 0xffffffffffffffff) ioctl$TUNSETLINK(r0, 0x400454cd, 0xfffffffe) 00:31:48 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff002) dup2(r0, r1) 00:31:48 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) [ 1927.282024][ T24] audit: type=1400 audit(1908.306:640): avc: denied { nlmsg_write } for pid=10356 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 00:31:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a09000000000000000000000000000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_DELSETELEM={0x2c, 0xe, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x54}}, 0x0) 00:31:48 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10012, r0, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_SECURITY_LEVEL(r1, 0x0, 0x2, 0x0, &(0x7f0000000040)) 00:31:53 executing program 1: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) syz_clone3(&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[0x0], 0x1}, 0x58) 00:31:53 executing program 2: set_mempolicy(0x3, &(0x7f0000000040)=0xe06b, 0x2) r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000240)=[{}, {}], 0x10) 00:31:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x40, 0x1, 0x9, 0x801, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x2c, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8}}}, @CTA_TUPLE_ZONE]}]}, 0x40}}, 0x0) 00:31:53 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000000) unshare(0x20020200) unshare(0x0) 00:31:53 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[], 0x18, 0xe000}, 0x5}], 0x1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000006000000000000010002c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000100)='rxrpc_local\x00', r1}, 0x10) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21}}, 0x24) sendmmsg(r2, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0xe000}, 0x5}], 0x1, 0x0) 00:31:53 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff002) dup2(r0, r1) 00:31:53 executing program 2: r0 = socket(0x2, 0x3, 0x7) syz_genetlink_get_family_id$ethtool(&(0x7f0000001580), r0) 00:31:53 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001100)=ANY=[@ANYBLOB="6000000003141f082bbd7000fddbdf250900020025797a30000000000800410072786700140033"], 0x60}}, 0x0) [ 1932.402809][T10385] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 1932.410942][T10385] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1932.419169][T10385] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 00:31:53 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000024000705000000000000100000001f00", @ANYRES32, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000003f80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@delchain={0x60, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8}, {0x34, 0x2, [@TCA_BPF_ACT={0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x60}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000180)=""/226, 0xe2) 00:31:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x40, 0x1, 0x9, 0x801, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x2c, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8}}}, @CTA_TUPLE_ZONE]}]}, 0x40}}, 0x0) 00:31:53 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1e}, 0xe) 00:31:53 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1006}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1006}, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'bridge0\x00', 0x0}) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r2, &(0x7f0000000280)="4103092c8b03480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), 0x0, 0x0) [ 1932.456987][T10393] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1932.481884][T10398] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 1932.490037][T10398] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1932.498104][T10398] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 00:31:59 executing program 1: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) syz_clone3(&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[0x0], 0x1}, 0x58) 00:31:59 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_int(r0, 0x1, 0xd, 0x0, 0x5d) 00:31:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x40, 0x1, 0x9, 0x801, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x2c, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8}}}, @CTA_TUPLE_ZONE]}]}, 0x40}}, 0x0) 00:31:59 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f00000000c0)='./bus\x00', 0x0, 0x80040, &(0x7f0000001500), 0x0, &(0x7f0000001780)) 00:31:59 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNAPSHOT_FREE_SWAP_PAGES(r0, 0x3309) 00:31:59 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff002) dup2(r0, r1) 00:31:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_channels={0x12}}) 00:31:59 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) syz_open_dev$vcsn(0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 00:31:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x40, 0x1, 0x9, 0x801, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x2c, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8}}}, @CTA_TUPLE_ZONE]}]}, 0x40}}, 0x0) [ 1939.008755][T10413] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 1939.016948][T10413] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1939.025058][T10413] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 00:31:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000017c0)={&(0x7f0000000080)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, &(0x7f00000013c0)=[{&(0x7f00000000c0)="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", 0x4c5}], 0x1, &(0x7f0000001440)=[@rthdrdstopts={{0x18}}, @dstopts={{0x18}}, @dstopts_2292={{0xf8, 0x29, 0x4, {0x0, 0x1c, '\x00', [@generic={0x0, 0x9c, "e2fa55558bba03b38f9658547bdd7149edb92688016934c261a87589044e054d104a778d4035404b0b6267cd5afbf9d297b3acfd3c8388277ce5e53fcde494abe0d53be5f3ef4e7745fbb4cfea5cc3dfdf4c490a50268a97dda2e45766331583ee759e5918d3b7396dc3765f624ebfbbc79b76fd29e5836b16bdd5f1b136223f0ff9fb3da510aaf671ecb1f20491e2fc6f96126b4b91b92c07b5dff7"}, @calipso={0x7, 0x40, {0x0, 0xe, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}}}], 0x128}, 0x0) 00:31:59 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f0000000100)={0x0, 0x8}) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000580)) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x4) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f0000000340)=ANY=[@ANYBLOB]) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x10000d, r4, 0x0, 0xffffffe4}) 00:31:59 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[], 0x48}}, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000240)=0x8) [ 1939.073399][T10422] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 1939.081644][T10422] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1939.089868][T10422] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1939.267827][T10427] syz-executor.5 (10427) used greatest stack depth: 9912 bytes left [ 1939.908320][ T24] audit: type=1326 audit(1920.641:641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10417 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f861c3b7059 code=0x7fc00000 00:32:09 executing program 1: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) syz_clone3(&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[0x0], 0x1}, 0x58) 00:32:09 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff002) dup2(r0, r1) 00:32:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000a00)={0x28, r1, 0x1, 0x0, 0x0, {{}, {}, {0xfffffffffffffe68, 0x14, 'syz1\x00'}}}, 0x28}}, 0x0) 00:32:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x4}]}}}]}, 0x3c}}, 0x0) 00:32:09 executing program 2: r0 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000740)=0xc) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0x4}}]}, 0x34}}, 0x0) 00:32:09 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000003c0), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000740)={0x58, r1, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}, @NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:hald_exec_t:s0\x00'}]}, 0x58}}, 0x0) 00:32:09 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/bus/iio', 0x101000, 0x10) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYRES32, @ANYBLOB="4ded4e802dfe88bd3f1054cab5fda502ff7c9c2406d47d6ed907786a45979cd19d6827160a5e1c5a48341eb4d55b75d14905d88558a4e12fd4837a54f2013acef4b9c6f20504569036a2c5bd8506b67b2bfcc4243ecbf7840e9bf6f3b1f95d9752034e4b3eaccb3da2538f5acb234b8aecf49d387c3518f99468d3ef4081d0a5d79fa0532dcc377a36507e0d35894e9c9df93ac2b1861aa898d23569116909b0ed3f1903cc18f2cab696881eabfecd5ea9ee2c37ec2ef24d48e5fde4ce375f6665e5786e47be9c4c295ce219acf7e01c72d2391de6967d47dab1954bfa6eac19615f0fdfbb415f45defa10d276f9ce4b40ea5284587fa2ab07fa9dbfe22e477b304d6e9790c1a215dafa202099034c07c243b5ee4b6dc34af38e1b983301950c5de1f67f47dfadce45d010297536023af4a82a4400f59640d0f2b5f3e56e3ac64901e8fe5fa934082f7abeec861b866c82ad03941f795447e9dad47c0e61091aaad600a6405148ffa1387a09a71c18c45b66b3221cc9abf055c57ce1ebfa9dbb8a66a8cde4113cda6859f5731e1779392024209125031acccf4e2305a20d01db845128cf921770d3799077583dae5c0fd66b3f644bb0bebba8bef78c8d9bc4d9ec8a4833294e9a78e8d86b1c6fcd96d2fb4187c185109ca3127b9dd53d0a0918cd083ab80dfe370ea56e9241c00228c938d86cf63253f3682a26069c600f3b4e1f9cdc7e5480d4ebeeacc88f151e64be9fe8ba9db9e98a6d2dbb4c589b1d6a692d0d607f61162f6f6e9fe4710c1b00eaacb53b3840174910c0691e12472d0d40b3693c47695c1fb7d02ca8c13593eb4885b99a91d4a96e789ece868526f82ad459d02e3092a83793583da48a7ab363099646fb067bbec0210719a2c0a043eeb52c827dbd813823f4247379513c60cbe7c162eb0172c541115de2ade87558e56ef3e71726957b93506e950ca80c58882dd74875669a8a9c7e6e708428529b45af1225b67d1016ee600f3718c2afd826b0ce89c3c56941472fe0bcc7ab9e40736d729b94b58ebd8bd3f49089d35f8ba6a71107caec3e27a7cfe0dbd7a4aac9b2160951dc380e251eaafeb345b19a2e6ee53d4cd3c8ac46cd1dd0eb9197c77584caa31757025c5535b4ca0fd4f8507b3add3c662a4716df5d092004eadedfb935614abb95f77aa05d280ad03c950b16794d2b06ee95c60c0826b16eec8bf07c0e1b96f4502a5376be4973bfef208973ffec180fbe7a9d56f32b2274d6d88b0fc0c0ea8dc642e6298d05f2174317f6a27ee25e56c77eb21879f3e7da665ec0762715e9a9614baba6ce718b1bcf3404fcc5671bf67c379feac37c2b43111a0916733203d7efb6b8e3893db7e9792b446a5fa016c548d247bc0743268b1804bd4d93b1167757a7d6a61cb088d630e5c2177a9492922dbab8a98a5a2217962be060662bf83ad75c03aefa205f5734155207d8888248b527e9cde1c668f640d24d5e085a6f8580fd1647bfb6f53c0801655e47800b2bd9dd12f8f9482f68e511035a9407e5761f37464ded0378b345aae008836d3ab7b2c74b6e08874f116c9da4476599ea078442159bf8f6d37afe02a9553bae0451920914dde3eb04bf188a3df4dd2df9788f2090ccc561ca06e5e3f38bfa6c7626c6065a303a4d6f10298a4504e3314c9b9e31dbd2cf49208f9c9cf2abbfadce843b35f5191f6d3f12a1f62d2ed01e3849270fdfd77d1cbacfcd8cce6d1f0979ffde6b75790491575aaa1a6f331f8b239382c90b6ab02cb69fdc5464883554140278c96d18b7799336bfa53ea8856d7baab9c3364cfaf8f02ec0a284698d3e746ea172e79f2d6990e48086b098b6ebae38c6c63ed72ef0fd81b9efab740ed6e4324be93f5e76a072bde7a641d9ccba1ca0e0689a9eccedd8b83b449caa01a60fb0625e5fed1dcedf4f58f074921f8cbf16f0c1ed6918063b94c306cc122ca2e5bdd03189e2b9c8e26412c5772e1fdec55b53ee5f4a91aefbd9b8680677d2199424bfa5ffeed6e565b5e4c49c28ec44280c1e40a6b758441daca535a0bf510e373b30643de3f881b70c1a8c1800c655a21eaf8eabb363922c2f322b692d1be82df6c3c465d202a09091a7589b8e2e0a963f41c495027ff7a89a72a1bced157ee2ea1135e2845e97061dfe9ccb8c9d1efe754e236f3b894395626ac3a10310a164f8e159adfac9253c0149cab8f79c911663255a5571dde5530a0fc5f00f38ccb0f60b0d82451b547b1585763d3f25254d3bda21905b0eff77a2a2aabebc6d5e4d495b991124f9ee056fe41ca503d5fae0e60d660d5a0e7d251365abf74c1ba1d4743dd98fce2f81fc7b661065d46d9c2866bbe7794998ae05eb667824bfaf2b0a9f3866e75892c116e1eabbc29b7eb790b45c05f3ecf24e99ab60c5cd1f9626fcdad469aeae3fa7568a4a4a7c05583b16bc7e450035dacbfbb60ec4e254afcba73428c36b8f9f675145ba7020465a1461bd1754912a33cda675749be396faa4305c459bf4cf4fee07d125b8a5a01e6219801bed07b1ce7e26a3b9f0478a3a6ba339aa433d8ea8c956375898f2712248ea8b07c0302a1683f4098e1737d8011590f5cf9ad35a02343ffe247ef8109b5c6033c016773372d1f4576aeafe73943927c605473a48d4a1353648e153442ae90832424a688258f4063ac49f61a6991543ae37c9da9b3a7bb1bdbe2d02b56b128573ab52cf7350fa45efe90b6ced92a851f079cbcceb07d304b3456b7a52258766c4418d68f212bcf310bad19ef19cd457ecac553dec9bc1d2c7b57a3b1991165da9a83df9e7ee0728b9febd300d7b86f302337426fa22870dfd3d9a4109adc0e7f260ef3920621642670f99828b3a10c4d0db23b14e9dec534d146d9bad07c677f7ae569d49e559d00033868b4130d2f10ee0dc8a52c755f7a021d5f88962c2c50d5a4f3fae4f6c9333caa6149c622aa565e29754d2ba649d5251aacfb19fe16c0e8e7e477269a29bd5ca79eff2f435769b9292af76ea7482c38b6904a0fae9e463e58ee1ea5fba8cae3159eb678fcb5f22c459ae8edcad65e32018aa716b8a257c7be8c0e5a8bdc1cc123943872ba851ab98f98da995e05554ef60ae0e985064be4fc615278419f8fda24ada5e6ecb8b3cbe227375591f16028de0e4039c9320738d81ca7ac52a8f0248b2f5a22af6ebca45d1a4b4ce6751c16804a897859f45a22d3d145f6109e09fbe547b2cc5705c66aaf0a39526550334b6a845e35107305bf7d7fd86b74c9b92f56af8e6f783cbcf33c5131c8fe68fabcc2e3c9a051226a0da8710b31533e59608721ab3f983082022bb0c5602e196c700711c893846c0a00a13f49a6daf34ec41587cf46944818a7488fe635f70546954f11ca9e33cc0b10735cc59b927032b8de2a05d38ed5b06acd01ae8aa90e4a2322663797ec6a36038544e7d28af0767175f16cef0649bc0d8db1b80fb20f0339e0791ae722a1ce5e5c0c093f0cf2829f62497f6efeb948ea758cd22b96a2516e6c010ecc6f5fdcd8627a4cc6a5f5adba2ef877e19df42583d671c05f677e84d2f4b6760b4b069971c1444f4ae14563accd5f13a3fd790be6efa291c3365bd250b38a6a1b32b349df412e3b5511966be06559ae1b7a8f4dcb034c399478a13500c318489fc542c740d2cac0124b7a08e68fd3cb820f8145a150182333b23302230497cc874e175690f5bdc6f6d4549a66083fd5799fc169bc4bb629287c0fc485adc0683bae03c30e10ff1e4bc307187f0e0334c7bd54ba18d928794afb1c82501866c031ffefab556ec7f69543ec3af4947c3c5a3242c86f88d2608e2c5025812e711b5b05c72293f1f4d852397f5bbac8dfa86e3e9c6ae789436aa087393b493fac591dfd44f791d89422ddc46195770d2279fb72617c12734b58179d0427af44c61f3093e5bbd40fd4dc4c3b743fb8773d39309065b0291aabedad50468469b7ae3898aa495df858421ad352b635f70e597156d3f68f3bf67883cd5681cf49feb583675d81c825d7baf89c4d78c5b0302d3ae7fe81f7245b1e17b68757809921094c257669b42972960e33c1bc2ef77ac754238d0471f59b3f002c5707a004fa6664e5fca570e73c24119de2253f1b253c2fd0786b06ff6f42b80ca4bdb3db62c7a395ea27525299e459cc79447d0981b396686281e1d716343824beb05c42166d0fb0b63c53699ed2794b716b243b18fdb7afa32e7e3d13d82adf577004aadc837ddc2a49acde344eef0d10c9f20973458fe7f3adbfc4a3771edbdc1e94c7dd34ba5665b87501675b2de3180375ad90a1b5157a4ff34985c7d49e4b4ebe202182145bd25ec40c2513daeaafd2e5f6a3271d3751f333d3853a6db185b424a1f80d25d0a6a0dee1a6334f29c2f44bee4266a7216b73159ea7a81a500ad24bca76a62885ee9803c868aa6908fbfaf45de834bd499e7250a3cc0459349f940cd281d4e296e6d6d3c313d68421c2b2e8155e9871ef753a70843365b89a4f173602336dcbf5233fbbe9ca2f54f386ada443af3e49b3173fc8b26abd181c0f8b7781914e4ad47fc912d784dd3b0c7949166471fbd6af722ff89f2fb80ae55b45e0d20b712965b3763c8f3c3223fdd67fff02ae014b2b30e4528606bd89da19a31a0a7033877fc79f032e8c9a1c62b807132944098efca92e180dd3d7e94a433d94a41eac0ccadcace3e53e6e1a0e0da709770fd9f052e84d464d5f9fb46223db2c15a30c450a8c49950c67a80832132b2b21c46208a84222c3423d0e5adc2dea9380b451973b072747156373e445d44a8ac2f7afe6c8fbaeb11e644647b94f8054bc0c20dd6782fc7aa8e5e6e7bbfac59b1b3bf33bb68d6602ca4ba7a3daa3820ce6cae20fcf613d60483f3c02060304d7662f7e55ca872a6406f7d1e5ec4b1736c55ceb53c01cdb594b4878e0e9c83e82e248f571c7d8f1bebe0694f98204294e00cae6d1c354e31724b34155ed1a8a61160e3b4191d0ca659bc1e44ec8ab9a4b51da419735428346fc6a608a032e96ac9bce069bf9f1a9661952b4becb131449398643ba4538fc97b6e04d136aa57778ad91d65bbfe95aea07cd693d718e1241d60a7db61aac852b8a8c3eacd52c25e49f6b22e438b83c0e38738683d450a7e308567ec87e50c7243aad5ae162efa39834226967118afa60dced48023f84826abc451bfbc927bfbae6224f30e79c257707d319582f5ab6dfffe353987d701f67832851d3e2675c47b90d8ad166deef704f4d62037b4276dc07f0499c1cd85edf4e1c580444528ae2dca160ead1d74f752f0a0a34f2426d7f154fa1bd808dc51104c73b8c58aebcb4d2849ab6bc44fc3e9c993cc656fdc5775a9a7bdb9504408c9483da3074d18ca43fcb26d7c5765fedfa901404be651b35b1a9827c898e96184dea08eb1bb31480fae69db138142978cb256cf33c65219bb77eeb326ea09649741ecb4c1f2615da1639e15713f17d24ffe75598e70f0f1b22381618c678363054d2e292bbd7cb5a9ac29fe94beb63d12711e56b719c78c5080286a534a07457b6d03f2443be6edfaf4b07461fe68e096a96356ed4066dfd0a85d6a164b2b84b2a042823d468efc347a7eb85bb98ab412bf5210a16153a9e84b768570f5162702490e4ad0a92999c3f8bd49f60575311c6edf310ffe313995722e91a3a623bfb714fd761b7febd16650c376db84618e04cf802f219beb187007a28756a4e41d2f98e990c27846e0da686ac71eea9ebb6bc02d994b7af4593ac11a"], 0x28}}, 0x20000002) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f00000001c0)={@local, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000001200)={@private0={0xfc, 0x0, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, 0x7, 0x6, 0x0, 0x0, 0x0, 0x20000, r4}) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_SNDMTU(r5, 0x112, 0xc, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0xf, 0x6, 0x5638cf55d58b9410, 0xf, 0x0, 0x70bd2c, 0x25dfdbfe, [@sadb_x_nat_t_port={0x1, 0x15, 0x4e21}, @sadb_spirange={0x2, 0x10, 0x4d5, 0x4d4}, @sadb_x_nat_t_port={0x1, 0x16, 0x4e22}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e20, 0x65b, @empty, 0x1bda}}, @sadb_sa={0x2, 0x1, 0x4d3, 0xbd, 0x39, 0x9a, 0x1, 0x40000001}]}, 0x78}}, 0x0) setsockopt$bt_BT_SNDMTU(r5, 0x112, 0xc, &(0x7f0000000040)=0x1009, 0x2) 00:32:09 executing program 2: sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x44, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_SHORT_ADDR={0x6}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5}, @IEEE802154_ATTR_SHORT_ADDR={0x6}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}]}, 0x44}}, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)='trans=tcp,') 00:32:09 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setuid(0xee01) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 00:32:09 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x3}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000240)={0x42, 0x1}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x83f}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x2}, 0x10) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x88, 0x0, 0x0) 00:32:09 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0x4, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8}]}]}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}]}}]}, 0xac}}, 0x0) 00:32:09 executing program 5: r0 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f00000006c0)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="1041000000040e0029c4645f29c4645f29c4645f000000000000040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f00000000000002", 0x1b, 0x4000}, {&(0x7f0000011700)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x9400}, {0x0, 0x0, 0x3fbfd}], 0x0, &(0x7f000000eb80)=ANY=[]) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x200) 00:32:18 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x18, 0x1411, 0x105, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x28}]}, 0x18}}, 0x0) 00:32:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fef3b423cdacfa7e32fe0231368b2264f9dc3f45f9f60700b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d0010035f7866907dc6736dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d56638feec79c66c54c3000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r1}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newtaction={0x48, 0x31, 0x1, 0x0, 0x0, {0x0, 0x74}, [{0x34, 0x1, [@m_pedit={0x30, 0x1, 0x0, 0x0, {{0xa}, {0x4}, {0x4}, {0xc, 0x3}, {0xc}}}]}]}, 0x48}, 0x7}, 0x0) 00:32:18 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000007e40)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x50, 0x50, 0x5, [@func_proto, @datasec={0x3, 0x2, 0x0, 0xf, 0x3, [{0x2, 0x0, 0x1}, {0x4, 0xdd}], "b431f2"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "865187"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "938c"}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000007d80)=""/151, 0x6d, 0x97, 0x1}, 0x20) 00:32:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000580)={0x18, r1, 0x511, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x4}]}, 0x18}}, 0x0) 00:32:18 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000540)='cubic\x00', 0x4) 00:32:18 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x101) shutdown(r0, 0x2) 00:32:18 executing program 4: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000280)=0x3, 0x81, 0x0) 00:32:18 executing program 5: r0 = syz_io_uring_setup(0x4959, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_REMOVE_BUFFERS, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_FADVISE={0x18, 0x5, 0x0, @fd, 0x0, 0x0, 0x2}, 0x1) r4 = mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x10000000) syz_io_uring_setup(0x15e6, &(0x7f0000000140), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000002980)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000280)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000002c80)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x151e, 0x0, 0x0, 0x0, 0x0) 00:32:18 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x64ea4bc5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='.\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000050680)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "ee26b8efe75f07"}) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup(r1) write$UHID_INPUT(r2, &(0x7f0000001040)={0xc, {"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", 0x1000}}, 0x1006) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004f740)={0x10000, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}], 0x0, "92953f8cb09c12"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000006c0)) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:32:18 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0xffff, 0x0, 0x0, 0x1ff, 0x0, "b0473019f75f33d9d0084805d2006ec6ce1bce"}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x47) 00:32:18 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0f411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="c0c3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}, 0xfab}], 0x400000000000132, 0x4000000) 00:32:18 executing program 2: setuid(0xee00) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 00:32:18 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001180)=ANY=[@ANYBLOB="b702000002000000bfa300000000000007030000fdfdfff67a0af0ffd8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040000010000400404000001000000b70500000a0000006a0a00fe00000000850000000a000000b70000000000000095000020000000009c050000002c9fbc429adad5ff4c6fa026093e530cf08ee200000000000000076b2feb4b6fd3d5707bfd2d84aaa3b1d4e984c45aa7e2b347a36f5662403e1b2be4cc7c2683118a0d411aa11a9872971c5c56c7060d1e86ac65b0a2cb9cde0100000000000000f32f257e6873eb953ab12bda45c65549f69ca3c08d07fa22f0610a70f2bdf400d3ab967e0dd8e263f63223b7b80197aa743fe055193161f45346b100000000000000000089e399f6609876b5887437a172ebc02a748675298b79dc194e533583412dff048fc21f28bcd3e26a5ab2728a0481e9f0da43bb6cfb851ce5a9ff19fff77f4b65b6d6cafe3e64be033c9d2f972cc93c0c13caec04a347c24a9fb6a68afbffffffffffffcb15426415b6e8b14f822e86067a5e991c3b4049670000000000000000000000000000638052d8e3250065c26205a9645bf6c3cf80d991d4f837191b0bc0b650874e160b5c248fc7c54ee490dbcb16af73488858a71be1e3f69b3f96b9b32a325f2957182c477564b9691f9713bea546b0a28c260c4a431e4d13a990a99f49e0a8eb5c3301868f135b651f23366a9ce538cc12dceff25d5f0a7ba04fd1c2f26e04c70d3bdce726d5b0dd4849b51a349c16d60a3c4c333887288dd8a68a9bb73f9e3b2dc8984e3ea0577b8c58326c6f51993a5be441c3c32a39c12d3b5183665297076053c54faa98eae04266b23eebd4d54504a5fc5634e58a520000000000000000000000000017000000000000000000000000000000fe161d6e0411f6aada7b9182c43fbb4b2e50060000003d5b90020d641d87a5917affe9799b73e3b9d90333ba26fe3660560dc411f97cd333c3c9c71c0a4d10e194a77e9914672b2ae3deaea1d23d73786bdaf461c0ea2e5cb4a59088bf45848f9e69d5ae50609858751869eda420e74d01c9e924f2a415c87de66e7702d6e8ef1bf848ad456e73152b76a79a269f449c95783dab27ed49c2fbf8bc108aaa150505b4d4913655421f6a484765e85225740100372173ae009e1087b9e7b07b0729569463122b65ae2b7500b7fb28c1513095303adec2dc8d0cc2959012d80fb4aa69719ccd3a28d783b071506d3d3e5997b5ca53b2c700e9b59e8974532f65514ff62308be3cf69e5154f8e59c924cf973dc3636dda030e7e026e5699e4f2d5e9511510ef07ef3bb0cb32fa83827c7e6f809253915cd56fcdf58e0eb66ae3df7680ff56f140e31eff1dafbeadacd98d9e76cae7dac7ce29d80344876936245fbe86c7adb1ad429e94903598b21c42f4235d739f2bbc4aee183053e8adb129fc3ba430e2b487657138e0813312ecfee56d2fdc07526c90f5eafea669b34ff39d7d37e968646cf9fe94f3c5d0695eab8873a051e7f3bb14073802eea0a80cfd6ec7cfbf77239200c0ecf557508404834f84cd686599e4c4c2d2e5569937b23e0269c303ba014d420eea70b6295475495a3264fb3e4794b27ae38592ea73b963c87b2c90b70a74038cb057c6dab4a76b97bf5ea20b45dbba55ddd1dbf34c3c0600a5dd29d1b919a5fda966239b7f11c7f64f7614917c99e18a2b25dc379b1ced1273d8d25c9fb1229a3686d30a5e64df34fce6dbebc301fc59af93b4c8ac1e5eb5c56994fe4b228eb62ad473eab3fd3009ebbd1c31df3c3b2f4b28cc995a05ae787baf3a2f9eb092e248e26e508ad3c6d7c1965329a2c6b819b9b4da03df2ecad270c30d61932ed78f98bef1837b52fcad918db38ac4189552b9755f63f5ad547612948568ef49c4b3a01d8212ca7c2be6a62ad4c13ee18d8fa3225ebba7b31a2ada0299e916700e309a2c9a8b854fa8a84f26adc7ad8b591cb44a5ce9c070000000000d0fe6f56fb8813f8a0a0d40f8099c0dd6f7758adaca8599469d61b66aa31c762cd4dff8822622a5a36bd747aa798c47066b93bff47a24d000205adc0339126ca66a4892374b23159f567ff2eaf2d153b15e11c8af891bb02e726ae035134703c4272eb6a9f178f2b41bdfc905fa9d7fe86ec95263be7d6459302205d"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe0a, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c5747c8", 0x0, 0x1000}, 0x28) [ 1958.023938][T10468] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 00:32:18 executing program 2: syz_read_part_table(0x800, 0x3, &(0x7f0000000240)=[{&(0x7f0000000040)="7f442ea5f547b00e74253f560faed02393e002b012862ae08b88d34fdfbe6f7ae9f758918f33154e35c903d27598f598ba0deef256be684e875145bf0e30641955bc37bf44e060e58782d3c99be2715c8c2a146a149cda779e346b08c6129c9ea369d6b8c84d1197f96b584633b849e095ac0e72823e08da329821cd3bf4e60ae038800a7a71c19e", 0x88, 0xfffffffffffffffc}, {&(0x7f00000002c0)="a2a4cadbcca92828bf95b755240ae4aa6d4af6a2d3eba869fde309876d8e674f739a463d380fb43b7710abf39feadcd5cfc765b547cf1aeafa2aaa315b65ba660b927ca72567ca34f42de1a7684367cc39e0ebeedc42c2677ed593aea4cd6a2b7538f922d214e8aee12096ce6cee186e", 0x70, 0x6}, {&(0x7f0000000180)="42a64c94b4f4f5e3c84b12494b8494b698122e7677856d3b6ffa2a022c5e9d5fe5d49ceec79bb62946de85b06b39d3989c67a124c93e58b938ebbde2e9f7c151030cf91d87aa352994bf99270afde9404584ae", 0x53, 0x1}]) ioprio_get$uid(0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/exec\x00', 0x2, 0x0) 00:32:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast1=0xe0000300, @dev, @private}, 0xc) 00:32:18 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f00000001c0)={0x0, ""/34}, 0x2a, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000080)={{0x0, 0x0, 0xee00, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x91c}) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="02"], 0x13, 0x0) 00:32:18 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = epoll_create1(0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)={0x20000006}) 00:32:27 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, 0x0, 0x0) 00:32:27 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x2}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@remote}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}}]}, 0xa0}}, 0x0) 00:32:27 executing program 0: shmget(0x2, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) 00:32:27 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x5) flock(r1, 0x2) flock(r1, 0x1) close(r1) flock(r0, 0x2) 00:32:27 executing program 5: mlock2(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff6000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) mbind(&(0x7f0000ff6000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 00:32:27 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f00000039c0)={&(0x7f0000000000)={0xa, 0x0, @multicast2}, 0x10, 0x0}, 0x4000000) 00:32:27 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) shmget$private(0x0, 0x3000, 0x20, &(0x7f00003b7000/0x3000)=nil) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x5000) shmdt(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) r1 = socket(0x10, 0x3, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) shmctl$IPC_RMID(0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x5, 0x8, 0x20, 0x0, 0x0, 0x0, 0x9082, 0xb, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xfffffffa, 0x2, @perf_config_ext={0x0, 0xca}, 0x0, 0x9, 0x4, 0x0, 0x3, 0x8001, 0x3, 0x0, 0x9, 0x0, 0x800c7}, 0x0, 0x0, 0xffffffffffffffff, 0x1) shmdt(r0) shmget(0x1, 0x4000, 0x200, &(0x7f0000ffc000/0x4000)=nil) sendmsg(r1, 0x0, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000260000/0x4000)=nil) shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmdt(0x0) shmdt(0x0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000780)=ANY=[@ANYRES16=0x0, @ANYBLOB="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"], 0x28}}, 0x4004080) 00:32:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) unshare(0x8000600) getsockopt$netlink(r0, 0x10e, 0xc, 0x0, &(0x7f00000000c0)) 00:32:27 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='ns\x00') getdents64(r0, 0x0, 0x0) 00:32:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001200add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 00:32:27 executing program 4: creat(&(0x7f0000000400)='./file0\x00', 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d50000006c0f0000000000000080000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 00:32:27 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x3) 00:32:27 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='ns\x00') getdents64(r0, 0x0, 0x0) [ 1967.485700][T10519] loop4: detected capacity change from 0 to 1 [ 1967.521854][T10510] loop4: p1 < > p2 < > p4 [ 1967.526289][T10510] loop4: partition table partially beyond EOD, truncated [ 1967.533610][T10510] loop4: p1 start 335762607 is beyond EOD, truncated [ 1967.540287][T10510] loop4: p2 size 2 extends beyond EOD, truncated [ 1967.547317][T10510] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1967.556034][T10519] loop4: p1 < > p2 < > p4 [ 1967.560450][T10519] loop4: partition table partially beyond EOD, truncated [ 1967.567637][T10519] loop4: p1 start 335762607 is beyond EOD, truncated [ 1967.574381][T10519] loop4: p2 size 2 extends beyond EOD, truncated [ 1967.581070][T10519] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1967.623370][T10510] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 1967.637133][T10510] udevd[10510]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 1967.637238][T10509] udevd[10509]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 1967.659700][T10509] udevd[10509]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 1967.659962][T10510] udevd[10510]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory 00:32:35 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') read$ptp(r0, &(0x7f0000000040)=""/210, 0xd2) 00:32:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x6, 0x12, 0x0, 0x20000000) 00:32:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) set_mempolicy(0x2, &(0x7f0000000000)=0xf4d, 0x7d) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@ipv6_newnexthop={0x34, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_ENCAP_TYPE={0x6, 0x7, 0x7}, @NHA_ENCAP={0xc, 0x8, 0x0, 0x1, @LWT_BPF_XMIT_HEADROOM={0x8, 0xc001, 0xa}}, @NHA_OIF={0x8, 0x5, r2}]}, 0x34}}, 0x0) 00:32:35 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='ns\x00') getdents64(r0, 0x0, 0x0) 00:32:35 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/arp\x00') read$ptp(r0, &(0x7f0000000280)=""/230, 0xe6) 00:32:35 executing program 4: creat(&(0x7f0000000400)='./file0\x00', 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d50000006c0f0000000000000080000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 00:32:35 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='ns\x00') getdents64(r0, 0x0, 0x0) 00:32:35 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='session=0x0']) 00:32:35 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 00:32:35 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="501000001200ff43b278eaced9f3fd93b86a2d6be7853ed35f71090a9e601b3e5f054b6e48ff8e4bdb20f1141b6b16ab0996e4340a1c3f3790217485e4761006e1794c78f13e"], 0x1050}}, 0x0) [ 1975.901730][T10531] loop4: detected capacity change from 0 to 1 00:32:35 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x1, 0x9, 0x5, 0xcc, 0x0, 0x3ff, 0x2, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x4, @perf_config_ext={0x4, 0x9}, 0x10221, 0xd146, 0xfffff800, 0x7, 0x7, 0x2, 0x7f, 0x0, 0x7, 0x0, 0x1}, 0x0, 0xf, 0xffffffffffffffff, 0x8) socket$nl_route(0x10, 0x3, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/stat\x00', 0x0, 0x0) r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x9, @ipv4={'\x00', '\xff\xff', @empty}}, 0x80, 0x0}}], 0x1, 0x0) ppoll(&(0x7f0000000200)=[{0xffffffffffffffff, 0x21}, {0xffffffffffffffff, 0x228}], 0x2, &(0x7f0000000340), &(0x7f0000000380)={[0xffffffffffffffc1]}, 0x8) io_uring_enter(r0, 0x2ff, 0x1400000, 0x0, 0x0, 0x0) 00:32:35 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}, @enum={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000004c0)=""/225, 0x32, 0xe1, 0x1}, 0x20) [ 1975.945470][T10537] loop4: p1 < > p2 < > p4 [ 1975.949922][T10537] loop4: partition table partially beyond EOD, truncated [ 1975.969587][T10537] loop4: p1 start 335762607 is beyond EOD, truncated [ 1975.976360][T10537] loop4: p2 size 2 extends beyond EOD, truncated [ 1975.984862][T10537] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1975.998678][T10531] loop4: p1 < > p2 < > p4 [ 1976.003149][T10531] loop4: partition table partially beyond EOD, truncated [ 1976.011790][T10531] loop4: p1 start 335762607 is beyond EOD, truncated [ 1976.018492][T10531] loop4: p2 size 2 extends beyond EOD, truncated [ 1976.026300][T10531] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1976.075606][T10537] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 1976.090233][T10537] udevd[10537]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 1976.090326][T10538] udevd[10538]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 1976.113038][T10537] udevd[10537]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 1976.113063][T10538] udevd[10538]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory 00:32:44 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x401}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x7}, 0x0) r0 = open(&(0x7f0000004400)='./file0\x00', 0x200c2, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000001840)={0x800, [], 0x20, "3fa471442c6abe"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r2 = inotify_init1(0x0) r3 = socket$netlink(0x10, 0x3, 0x0) tgkill(0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000440)={0x4b8, 0xc, 0x0, 0x201, 0x70bd2b, 0x25dfdbfd, {0x3, 0x0, 0x1}, [@typed={0x14, 0x7a, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00'}, @nested={0x19f, 0x61, 0x0, 0x1, [@generic="927b1fe0ba1914e8634b8c4f56374328f703159ee774578960656f02afc3f93f2b4b9b4c4917f9a4c2b948c1b4ce5c35331bee59144dc41d6fc317b062e75b1e6296f0fe1b9ac6843efb4a3eba9a6543d22e69efdf5ed64c4c65b316640ce284243c6d140f0958a1f33c2371b140169315f314106b8daeb564767f4f9cffde904c4a472212ffe992ee16b1989f34aca263907bada1ef7e5ba827f1b03c94df7995efd83ededc0a34472f5a883e8423322c8f0370", @typed={0x18, 0x5a, 0x0, 0x0, @binary="072dce86c1a2ba62d955924de11513894a866e51"}, @typed={0x4, 0xc}, @typed={0x8, 0x4f, 0x0, 0x0, @u32=0xbb}, @typed={0x8, 0x6c, 0x0, 0x0, @fd=r1}, @generic="91bc469d13586c78df32782729649700334a3e93c0776b7f1eb8568e706b0d93cf406d6d24dc843d357b41545bade7cf9df92bd7f413cec924f5ce358c68415bfa76c944ae067090bca6acee91f526896b17cebe32aeb47a3749a0adf53089870e07263837829dd55d88832c841d1c987bb7d423", @typed={0x8, 0x8d, 0x0, 0x0, @u32=0x1ff}, @generic="adaf918b84e238c7d191c1d8ef3e6ef2edb335090ff842efece5e7abebbb7e7ff8fd7388452b9b25875ac37c1a79873fc60810d7571a980f64846d3c793e8e"]}, @typed={0x9, 0x1a, 0x0, 0x0, @str='$-l\x04\x00'}, @nested={0x2ae, 0x1, 0x0, 0x1, [@generic, @typed={0x8, 0x6a, 0x0, 0x0, @pid}, @generic="96e9c80bf8eeefe52e186d7edcdb0ffb5ec9698f1de57949a6e00b2c6ec86c3e96fc2a850834c5302710cbc3c8c132c147195604bec2e78cf8cd4b023fec9c3a7994191a8ce67b0f8df1e924682084781ff1393de82c6ab1621ae45d19230c0497ae10b0a4f382c73a52c285809a97792042cced39ec79cdaed3c27c80c76b28a4636b3df40933f676d8c41d05191cc3ecaadbc93f7d9e0ba4bf2ac8cf9d453f3a19e92073042473112154c0fbc5d721eb3996f9", @generic="b89c4dd78c850736f52b7f8f26f41a769fb1ceb45f8c3e78137a4694c36a66fcdf6adfb2502a4f2b4e63a9eb84ef694c7f15f32cd64d1eab2ac446d8f0b585775c78033f95556f82c7de043be7c604d0f220047f61aefba5ca6ff8c21e9e45cf04f9b863f3ed2e82b886abcb696bb1f6dd9857e511b583318f6e5fadc8d8bc227627da9b9062e4311a50850443bfe74aa1652e2c293cb6ce39c49e4a0617007837562b054191e1ffb7f1471b9ed4e860b4f0", @generic="c89941c45b261e7bbd38c2c235a7779f09becf13bb759d79d5088973f886c8d64b4aeb60f7daefd37f4f04aac0ba86ca8d96d6c370da3cd1f0c8e8b6d962f2d87c49d48ee0e70e19a9fb122b9a4959d75ed0225fa518beb4168ee7", @generic="b95134913cd549b810b2fecc2eb773d0b833b5cbec27a506ca77fc32388da043cff1bf1c3ddf846cb8e3c7de563166c1dfe755cd17a89d4c8c048cdb0dd21ff41db91d95368bd8b65c567fd669545f5d7ebdef2f87d5ae9ac3f56edb4c1e3b9c40c39fe0e904b2595ea0d57131fa312fc728b2aaff490dd6d6ae1c010996b24c2e63d09329b706e238dd556ede3b18990ea20d646b64238caa43f406e6a750c3aae21da0dc5e805ad739844e320695fb224a2435d8d8c185ac27b08368e9d2", @typed={0x8, 0x52, 0x0, 0x0, @ipv4=@multicast2}, @typed={0x8, 0x62, 0x0, 0x0, @uid=0xee00}, @generic="0ef6b4aa1824fd5b7a4bd1bdc00cfc884e6c"]}, @nested={0x24, 0x71, 0x0, 0x1, [@typed={0x4, 0x73}, @typed={0x8, 0x37, 0x0, 0x0, @fd}, @typed={0xc, 0x83, 0x0, 0x0, @u64=0x1}, @typed={0x8, 0x3a, 0x0, 0x0, @pid}]}, @nested={0x10, 0x78, 0x0, 0x1, [@typed={0xc, 0x68, 0x0, 0x0, @u64=0x2}]}]}, 0x4b8}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) r4 = getpgid(0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8, 0x13, r4}, @IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x81000000}}]}]}, @IFLA_IFNAME={0x14, 0x3, 'veth1\x00'}]}, 0x50}, 0x1, 0xf41000000000000}, 0x0) sched_setattr(r4, &(0x7f0000000100)={0x38, 0x0, 0x2, 0x6, 0x0, 0x0, 0xfe7, 0x8, 0x55a, 0x40}, 0x0) inotify_add_watch(r2, &(0x7f00000000c0)='./file0\x00', 0x4000d02) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 00:32:44 executing program 5: mq_open(&(0x7f0000000000)='.\x02', 0x4a9685167f489455, 0x0, 0x0) 00:32:44 executing program 3: syz_clone(0x20120000, 0x0, 0x0, 0x0, 0x0, 0x0) 00:32:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0x2, 0x4e21, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000180)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0x2, 0x4e21, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast2}, r3}}, 0x48) 00:32:44 executing program 4: creat(&(0x7f0000000400)='./file0\x00', 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d50000006c0f0000000000000080000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 00:32:44 executing program 2: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYRES32, @ANYRES32, @ANYRESDEC, @ANYRES64, @ANYRESHEX], 0xbf) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000080)={0x0, 0x6, 0x4b47, 0x0, 0x9, 0x0, 0x85, 0x7}, &(0x7f00000000c0)={0x8, 0x0, 0x0, 0xbc05, 0x1, 0x0, 0x602b}, &(0x7f0000000100)={0x0, 0x80000000, 0xffffffff, 0x7, 0x8, 0x0, 0x101, 0xa}, &(0x7f0000000140)={0x77359400}, 0x0) 00:32:44 executing program 3: set_mempolicy(0x1, &(0x7f0000000040)=0x3, 0x3fd) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5c00000012000101"], 0x5c}}, 0x0) 00:32:44 executing program 5: setresuid(0xffffffffffffffff, 0xee00, 0xee01) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="89000000120081ae08060c0f006b3f007f03e3f70000000000e2ffca1b1f0000000000000072f750375ed08a56331dbf64700169381ad6e747033a0093b837dc6cc01e32efaec8c7a6ec00120c00010007080800bdad446b9bbc7a46e3988285dcdf12f213d3f868fece14955fed0009d78f0a947ee2b49e33538afa8af92347510f0b56a20ff27fff", 0x89}], 0x1}, 0x0) 00:32:44 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000080)={&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000300)=""/199, 0xc7}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000026c0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{0x0}], 0x1}, 0x8}], 0x1, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x333, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), r2) syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000072, 0x0) 00:32:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x68, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty=0x2}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x68}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x28, 0x3, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) [ 1984.427382][T10558] loop4: detected capacity change from 0 to 1 00:32:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000a00)={0x28, r1, 0x1, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz1\x00'}}}, 0x28}}, 0x0) [ 1984.472379][ T24] audit: type=1400 audit(1964.194:642): avc: denied { read } for pid=10570 comm="syz-executor.0" name="usbmon0" dev="devtmpfs" ino=117 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 1984.495580][ T24] audit: type=1400 audit(1964.194:643): avc: denied { open } for pid=10570 comm="syz-executor.0" path="/dev/usbmon0" dev="devtmpfs" ino=117 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 00:32:44 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x143043, 0x0) flock(r0, 0x0) [ 1984.521586][ T24] audit: type=1400 audit(1964.194:644): avc: denied { ioctl } for pid=10570 comm="syz-executor.0" path="/dev/usbmon0" dev="devtmpfs" ino=117 ioctlcmd=0x920a scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 1984.535190][T10564] loop4: p1 < > p2 < > p4 [ 1984.551153][T10564] loop4: partition table partially beyond EOD, truncated [ 1984.556309][ T24] audit: type=1400 audit(1964.282:645): avc: denied { write } for pid=10570 comm="syz-executor.0" name="usbmon0" dev="devtmpfs" ino=117 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 1984.565946][T10564] loop4: p1 start 335762607 is beyond EOD, truncated [ 1984.588125][T10564] loop4: p2 size 2 extends beyond EOD, truncated [ 1984.594932][T10564] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1984.603745][T10558] loop4: p1 < > p2 < > p4 [ 1984.608199][T10558] loop4: partition table partially beyond EOD, truncated [ 1984.615284][T10558] loop4: p1 start 335762607 is beyond EOD, truncated [ 1984.622130][T10558] loop4: p2 size 2 extends beyond EOD, truncated [ 1984.629548][T10558] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1984.678511][T10568] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 1984.692256][T10568] udevd[10568]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 1984.692555][T10564] udevd[10564]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 1984.716038][T10568] udevd[10568]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 1984.716040][T10564] udevd[10564]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory 00:32:51 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000080)={&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000300)=""/199, 0xc7}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000026c0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{0x0}], 0x1}, 0x8}], 0x1, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x333, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), r2) syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000072, 0x0) 00:32:51 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0xcd, 0x0, &(0x7f0000000180)) 00:32:51 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xa, 0x2, 0x7b00, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100), 0x7, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000200)=""/251}, 0x20) 00:32:51 executing program 4: creat(&(0x7f0000000400)='./file0\x00', 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af540314000380d50000006c0f0000000000000080000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 00:32:51 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000080)={&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000300)=""/199, 0xc7}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000026c0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{0x0}], 0x1}, 0x8}], 0x1, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x333, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), r2) syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000072, 0x0) 00:32:51 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000080)={&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000300)=""/199, 0xc7}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000026c0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{0x0}], 0x1}, 0x8}], 0x1, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x333, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), r2) syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000072, 0x0) 00:32:51 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000080)={&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000300)=""/199, 0xc7}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000026c0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{0x0}], 0x1}, 0x8}], 0x1, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x333, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), r2) syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000072, 0x0) 00:32:51 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0xe, 0x4, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x34}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:32:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x8a}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 00:32:51 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000080)={&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000300)=""/199, 0xc7}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000026c0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{0x0}], 0x1}, 0x8}], 0x1, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x333, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), r2) syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000072, 0x0) 00:32:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x1000}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x84, &(0x7f0000000600)={r2, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000006c0)=0x90) 00:32:51 executing program 5: sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x10, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0xc, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8}]}]}]}, 0x24}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="7400000010003904000040000000000000000800", @ANYRES32=0x0, @ANYBLOB="03040000000000005400128009000100626f6e64000000004400028008001400ff7f000008000700ff0f0000060019008100000008000b00", @ANYRES32=0x0, @ANYBLOB="180008"], 0x74}}, 0x0) [ 1991.745163][T10587] loop4: detected capacity change from 0 to 1 [ 1991.793654][T10605] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1991.803279][T10605] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) [ 1991.817783][T10587] loop4: p1 < > p2 < > p4 [ 1991.822312][T10587] loop4: partition table partially beyond EOD, truncated [ 1991.829495][T10587] loop4: p1 start 335762607 is beyond EOD, truncated [ 1991.836185][T10587] loop4: p2 size 2 extends beyond EOD, truncated [ 1991.843154][T10587] loop4: p4 size 2097152 extends beyond EOD, truncated [ 1991.901925][T10352] __loop_clr_fd: partition scan of loop4 failed (rc=-16) [ 1991.905775][T10607] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 1991.909076][T10593] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 1991.919874][T10607] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1991.931150][T10593] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1991.937127][T10607] Buffer I/O error on dev loop4p4, logical block 0, async page read [ 1991.946241][T10593] Buffer I/O error on dev loop4p2, logical block 0, async page read [ 1991.967864][T10593] udevd[10593]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 1991.968103][T10607] udevd[10607]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory 00:32:59 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000080)={&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000300)=""/199, 0xc7}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000026c0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{0x0}], 0x1}, 0x8}], 0x1, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x333, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), r2) syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000072, 0x0) 00:32:59 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0x120) 00:32:59 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000040), 0x24, 0x0) chdir(&(0x7f0000000380)='./file0\x00') openat2$dir(0xffffffffffffff9c, &(0x7f0000007f40)='./file0\x00', &(0x7f0000007f80)={0xa840}, 0x18) listxattr(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 00:32:59 executing program 5: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000180007041dfffd946f610500020000e8fd6708010001080008001ec00200ff7e", 0x24}], 0x1}, 0x0) 00:32:59 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @local, @local, {[], {{0x500, 0xe803, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 00:32:59 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000080)={&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000300)=""/199, 0xc7}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000026c0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{0x0}], 0x1}, 0x8}], 0x1, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x333, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), r2) syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000072, 0x0) 00:32:59 executing program 5: set_mempolicy(0x1, 0x0, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) 00:32:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) shutdown(r0, 0x1) 00:32:59 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) 00:32:59 executing program 3: bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000080)=@target={'target ', {'PCI:', '0', ':', 'a', ':', '7', '.', '1a'}}, 0x14) syz_usbip_server_init(0x4) 00:32:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x54, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x500}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x54}}, 0x0) 00:32:59 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_int(r0, 0x6, 0x10, 0x0, 0x0) 00:33:08 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000080)={&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000300)=""/199, 0xc7}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000026c0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{0x0}], 0x1}, 0x8}], 0x1, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x333, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), r2) syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000072, 0x0) 00:33:08 executing program 2: r0 = socket(0x22, 0x2, 0x1) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:33:08 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000340)={0x58, r2, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x34}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 00:33:08 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x6, 0x0, &(0x7f0000000000)=0x2) 00:33:08 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000080)={&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000300)=""/199, 0xc7}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000026c0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{0x0}], 0x1}, 0x8}], 0x1, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x333, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), r2) syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000072, 0x0) 00:33:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x801, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x1c, 0x11, 0x0, 0x1, @exthdr={{0xb}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_OP={0x8, 0x6, 0x1, 0x0, 0x3}]}}}]}], {0x14, 0x10}}, 0xa0}}, 0x0) 00:33:08 executing program 5: r0 = socket(0xa, 0x5, 0x0) sendto$llc(r0, 0x0, 0x400300, 0x0, 0x0, 0x0) 00:33:08 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) pread64(r0, &(0x7f0000001440)=""/224, 0xe0, 0x0) 00:33:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@mpls_newroute={0x3c, 0x18, 0xec1289dba49259df, 0x0, 0x0, {0x1c, 0x14, 0x10}, [@RTA_MULTIPATH={0xc}, @RTA_DST={0x8}, @RTA_MULTIPATH={0xc}]}, 0x3c}}, 0x0) 00:33:08 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000500), &(0x7f0000000580)={'fscrypt:', @desc1}, &(0x7f00000005c0)={0x0, "8a948c43ea966e25590c9963fdc7bd884025edfc9ad8154a6adb1763830eb52212668bf897cee23e068f8cd718371ae298810555e57f6bbd21d503a5caf26cca"}, 0x48, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000500), &(0x7f0000000580)={'fscrypt:', @desc1}, &(0x7f00000005c0)={0x0, "8a948c43ea966e25590c9963fdc7bd884025edfc9ad8154a6adb1763830eb52212668bf897cee23e068f8cd718371ae298810555e57f6bbd21d503a5caf26cca"}, 0x48, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) 00:33:08 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) set_mempolicy(0x2, &(0x7f0000000000)=0x5, 0x9) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) 00:33:08 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001900)=ANY=[@ANYBLOB="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"/1443], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25}, 0x10) bpf$LINK_DETACH(0x22, &(0x7f00000001c0)=r2, 0x4) bpf$LINK_DETACH(0xf, &(0x7f00000000c0)=r2, 0x4) [ 2008.961454][ T24] audit: type=1400 audit(1988.130:646): avc: denied { write } for pid=10645 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 00:33:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a09f0ffffff000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000800)={0x14, 0x4, 0xa, 0x101, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 00:33:12 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000002c0)=0x14) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba7860ac5cf65ac608ded8974895abaff4b4834ff930b3f1e0b02bd67aa03059bcecc7a9541aa3b77e758044ab4ea6f7ae55d88fecf908097503a6746bec66ba", 0x88012, 0x20c49a, 0x0, 0x27) socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom(r1, 0x0, 0x0, 0x40012000, &(0x7f00000005c0)=@can, 0x80) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f00000001c0)={'syztnl1\x00', 0x0, 0x2f, 0x86, 0x5, 0x9, 0x8, @local, @dev={0xfe, 0x80, '\x00', 0xa}, 0x7, 0x20, 0x0, 0x401}}) 00:33:12 executing program 4: unshare(0x20000400) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) 00:33:12 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@broadcast, @remote, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @loopback, @local}, {0x0, 0x0, 0x0, @empty}}}}}, 0x0) 00:33:12 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x23d984d0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000002500)=""/230) 00:33:12 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$sock(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@hci={0x1f, 0x5865, 0x3}, 0x80, &(0x7f0000000180)=[{&(0x7f00000000c0)="5bf9378bee78e9d195ef757488a8", 0x18}], 0x1}, 0x0) 00:33:12 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)=0x7) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000380)=0x7) 00:33:12 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180)={0xffffffffffffffff}, 0x4) 00:33:12 executing program 2: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2001, 0xd2750, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000, 0x0, 0x400001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) fsmount(r1, 0x0, 0x0) r4 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(r4, &(0x7f0000001e40)={0x0, 0x0, 0x0}, 0x20000000) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x84) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000051300)={0x0, [], 0x0, "4df29445d8247e"}) 00:33:12 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x1, 0x4) r1 = fcntl$dupfd(0xffffffffffffffff, 0x4fbc9eacc18cef9f, 0xffffffffffffffff) syz_emit_ethernet(0x86, &(0x7f0000000200)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '-uW', 0x50, 0x3a, 0xff, @dev={0xfe, 0x80, '\x00', 0x3e}, @remote, {[], @dest_unreach={0x1, 0x4, 0x0, 0xff, '\x00', {0x2, 0x6, "7c09fc", 0x4, 0x11, 0xff, @empty, @private0, [@srh={0x4, 0x0, 0x4, 0x0, 0x0, 0x8, 0x8001}, @dstopts={0x0, 0x1, '\x00', [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @padn={0x1, 0x2, [0x0, 0x0]}]}]}}}}}}}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$KDDISABIO(r1, 0x4b37) dup2(r3, r2) 00:33:12 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x8) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') 00:33:12 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0x200000000000c8, &(0x7f0000000040), 0x4) setsockopt$inet_int(r0, 0x0, 0x200000000000c8, &(0x7f0000000040), 0x4) 00:33:21 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) getgroups(0x2, &(0x7f0000000200)=[0x0, 0xffffffffffffffff]) 00:33:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, 0x1, 0x1, [{{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x110) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x110) 00:33:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x468, 0x278, 0x188, 0x188, 0xf0, 0x278, 0x418, 0x418, 0x418, 0x418, 0x418, 0x6, 0x0, {[{{@ip={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth0_to_bridge\x00', 'ip_vti0\x00'}, 0x0, 0xc0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@ttl={{0x28}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast2}}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'vlan1\x00', 'ipvlan1\x00'}, 0x0, 0xc0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @loopback}}}, {{@ip={@empty, @empty, 0x0, 0x0, 'rose0\x00', 'veth0_vlan\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x50}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4c8) 00:33:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000180)={'filter\x00', 0x7, 0x4, 0x3c8, 0x0, 0xe8, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6tnl0\x00', 'vcan0\x00', {}, {}, 0x2}, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28}}, {{@arp={@multicast1, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'macvtap0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE0={0x28}}, {{@arp={@local, @multicast1, 0x0, 0x0, 0x0, 0x0, {@mac}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bond_slave_1\x00', 'virt_wifi0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@broadcast, @broadcast, @multicast2}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) 00:33:21 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f0000000440)='suS\x06\x00\x00\x00\x88\\\x05\xf2}\be\xfc\xad\xc9\x9c\x97\xfb\xbdFZp\xbd\x00\xa2]\xec\xf0\xd0ud&\xc0*qm<\xc8\t\x00\x00\x00\x00\x00\x00\x00\x00;\xa3G\xab`\xb3\xdaD\x00\x00\x00NGD\xa9l0\x88\x98\x18\xf7\xda\fe\xb3\x80\x8d\xb3\x19\x83\xeb(\x0ev|\x8c.\xa6\x93z\x18\x94 \x06\xfe\a\xcf&\xd4`\xdf\xed\xb2~\xa1@h\xe8\'\xa8\x03\x01\v\x86t\xac\r\xd7k\xbdRA\xc0\b\xaab`\xff,\xeb\x14\t\\\xc2\xfb\xad\x1fDX\xa9(|\x9c\xed\vI4\x9e\x82\x99!\x93F\x88\xa1\x82\x8f}v\x16\xc29_\xf5J\xa7\b\x00*W\xacGX=\xce\xe9\x12\xa1JR\xc5\x00\x00\xccD\xe1\xc3-\xaa\xe5\t\x90\x12\xa5K2F4%\x85\xf7c\xc0m\x89^\"\x7f,\x9a\x98\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write(r0, &(0x7f0000000100)="75502217f9b5d18c0f80c2864f3cfd037f8866ff8113d026555e67808fc0452b0cc9a94da247808aab2dfcf06b220d9657e03942a99a95fd97110ec232d72c76a9bf8197b41d7cfbfb4eefd393ea938611531e61b8abe6fbf17a3fdb7b6195796b410957de2bc3cc167f8b55db1506422b054a0427c74b85e6017c2cffb8f9a0", 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') creat(&(0x7f00000000c0)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:33:21 executing program 5: r0 = perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r2 = gettid() process_vm_writev(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000480)={0x7, 0x7, 0x1}, &(0x7f00000004c0)=0x28) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, 0x0) r3 = syz_io_uring_setup(0x435d, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x0, 0x15f}, &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000340)=@IORING_OP_WRITE={0x17, 0x3, 0x0, @fd=r0, 0x7, &(0x7f0000000400)="406353f062fabc2247a52e3d9fa04a072dd6e8664907c707ca2cb37d99096ee1064bd2ebd7105669c422d1ad20f0143d883d05063ca3547a2fc52357ac3b25f2f1e2303aff6ceffa569c02c27107f3856391fb442722e572af2dabecc033bf909785d9d0a91553ad5b5461dd0a475542", 0x70, 0x0, 0x1}, 0x1) syz_io_uring_submit(r4, r5, &(0x7f0000000280)=@IORING_OP_OPENAT={0x12, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x303200, 0x23456}, 0x0) io_uring_enter(r3, 0x45f5, 0x0, 0x0, 0x0, 0x4) 00:33:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x801, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x10, 0x11, 0x0, 0x1, @nat={{0x8}, @val={0x4}}}]}], {0x14, 0x10}}, 0x94}}, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x17, 0xa, 0x101, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 00:33:21 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x25, 0x0, &(0x7f0000000280)) 00:33:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0xe, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 00:33:21 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000018c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) r1 = socket$kcm(0x29, 0x5, 0x0) r2 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000180)={r2, r0}) sendmsg$rds(r1, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f00000004c0)=ANY=[@ANYBLOB=',$'], 0x130) write(r1, 0x0, 0x0) 00:33:21 executing program 2: ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000002500)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0x0, [{0x0, r2}, {}, {r1}, {r1}, {r1, r2}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {0x0, r2}, {r0}, {}, {r0}, {}, {}, {}, {r0, r2}, {r1}, {}, {0x0, r2}, {r1, r2}, {0x0, r2}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}, {0x0, r2}, {r0}, {}, {}, {r0}, {}, {r1, r2}, {}, {}, {0x0, r2}, {}, {}, {r1, r2}, {0x0, r2}, {0x0, r2}, {0x0, r2}, {}, {r0}, {}, {}, {}, {}, {}, {}, {r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}, {}, {}, {}, {}, {r0}, {0x0, r2}, {}, {}, {r0, r2}, {}, {r0}, {r1, r2}, {}, {}, {0x0, r2}, {}, {0x0, r2}, {r0}, {}, {}, {}, {r0, r2}, {0x0, r2}, {r1}, {0x0, r2}, {}, {}, {}, {}, {r1}, {}, {r0}, {r0, r2}, {}, {}, {0x0, r2}, {}, {0x0, r2}, {}, {}, {}, {r0}, {0x0, r2}, {}, {}, {r1, r2}, {0x0, r2}, {}, {r1}, {}, {}, {0x0, r2}, {r0}, {0x0, r2}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {r0, r2}, {r1}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {r0}, {r0}, {}, {r0, r2}, {}, {0x0, r2}, {}, {}, {r0}, {}, {r1}, {r0, r2}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}, {r1}, {0x0, r2}, {r1}, {0x0, r2}, {0x0, r2}, {0x0, r2}, {}, {r1, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}, {}, {}, {}, {r1}, {0x0, r2}, {r0}, {r1}, {r1}, {}, {}, {r1}, {0x0, r2}, {}, {r0, r2}, {}, {}, {0x0, r2}, {}, {}, {0x0, r2}, {r0}, {0x0, r2}, {}, {r1}, {r0}, {r1, r2}, {r1}, {}, {}, {}, {}, {r0}, {0x0, r2}, {r0, r2}, {0x0, r2}, {r1}, {r1}, {r0}, {}, {r1, r2}], 0x1, "2156816c73038c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000046300)={0x0, [], 0x3, "5a071e0df63efe"}) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x0, 0x0, 0x9, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = syz_open_dev$sg(&(0x7f0000000040), 0x6, 0x181000) ioctl$SG_IO(r5, 0x2285, &(0x7f0000000180)={0x53, 0x1, 0x0, 0x81, @buffer={0x0, 0x37, &(0x7f0000000080)=""/55}, 0x0, &(0x7f0000000840)=""/140, 0x400, 0x4, 0x0, &(0x7f0000000100)}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000240)=ANY=[]) ioctl$HCIINQUIRY(r4, 0x800448f0, &(0x7f0000000140)={0x0, 0x0, "5819f0"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000640)) unshare(0x42000000) 00:33:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}]}]}, 0x34}}, 0x0) 00:33:27 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 00:33:27 executing program 4: remap_file_pages(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff, 0x0) 00:33:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)={0x8c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0x64, 0x8, 0x0, 0x1, [{0x60, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "be22a968d3495d154571f1ac57cb89a629dc3664456e5a9d299458872862ac4f"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x5}}]}]}]}, 0x8c}}, 0x0) 00:33:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000000)={0x34, r1, 0x1, 0x0, 0x0, {0x9}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x1c, 0x2, 'bond_slave_0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x34}}, 0x0) 00:33:27 executing program 2: ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000002500)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0x0, [{0x0, r2}, {}, {r1}, {r1}, {r1, r2}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {0x0, r2}, {r0}, {}, {r0}, {}, {}, {}, {r0, r2}, {r1}, {}, {0x0, r2}, {r1, r2}, {0x0, r2}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}, {0x0, r2}, {r0}, {}, {}, {r0}, {}, {r1, r2}, {}, {}, {0x0, r2}, {}, {}, {r1, r2}, {0x0, r2}, {0x0, r2}, {0x0, r2}, {}, {r0}, {}, {}, {}, {}, {}, {}, {r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}, {}, {}, {}, {}, {r0}, {0x0, r2}, {}, {}, {r0, r2}, {}, {r0}, {r1, r2}, {}, {}, {0x0, r2}, {}, {0x0, r2}, {r0}, {}, {}, {}, {r0, r2}, {0x0, r2}, {r1}, {0x0, r2}, {}, {}, {}, {}, {r1}, {}, {r0}, {r0, r2}, {}, {}, {0x0, r2}, {}, {0x0, r2}, {}, {}, {}, {r0}, {0x0, r2}, {}, {}, {r1, r2}, {0x0, r2}, {}, {r1}, {}, {}, {0x0, r2}, {r0}, {0x0, r2}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {r0, r2}, {r1}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {r0}, {r0}, {}, {r0, r2}, {}, {0x0, r2}, {}, {}, {r0}, {}, {r1}, {r0, r2}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}, {r1}, {0x0, r2}, {r1}, {0x0, r2}, {0x0, r2}, {0x0, r2}, {}, {r1, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}, {}, {}, {}, {r1}, {0x0, r2}, {r0}, {r1}, {r1}, {}, {}, {r1}, {0x0, r2}, {}, {r0, r2}, {}, {}, {0x0, r2}, {}, {}, {0x0, r2}, {r0}, {0x0, r2}, {}, {r1}, {r0}, {r1, r2}, {r1}, {}, {}, {}, {}, {r0}, {0x0, r2}, {r0, r2}, {0x0, r2}, {r1}, {r1}, {r0}, {}, {r1, r2}], 0x1, "2156816c73038c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000046300)={0x0, [], 0x3, "5a071e0df63efe"}) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x0, 0x0, 0x9, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = syz_open_dev$sg(&(0x7f0000000040), 0x6, 0x181000) ioctl$SG_IO(r5, 0x2285, &(0x7f0000000180)={0x53, 0x1, 0x0, 0x81, @buffer={0x0, 0x37, &(0x7f0000000080)=""/55}, 0x0, &(0x7f0000000840)=""/140, 0x400, 0x4, 0x0, &(0x7f0000000100)}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000240)=ANY=[]) ioctl$HCIINQUIRY(r4, 0x800448f0, &(0x7f0000000140)={0x0, 0x0, "5819f0"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000640)) unshare(0x42000000) 00:33:27 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000018c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) r1 = socket$kcm(0x29, 0x5, 0x0) r2 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000180)={r2, r0}) sendmsg$rds(r1, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f00000004c0)=ANY=[@ANYBLOB=',$'], 0x130) write(r1, 0x0, 0x0) 00:33:27 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@enum={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000100)=""/248, 0x2c, 0xf8, 0x1}, 0x20) 00:33:27 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x200001fe, 0xf000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 00:33:27 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000f", 0x9, 0x4e0}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000000080)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x6800}, {&(0x7f0000011800)="02", 0x1, 0x6c00}, {&(0x7f0000011900)="03", 0x1, 0x7000}, {&(0x7f0000000040)="99", 0x1, 0x7400}, {&(0x7f0000012100)="ffff", 0x2, 0x9000}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}, {&(0x7f0000013200)="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", 0x182, 0x11580}], 0x0, &(0x7f0000000380)=ANY=[]) 00:33:27 executing program 4: remap_file_pages(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff, 0x0) 00:33:27 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xa) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback={0x100000000000000}, 0x0, 0x0, 0x2, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback={0xfec0ffff00000000}, 0x0, 0x0, 0x2, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback={0x100000000000000}, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x1}, 0x20) 00:33:27 executing program 4: remap_file_pages(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff, 0x0) 00:33:30 executing program 1: set_mempolicy(0x2, &(0x7f0000000000)=0x1, 0x20) futex(&(0x7f0000000200), 0xc, 0x1, 0x0, &(0x7f0000000280), 0x0) 00:33:30 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0xb, [@typedef={0x3}, @var={0x9, 0x0, 0x0, 0xe, 0x1}, @func_proto]}, {0x0, [0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f00000001c0)=""/229, 0x4b, 0xe5, 0x1}, 0x20) 00:33:30 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x6, &(0x7f0000000280)={0x300, {{0x29, 0x0, 0x8000000, @mcast2}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @loopback}}, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}]}, 0x310) 00:33:30 executing program 4: remap_file_pages(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff, 0x0) 00:33:30 executing program 2: ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000002500)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0x0, [{0x0, r2}, {}, {r1}, {r1}, {r1, r2}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {0x0, r2}, {r0}, {}, {r0}, {}, {}, {}, {r0, r2}, {r1}, {}, {0x0, r2}, {r1, r2}, {0x0, r2}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}, {0x0, r2}, {r0}, {}, {}, {r0}, {}, {r1, r2}, {}, {}, {0x0, r2}, {}, {}, {r1, r2}, {0x0, r2}, {0x0, r2}, {0x0, r2}, {}, {r0}, {}, {}, {}, {}, {}, {}, {r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}, {}, {}, {}, {}, {r0}, {0x0, r2}, {}, {}, {r0, r2}, {}, {r0}, {r1, r2}, {}, {}, {0x0, r2}, {}, {0x0, r2}, {r0}, {}, {}, {}, {r0, r2}, {0x0, r2}, {r1}, {0x0, r2}, {}, {}, {}, {}, {r1}, {}, {r0}, {r0, r2}, {}, {}, {0x0, r2}, {}, {0x0, r2}, {}, {}, {}, {r0}, {0x0, r2}, {}, {}, {r1, r2}, {0x0, r2}, {}, {r1}, {}, {}, {0x0, r2}, {r0}, {0x0, r2}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {r0, r2}, {r1}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {r0}, {r0}, {}, {r0, r2}, {}, {0x0, r2}, {}, {}, {r0}, {}, {r1}, {r0, r2}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}, {r1}, {0x0, r2}, {r1}, {0x0, r2}, {0x0, r2}, {0x0, r2}, {}, {r1, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}, {}, {}, {}, {r1}, {0x0, r2}, {r0}, {r1}, {r1}, {}, {}, {r1}, {0x0, r2}, {}, {r0, r2}, {}, {}, {0x0, r2}, {}, {}, {0x0, r2}, {r0}, {0x0, r2}, {}, {r1}, {r0}, {r1, r2}, {r1}, {}, {}, {}, {}, {r0}, {0x0, r2}, {r0, r2}, {0x0, r2}, {r1}, {r1}, {r0}, {}, {r1, r2}], 0x1, "2156816c73038c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000046300)={0x0, [], 0x3, "5a071e0df63efe"}) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x0, 0x0, 0x9, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = syz_open_dev$sg(&(0x7f0000000040), 0x6, 0x181000) ioctl$SG_IO(r5, 0x2285, &(0x7f0000000180)={0x53, 0x1, 0x0, 0x81, @buffer={0x0, 0x37, &(0x7f0000000080)=""/55}, 0x0, &(0x7f0000000840)=""/140, 0x400, 0x4, 0x0, &(0x7f0000000100)}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000240)=ANY=[]) ioctl$HCIINQUIRY(r4, 0x800448f0, &(0x7f0000000140)={0x0, 0x0, "5819f0"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000640)) unshare(0x42000000) 00:33:30 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000018c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) r1 = socket$kcm(0x29, 0x5, 0x0) r2 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000180)={r2, r0}) sendmsg$rds(r1, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f00000004c0)=ANY=[@ANYBLOB=',$'], 0x130) write(r1, 0x0, 0x0) 00:33:30 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x78) 00:33:30 executing program 4: syz_emit_ethernet(0xaa, &(0x7f0000000600)={@random="358a084ebcc5", @remote, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "7bd139", 0x74, 0x3c, 0x0, @private0, @mcast2, {[@dstopts={0x0, 0x4, '\x00', [@hao={0xc9, 0x10, @rand_addr=' \x01\x00'}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}]}}}}}, 0x0) 00:33:30 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000001c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, &(0x7f0000000140)=[{}, {}, {}, {}, {}], 0x0, [{}]}, 0x88) 00:33:30 executing program 4: syz_mount_image$iso9660(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='trans=fd', @ANYBLOB=',privport,cache=loose,version=9']) 00:33:30 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x0) unshare(0x20400) ioctl$BLKPG(r0, 0x1269, 0x0) 00:33:31 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xc7eb, 0x0, "ae4c8101eaffffffffffffe72a55d5090000ff"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x9) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000040)={0xf, 0x0, 0x0, 0x963, 0x0, "6f8267e9ad90796a"}) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000080)) [ 2032.351583][T10771] 9pnet: Unknown protocol version 9 00:33:38 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='syscall\x00') read$eventfd(r0, &(0x7f0000000240), 0x8) 00:33:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r2, 0x8931, &(0x7f0000000040)={'veth0_to_batadv\x00'}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000100)=0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r4, 0x0, 0x39000, 0x0) splice(r3, 0x0, r1, 0x0, 0x1, 0x0) writev(r4, &(0x7f0000000280)=[{&(0x7f0000000380)='y', 0x1}], 0x1) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 00:33:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)={0x14, 0x42, 0x89d7702924ac5e99, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 00:33:38 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000040)={0x0, 0x1169, 0x0, 0x3}, 0xc) recvmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 00:33:38 executing program 2: ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000002500)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0x0, [{0x0, r2}, {}, {r1}, {r1}, {r1, r2}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {0x0, r2}, {r0}, {}, {r0}, {}, {}, {}, {r0, r2}, {r1}, {}, {0x0, r2}, {r1, r2}, {0x0, r2}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}, {0x0, r2}, {r0}, {}, {}, {r0}, {}, {r1, r2}, {}, {}, {0x0, r2}, {}, {}, {r1, r2}, {0x0, r2}, {0x0, r2}, {0x0, r2}, {}, {r0}, {}, {}, {}, {}, {}, {}, {r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}, {}, {}, {}, {}, {r0}, {0x0, r2}, {}, {}, {r0, r2}, {}, {r0}, {r1, r2}, {}, {}, {0x0, r2}, {}, {0x0, r2}, {r0}, {}, {}, {}, {r0, r2}, {0x0, r2}, {r1}, {0x0, r2}, {}, {}, {}, {}, {r1}, {}, {r0}, {r0, r2}, {}, {}, {0x0, r2}, {}, {0x0, r2}, {}, {}, {}, {r0}, {0x0, r2}, {}, {}, {r1, r2}, {0x0, r2}, {}, {r1}, {}, {}, {0x0, r2}, {r0}, {0x0, r2}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {r0, r2}, {r1}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {r0}, {r0}, {}, {r0, r2}, {}, {0x0, r2}, {}, {}, {r0}, {}, {r1}, {r0, r2}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}, {r1}, {0x0, r2}, {r1}, {0x0, r2}, {0x0, r2}, {0x0, r2}, {}, {r1, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}, {}, {}, {}, {r1}, {0x0, r2}, {r0}, {r1}, {r1}, {}, {}, {r1}, {0x0, r2}, {}, {r0, r2}, {}, {}, {0x0, r2}, {}, {}, {0x0, r2}, {r0}, {0x0, r2}, {}, {r1}, {r0}, {r1, r2}, {r1}, {}, {}, {}, {}, {r0}, {0x0, r2}, {r0, r2}, {0x0, r2}, {r1}, {r1}, {r0}, {}, {r1, r2}], 0x1, "2156816c73038c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000046300)={0x0, [], 0x3, "5a071e0df63efe"}) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x0, 0x0, 0x9, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = syz_open_dev$sg(&(0x7f0000000040), 0x6, 0x181000) ioctl$SG_IO(r5, 0x2285, &(0x7f0000000180)={0x53, 0x1, 0x0, 0x81, @buffer={0x0, 0x37, &(0x7f0000000080)=""/55}, 0x0, &(0x7f0000000840)=""/140, 0x400, 0x4, 0x0, &(0x7f0000000100)}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000240)=ANY=[]) ioctl$HCIINQUIRY(r4, 0x800448f0, &(0x7f0000000140)={0x0, 0x0, "5819f0"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000640)) unshare(0x42000000) 00:33:38 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000018c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) r1 = socket$kcm(0x29, 0x5, 0x0) r2 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000180)={r2, r0}) sendmsg$rds(r1, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f00000004c0)=ANY=[@ANYBLOB=',$'], 0x130) write(r1, 0x0, 0x0) 00:33:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) dup2(r3, r4) 00:33:38 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='syscall\x00') read$eventfd(r0, &(0x7f0000000240), 0x8) 00:33:38 executing program 0: munmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 00:33:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet(r0, &(0x7f0000002340)=[{{&(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010102}, 0x10, &(0x7f00000015c0)=[{&(0x7f0000000140)="97", 0x1}], 0x1}}, {{&(0x7f0000001740)={0xa, 0x0, @dev}, 0x10, &(0x7f0000001cc0)=[{&(0x7f0000001780)="bd", 0x1}], 0x1}}], 0x2, 0x40) 00:33:38 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='syscall\x00') read$eventfd(r0, &(0x7f0000000240), 0x8) 00:33:38 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') 00:33:48 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cgroup.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) splice(r0, 0x0, r1, &(0x7f0000000200), 0x6, 0x0) 00:33:48 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='syscall\x00') read$eventfd(r0, &(0x7f0000000240), 0x8) 00:33:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x38, 0x16, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}]}], {0x14, 0x10}}, 0xc0}}, 0x0) 00:33:48 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x9, 0x105, 0x40008, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000040)=@tcp}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000600)={r0}, 0x20) 00:33:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x2}]}}}]}, 0x3c}}, 0x0) 00:33:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x45}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 00:33:48 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000000)={{0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 00:33:48 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000680)='qdisc_create\x00', r0}, 0x10) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={r2, r1, 0x0, 0xd, &(0x7f00000003c0)='%:!^&/!])\x81@.\x00'}, 0x30) 00:33:48 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001480)={0x14, 0x15, 0x1, 0x0, 0x0, {0x2e}}, 0x14}}, 0x0) 00:33:48 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000000000000000000000000000000c", @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c00028004001b"], 0x3c}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000001f0004e0ff270012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 00:33:48 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r1, &(0x7f0000000140)='.', 0x1) sendfile(r1, r1, &(0x7f0000000040), 0x8002) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x12, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa6, 0x0, &(0x7f00000000c0)) 00:33:48 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x1d40, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) creat(&(0x7f00000004c0)='./file0\x00', 0x0) [ 2050.566808][ T24] audit: type=1400 audit(2028.790:647): avc: denied { nlmsg_write } for pid=10821 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 2050.632141][T10834] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2050.641640][T10834] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 00:33:55 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'netpci0\x00'}}]}, 0x38}}, 0x0) 00:33:55 executing program 5: ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x7, 'xfrm0\x00'}) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000080)=0x1c) 00:33:55 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x4212}) io_setup(0x5a72, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="8731bea5", 0x4}]) 00:33:55 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x7ff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, 0x0) 00:33:55 executing program 0: r0 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307f, 0x0, 0x4) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, 0x0, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000540)=@IORING_OP_POLL_ADD, 0x3) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000400)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="180000006a0003cb43366091928455428075"], 0x18}}, 0x0) io_uring_enter(r0, 0x688c, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_WRITE={0x17, 0x0, 0x4004, @fd_index, 0x0, &(0x7f0000000100)}, 0x1) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0x5, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 00:33:55 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0x5451, 0x0) 00:33:55 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) 00:33:55 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x2}}}}}}, 0x0) 00:33:55 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0xe, 0x2, &(0x7f0000000000)=ANY=[@ANYBLOB="71103a000000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:33:55 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) chroot(&(0x7f0000000080)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000240)='./file0\x00', 0x2) utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 00:33:55 executing program 3: perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008ffd, &(0x7f0000000200)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3f}}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03259bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a751cbf746bec66ba", 0xfe6a, 0xf, 0x0, 0xfffffffffffffe2b) 00:33:55 executing program 5: shmget$private(0x0, 0x4000, 0x5415daaf455a8cae, &(0x7f0000ffb000/0x4000)=nil) 00:34:01 executing program 0: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fchmod(r0, 0x0) 00:34:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}]}, 0x28}}, 0x0) 00:34:01 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) poll(&(0x7f0000000100)=[{}], 0x1, 0x4) 00:34:01 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r1, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x261, @time}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x80045300, &(0x7f0000000380)={0x0, 0x0, 0x0, 'queue1\x00'}) tkill(r0, 0xb) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue1\x00'}) 00:34:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000480)={0x20, r1, 0x1, 0x0, 0x0, {0x5}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 00:34:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x60, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @meta={{0x9}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_META_DREG={0x8}, @NFTA_META_KEY={0x8, 0x2, 0x1, 0x0, 0x15}]}}}]}], {0x14, 0x10}}, 0xa8}}, 0x0) 00:34:01 executing program 5: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000ad0000008000"}) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0xb4, 0x0, 0x0, 0x0, 0x0) 00:34:01 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cgroup.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, 0x0, 0x0) 00:34:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000480)={0x0, 0xf000, &(0x7f0000000440)={&(0x7f0000001500)={0x28, r1, 0x209, 0x0, 0x0, {{}, {@val={0x8, 0x8}, @val={0xc}}}}, 0x28}}, 0x0) 00:34:01 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) [ 2063.310992][ T24] audit: type=1400 audit(2041.252:648): avc: denied { setattr } for pid=10863 comm="syz-executor.0" name="current" dev="proc" ino=41531 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=file permissive=1 00:34:01 executing program 3: socketpair(0x26, 0x0, 0x0, &(0x7f0000000080)) 00:34:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000000040)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKMODE={0x5}, @IFLA_GSO_MAX_SIZE={0x8}, @IFLA_OPERSTATE={0x5}, @IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r0}}}}]}, 0x50}}, 0x0) 00:34:01 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000040)="00eb", 0x2}], 0x1, 0x81805, 0x0) mmap(&(0x7f0000595000/0x2000)=nil, 0x2000, 0x3000005, 0x50, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x0, {}, 0x0, {}, 0x7, 0x1, 0xe, 0xc, "a2d658508d854428bd8db5493b4ccc552918a107bcacc471420e6f6cfb37e48f8a5d340b7194e4d2ff70dfabc42213924c8ec4781fba218440ba75d485d2e454", "89c5124ec508ac4fcbc221a31f1fce37611a1972f02ec4c7321abfa2a0924564"}) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r0, 0x4c01) r2 = open(&(0x7f0000000000)='./file0\x00', 0x482, 0x40) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) ioctl$int_out(r0, 0x5462, &(0x7f00000000c0)) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) close(r0) [ 2063.351658][T10879] netlink: 'syz-executor.0': attribute type 8 has an invalid length. [ 2063.372774][ T24] audit: type=1400 audit(2041.311:649): avc: denied { create } for pid=10883 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 2063.399000][T10888] loop7: detected capacity change from 0 to 1036 00:34:09 executing program 2: syz_clone(0x8001000, 0x0, 0x0, 0x0, 0x0, 0x0) 00:34:09 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, 0x0) 00:34:09 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x6, [@const, @func={0x2, 0x0, 0x0, 0xc, 0x3}, @func_proto]}, {0x0, [0x0, 0x61, 0x61, 0x61]}}, &(0x7f0000001a40)=""/216, 0x42, 0xd8, 0x1}, 0x20) 00:34:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x78, 0x30, 0x17b, 0x0, 0x0, {}, [{0x64, 0x1, [@m_bpf={0x60, 0x1, 0x0, 0x0, {{0x8}, {0x54, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{}, {}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) 00:34:09 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000040)="00eb", 0x2}], 0x1, 0x81805, 0x0) mmap(&(0x7f0000595000/0x2000)=nil, 0x2000, 0x3000005, 0x50, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x0, {}, 0x0, {}, 0x7, 0x1, 0xe, 0xc, "a2d658508d854428bd8db5493b4ccc552918a107bcacc471420e6f6cfb37e48f8a5d340b7194e4d2ff70dfabc42213924c8ec4781fba218440ba75d485d2e454", "89c5124ec508ac4fcbc221a31f1fce37611a1972f02ec4c7321abfa2a0924564"}) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r0, 0x4c01) r2 = open(&(0x7f0000000000)='./file0\x00', 0x482, 0x40) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) ioctl$int_out(r0, 0x5462, &(0x7f00000000c0)) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) close(r0) 00:34:09 executing program 4: setsockopt$WPAN_SECURITY(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x8000) sendmsg(r0, &(0x7f0000000080)={0x0, 0x2c, &(0x7f0000000100)=[{&(0x7f0000000000)="330200010300072a", 0x5ac}], 0x1}, 0x0) 00:34:09 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000005c0)=[{{&(0x7f0000001400)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="24000000000000002900000032000000ffee00000000000000000000000000002e"], 0x28}}], 0x2, 0x0) 00:34:09 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}]}) open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) chmod(&(0x7f0000000100)='./bus\x00', 0x0) 00:34:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a02000002000000", 0x8) 00:34:09 executing program 4: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x2}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, 0xa8) 00:34:09 executing program 2: syz_clone(0x8001000, 0x0, 0x0, 0x0, 0x0, 0x0) 00:34:09 executing program 5: r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r1, 0x2, &(0x7f00000000c0)=[&(0x7f0000002240)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f0000000240)={0x0, 0x0, 0x8, 0x0, 0x0, r0, 0x0}]) [ 2071.826359][T10901] loop7: detected capacity change from 0 to 1036 00:34:09 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000029c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000002980)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000200)={0x13, 0x10, 0x10f, {0x0, r1, 0x2}}, 0x18) 00:34:09 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x33, 0x38, 0x0, 0x0, 0x0, 0x0, 0x106d, 0x40}, [{}]}, 0x78) [ 2071.910329][T10901] loop_set_status: loop7 () has still dirty pages (nrpages=32) 00:34:15 executing program 2: syz_clone(0x8001000, 0x0, 0x0, 0x0, 0x0, 0x0) 00:34:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x85, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @empty=0x2}}}, 0x90) 00:34:15 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000001a40)=[{&(0x7f00000015c0)='/', 0x1}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000940)=ANY=[@ANYBLOB="d6af"], 0x5b5) close(r2) r3 = socket$inet6(0xa, 0x3, 0x2b) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 00:34:15 executing program 1: r0 = open(&(0x7f0000000140)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000000)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@local, @in=@multicast1, 0x3, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb8}}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000000)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@local, @in=@multicast1, 0x3, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb8}}, 0x0) r4 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$F2FS_IOC_SET_PIN_FILE(r4, 0x4004f50d, &(0x7f0000000240)=0x100001) sendfile(r0, r1, 0x0, 0x4000000000010046) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000000)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@local, @in=@multicast1, 0x3, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0x0, 0x6}, {}, 0x1}}, 0xb8}}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000500)=ANY=[@ANYBLOB="b8000000190001000000000000000000fe8000000000000000000000000000aae0000001000000000000000000000000000300000000001f0a00", @ANYBLOB, @ANYRES16=r3, @ANYRESOCT], 0xb8}}, 0x14) dup2(r6, r0) dup2(r5, r1) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) fcntl$lock(r7, 0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r8 = memfd_create(&(0x7f0000000200)='\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x2000000, &(0x7f00000003c0)=ANY=[@ANYRES32=r8, @ANYRESHEX=r7, @ANYBLOB=',wfdno=', @ANYRESHEX=r8, @ANYBLOB="2c76657273696f6e3d3970323030302e752c6163636573733d757365722c6e6f657874656e642c726f6f74636f6e746578743d756e636f6e66696e78af83752c736d61636b6673666c6f6f723d002c736d61636b66737472616e736d7574653d2f70726f632f6469736b7374617453002c736d61636b66737472616e736d7574653d7b7d7b2c7375626a5f757365723d7b5d2d2c736d61636b66736861743d2f70726f632f6469736b7374617473002c66736e616d6556252d24272c617564691cd4736d48636b6673666c6f6f723d29245e5c24294021255b2d202d5b262c00f961b486afd0f066e0aaee5fec"]) open(&(0x7f00000000c0)='./bus\x00', 0x4a8481, 0x41) 00:34:15 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000040)="00eb", 0x2}], 0x1, 0x81805, 0x0) mmap(&(0x7f0000595000/0x2000)=nil, 0x2000, 0x3000005, 0x50, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x0, {}, 0x0, {}, 0x7, 0x1, 0xe, 0xc, "a2d658508d854428bd8db5493b4ccc552918a107bcacc471420e6f6cfb37e48f8a5d340b7194e4d2ff70dfabc42213924c8ec4781fba218440ba75d485d2e454", "89c5124ec508ac4fcbc221a31f1fce37611a1972f02ec4c7321abfa2a0924564"}) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r0, 0x4c01) r2 = open(&(0x7f0000000000)='./file0\x00', 0x482, 0x40) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) ioctl$int_out(r0, 0x5462, &(0x7f00000000c0)) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) close(r0) 00:34:15 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f00000001c0)=@raw=[@call={0x85, 0x0, 0x0, 0x88}, @exit], &(0x7f0000000240)='syzkaller\x00', 0x2, 0xd6, &(0x7f0000000000)=""/214, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:34:15 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='illinois\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) 00:34:15 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=ANY=[]) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x80020, &(0x7f0000000300)={[{@nr_blocks={'nr_blocks', 0x3d, [0x37]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x33]}}]}) 00:34:15 executing program 5: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x5b80}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000040)=0x80, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setregid(0x0, 0x0) setgid(0x0) fdatasync(r1) setresgid(0x0, 0xee01, 0x0) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7fe}, 0x10) write(r2, &(0x7f0000000280)="1c0000001a009b8a14e500"/28, 0x1c) recvmmsg(r2, &(0x7f0000002ec0), 0x29e, 0x1a, &(0x7f00000001c0)={0x77359400}) 00:34:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)={0x18, 0x5a, 0x89d7702924ac5e99, 0x0, 0x0, "", [@nested={0x2, 0x0, 0x0, 0x1, [@typed={0x4, 0x3}]}]}, 0x18}], 0x1}, 0x0) [ 2078.216030][T10935] loop7: detected capacity change from 0 to 1036 00:34:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000740)={0x38, r1, 0x5e5, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_PORT={0x6}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}]}]}, 0x38}}, 0x0) 00:34:15 executing program 2: syz_clone(0x8001000, 0x0, 0x0, 0x0, 0x0, 0x0) 00:34:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x9003000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x2c8, 0x0, 0x178, 0x178, 0x178, 0x178, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond, 0x0, 0x158, 0x178, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "d9d9e63590ab5471c46924e95540949f0cd7e2b0a94d71d9d944acb7f0a1297674a95b30cee19db4c1725572ba928385b1635c89b58ae9a0e1ea500b26f006da3fa8a134552f7980e92de5a784cd4f46e799e191835d7d5ea776f04bef524e22f0bb6ed4b00f44ceb936943e13fa1caa6b4b159c673db1efa9a08b1ddc74ce6c", 0x2, 0x2}}, @common=@inet=@socket3={{0x28}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@common=@inet=@set2={{0x28}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x328) 00:34:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bond={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BOND_RESEND_IGMP={0x8}, @IFLA_BOND_MIIMON={0x8, 0x3, 0x9}, @IFLA_BOND_XMIT_HASH_POLICY={0x5}]}}}]}, 0x4c}}, 0x0) [ 2078.263407][T10935] loop_set_status: loop7 () has still dirty pages (nrpages=10) [ 2078.275163][T10949] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 2078.328871][T10956] Cannot find set identified by id 0 to match 00:34:18 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendmmsg$inet6(r0, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="8202", 0x2}], 0x1}}], 0x1, 0x4000c800) sendto$inet6(r0, &(0x7f0000000180)="759ecc36740e072f259bb03fa92ac8181dfa913580a2afae5c4f", 0x1a, 0x0, 0x0, 0x0) 00:34:18 executing program 3: r0 = epoll_create1(0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)) syz_io_uring_complete(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000002440)=[{0x0}], 0x1}, 0x0) dup2(r1, r3) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000040)={0xe000201c}) epoll_wait(r0, &(0x7f0000002d40)=[{}], 0x1, 0x0) 00:34:18 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000040)="00eb", 0x2}], 0x1, 0x81805, 0x0) mmap(&(0x7f0000595000/0x2000)=nil, 0x2000, 0x3000005, 0x50, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x0, {}, 0x0, {}, 0x7, 0x1, 0xe, 0xc, "a2d658508d854428bd8db5493b4ccc552918a107bcacc471420e6f6cfb37e48f8a5d340b7194e4d2ff70dfabc42213924c8ec4781fba218440ba75d485d2e454", "89c5124ec508ac4fcbc221a31f1fce37611a1972f02ec4c7321abfa2a0924564"}) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r0, 0x4c01) r2 = open(&(0x7f0000000000)='./file0\x00', 0x482, 0x40) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) ioctl$int_out(r0, 0x5462, &(0x7f00000000c0)) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) close(r0) 00:34:18 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000000)) 00:34:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@ipmr_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0x80, 0x20, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5}, [@RTA_DST={0x8, 0x1, @private}]}, 0x24}}, 0x0) 00:34:18 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setsig(0x420b, r1, 0x0, 0x0) 00:34:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f00000026c0)={&(0x7f0000000000)=@ipv6_getnetconf={0x1c, 0x48, 0x1, 0x0, 0x0, {}, [@NETCONFA_IFINDEX={0x8}]}, 0x1c}}, 0x0) 00:34:18 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000000)) 00:34:18 executing program 5: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone3(&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000140), 0x8000001000000, 0x0, 0x0}, 0x58) 00:34:18 executing program 3: r0 = epoll_create1(0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)) syz_io_uring_complete(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000002440)=[{0x0}], 0x1}, 0x0) dup2(r1, r3) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000040)={0xe000201c}) epoll_wait(r0, &(0x7f0000002d40)=[{}], 0x1, 0x0) 00:34:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f0000000180)=@deltfilter={0x24, 0x6d, 0x1, 0x0, 0x0, {0x3}}, 0x24}}, 0x0) 00:34:18 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000000)) [ 2081.291761][T10967] loop7: detected capacity change from 0 to 1036 [ 2081.342557][T10980] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2081.353800][T10967] loop_set_status: loop7 () has still dirty pages (nrpages=2) 00:34:27 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "006d10e4d60000002fd011a0d5f300"}) r2 = syz_open_pts(r1, 0x0) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/46, 0x2e}], 0x1) r3 = dup2(r1, r2) dup3(r0, r1, 0x0) dup2(r1, r3) 00:34:27 executing program 3: r0 = epoll_create1(0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)) syz_io_uring_complete(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000002440)=[{0x0}], 0x1}, 0x0) dup2(r1, r3) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000040)={0xe000201c}) epoll_wait(r0, &(0x7f0000002d40)=[{}], 0x1, 0x0) 00:34:27 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1c00000007ffff0f002b612aba28f9"], 0x52) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u}]}}) 00:34:27 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x7, 0x0, &(0x7f0000000040)) 00:34:27 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000000)) 00:34:27 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) wait4(0x0, 0x0, 0x0, 0x0) 00:34:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 00:34:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x10, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:34:27 executing program 3: r0 = epoll_create1(0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)) syz_io_uring_complete(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000002440)=[{0x0}], 0x1}, 0x0) dup2(r1, r3) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000040)={0xe000201c}) epoll_wait(r0, &(0x7f0000002d40)=[{}], 0x1, 0x0) [ 2089.833377][T10989] 9pnet: p9_errstr2errno: server reported unknown error +a*º(ù 00:34:27 executing program 2: semop(0x0, 0x0, 0x0) r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0xff0b}], 0x1) semop(r0, &(0x7f0000000300)=[{0x0, 0xd90d}], 0x1) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x2}, {}], 0x2, &(0x7f0000000080)) semop(0x0, &(0x7f0000000000)=[{0x0, 0xff0b}], 0x1) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xff, 0x800}, {0x2, 0x24, 0x1800}, {0x3, 0xffff, 0x1800}, {0x0, 0x5}], 0x4, &(0x7f0000000100)={0x0, 0x3938700}) r1 = semget(0x0, 0x0, 0x488) r2 = semget(0x2, 0x3, 0x8) semop(r2, &(0x7f00000001c0)=[{0x0, 0x1, 0x1000}, {0x3, 0xfffb, 0x800}, {0x0, 0x3, 0x800}, {0x2, 0x2, 0x1000}], 0x4) semtimedop(r1, &(0x7f0000000140)=[{0x4, 0x7, 0x1000}, {0x6, 0x1f, 0x1000}, {0x0, 0x3f, 0x1400}, {0x4, 0x0, 0x1800}, {0x2, 0x5, 0x1000}], 0x5, &(0x7f0000000180)={0x77359400}) semop(0x0, &(0x7f0000000300)=[{0x0, 0xd90d}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) 00:34:27 executing program 0: unshare(0x6000600) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') fstat(r0, &(0x7f0000000000)) [ 2089.866914][ T24] audit: type=1326 audit(2067.212:650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10990 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0996c9c059 code=0x7ffc0000 [ 2089.922518][T11001] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 00:34:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) [ 2089.929314][ T24] audit: type=1326 audit(2067.241:651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10990 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=61 compat=0 ip=0x7f0996c9c059 code=0x7ffc0000 [ 2089.955458][ T24] audit: type=1326 audit(2067.241:652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10990 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0996c9c059 code=0x7ffc0000 [ 2089.984200][T11010] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 00:34:35 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)=0x10006) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000040)) dup3(r0, r1, 0x0) 00:34:35 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @empty, 'bond0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x80047437, 0x0) 00:34:35 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x3, 0x2, &(0x7f0000000100)=@raw=[@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x8d}, @jmp={0x5, 0x0, 0x9}], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:34:35 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000980), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000000)={0x7fffffff, 0x0, 'client1\x00', 0x0, "5fa0c01721a4b5bc", "0e7adbcb3eda59c1c8b7c2886fbfdb56bb7cd4a64539ffa48317e4a945c7e704"}) 00:34:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 00:34:35 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000100)={[{0x6, 'memory'}]}, 0x8) 00:34:35 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000400)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x2081c80, 0x0) mount$bind(&(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x65000, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x4c000, 0x0) 00:34:35 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)=@newsa={0x154, 0x10, 0x633, 0x0, 0x0, {{@in6=@mcast1, @in6=@loopback}, {@in6=@private2, 0x0, 0x32}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x1c, 0x1c}]}, 0x154}}, 0x0) 00:34:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000480)={'filter\x00', 0xb001, 0x4, 0x3f0, 0x0, 0x0, 0x130, 0x308, 0x308, 0x308, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "f67b23ffdfa27f907a03732da3acbc6518e62a77ca06f258762e88c0d9f9d2f413b94a105f4bdf01425ce81c5d00"}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x3f, 0x4}}}, {{@uncond, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) 00:34:35 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1e, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0xa}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xf, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000200000000000000030000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x6, 0xb7, &(0x7f0000000140)=""/183, 0x41100, 0x7, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000240)={0xfffffffe, 0x10a, 0x2538, 0x56b}, 0x10, 0xffffffffffffffff, r0}, 0x80) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000800)={&(0x7f0000000800)=ANY=[], 0x10c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000085) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0xc, r2, 0x0, 0x0, 0x0, 0x400000}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000700)={'ip6_vti0\x00', &(0x7f0000000680)={'syztnl0\x00', 0x0, 0x29, 0x7f, 0x2, 0x3f08, 0x3a, @private2={0xfc, 0x2, '\x00', 0x1}, @remote, 0x8000, 0x10, 0x0, 0x101}}) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0x3f2ad247b4830ea2, 0x0, 0x0, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x80, 0x6, @multicast}, 0x14) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r1, 0x80489439, &(0x7f0000000600)) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r4, &(0x7f0000000500)={0x0, 0xfffffffffffffcae, &(0x7f0000000540)={&(0x7f0000000340)=ANY=[], 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x20004885) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000007c0)={&(0x7f0000000b40)=ANY=[@ANYBLOB="4c737966e300000057bc3c5ae3118a8f476614187c7b0932e06fa42cd8fb7bb74b31134e09476148e67c629c53cf2d3319afc98f59fa4992e63c68cb44b00115fa5acf06b45a027d39a1aff735acbc16dcb3221321af9916198afd7db701c5fe9b32aa7ad99d84a6fa10453e576a009988e50869a54621df0ca999ab856bc5818bc7b7045c15b5d1b3aaed4da48bd06539785ecf05295e9c02350b22a21b032fcd40b9cddc7772ff69461eab4f3c10929ee24ef8d4b4edb1b377de68fa28dfffd81081be622a96ec8de0a628eac713a42b61f7aeb96eb7e32b32bac3ed44813e0c7acb537ba6e43bf3c0", @ANYBLOB="d5833f5937b9fc", @ANYBLOB="04002cbd7000fddbdf090000000005000b000100000005000b00000000000800030001000000080009000200000008000a00ff170000080010000900000008001700140bdaa7f200a017469e1be9441558d0416df90cc317960fbc60329aa301dfc22c2860e38480215c5ac304e51d72bcb0df169cf5706587e021610018c8c976d99f91ae65b2a3e0443897a0b40647a2268678b924acd0a19606d85b672390bb761afc00"/184], 0x4c}}, 0x4008010) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000400)={@private1, 0x7d, r3}) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x6c, 0x10, 0x401, 0x0, 0x80, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20082}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e21}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}, @IFLA_GRE_IKEY={0x8, 0x4, 0x14bfb88d}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x52e01}, @IFLA_GRE_ERSPAN_DIR={0x5, 0x17, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x6c}}, 0x0) 00:34:35 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000013003586000e00000020000a07000000", @ANYRES32=r4, @ANYBLOB="00000000e60000000c001a00080003"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) [ 2098.348301][T11024] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 00:34:35 executing program 3: r0 = socket(0x22, 0x2, 0x10) bind$l2tp6(r0, 0x0, 0x0) [ 2098.394362][T11034] bond0: (slave gretap1): Enslaving as an active interface with an up link [ 2098.416946][ T24] audit: type=1400 audit(2075.559:653): avc: denied { bind } for pid=11038 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 2098.438519][T11038] delete_channel: no stack 00:34:44 executing program 1: syz_mount_image$iso9660(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffe, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@session}]}) 00:34:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 00:34:44 executing program 2: unshare(0x40400) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x3b, 0xfffffffffffffffd, &(0x7f0000000040)=0xc) 00:34:44 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000013003586000e00000020000a07000000", @ANYRES32=r4, @ANYBLOB="00000000e60000000c001a00080003"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) 00:34:44 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x6, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x6}, @initr0]}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000600)=r0, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) 00:34:44 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x140, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xa, 0x6e87, 0x4a53, 0x3f, 0x0, 0xffffffffffffffff, 0x10000, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00'}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 00:34:44 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000013003586000e00000020000a07000000", @ANYRES32=r4, @ANYBLOB="00000000e60000000c001a00080003"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) 00:34:44 executing program 2: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000180)='system_u:object_r:ssh_exec_t:s0\x00', 0x12) 00:34:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = epoll_create(0x10007fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r2 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000080)) 00:34:44 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0xa, 0x1, 0x3, 0xd0}, 0x48) 00:34:44 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0xfffffffc}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@can, 0x80, 0x0, 0x13}}], 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x40002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 2107.806075][T11050] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 00:34:44 executing program 0: unshare(0x2000480) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x60, 0x0, 0x0) 00:34:44 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000013003586000e00000020000a07000000", @ANYRES32=r4, @ANYBLOB="00000000e60000000c001a00080003"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) 00:34:50 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)) r1 = socket$nl_generic(0x10, 0x3, 0x10) fstat(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x20) sendto$inet6(r3, 0x0, 0x0, 0x24048000, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x3082}, 0x1c) listen(r3, 0x0) fcntl$addseals(r3, 0x409, 0x5) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001500)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r4, 0xc0709411, &(0x7f0000000240)={{r5, 0x9, 0x0, 0x0, 0x0, 0x79, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0xdf1, 0xfff, 0x800}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}], 0x0, "2156816c80038c"}) close(r0) 00:34:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff01c}, {0x6}]}, 0x10) 00:34:50 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x48, &(0x7f0000000540)={0x0, 0x15, '\x00', [@hao={0xc9, 0x10, @mcast2}, @padn, @generic={0x0, 0x59, "8043a7f39fb1b066074e184baec50d5b2914ed7e605f04993def15b35635137b74f5ecd808fd239bec39394f8476079902290db12778781ca749fd4a5d54d66a945f9c8696feed23f163931350173b1fac9fed2c1a89a34043"}, @enc_lim, @calipso={0x7, 0x8}, @calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x0, 0x0]}}, @calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}]}, 0xb0) 00:34:50 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000023000000540000000000001b760000007d0000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0xe5, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b605a7", 0x0, 0xf}, 0x28) 00:34:50 executing program 5: r0 = socket(0xa, 0x3, 0x7) getsockopt$bt_BT_SECURITY(r0, 0x29, 0x3a, 0x0, 0x20000000) 00:34:50 executing program 2: unshare(0x6000600) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 00:34:50 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 00:34:50 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 00:34:50 executing program 0: syz_emit_ethernet(0x2a, &(0x7f00000002c0)={@local, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @random="fcbf0f58241a", @remote, @empty, @multicast1}}}}, 0x0) 00:34:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x66, 0x0, &(0x7f0000000140)=0x2000) 00:34:50 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x88) 00:34:51 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000480)=""/156, 0x26, 0x9c, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000080)={r0, 0x20, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0)=r1, 0x4) [ 2114.190926][ T24] audit: type=1326 audit(2090.982:654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11085 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a41dc6059 code=0x7ffc0000 [ 2114.218669][ T24] audit: type=1326 audit(2091.011:655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11085 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=428 compat=0 ip=0x7f2a41dc6059 code=0x7ffc0000 [ 2114.242218][ T24] audit: type=1326 audit(2091.011:656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11085 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a41dc6059 code=0x7ffc0000 [ 2114.265578][ T24] audit: type=1326 audit(2091.011:657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11085 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=259 compat=0 ip=0x7f2a41dc6059 code=0x7ffc0000 [ 2114.288928][ T24] audit: type=1326 audit(2091.011:658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11085 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a41dc6059 code=0x7ffc0000 [ 2114.312339][ T24] audit: type=1326 audit(2091.011:659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11085 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=263 compat=0 ip=0x7f2a41dc6059 code=0x7ffc0000 [ 2114.335794][ T24] audit: type=1326 audit(2091.011:660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11085 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a41dc6059 code=0x7ffc0000 00:35:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x54, 0x2, 0x6, 0x401, 0x900, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0xf0}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x54}}, 0x0) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000580)={0x130, 0xa, 0x6, 0x301, 0x0, 0x0, {0x7, 0x0, 0xa}, [@IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_ADT={0x4c, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0xd324}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @mcast1}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x4}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x7fff}}]}, @IPSET_ATTR_ADT={0x1c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e20}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x21}}]}, @IPSET_ATTR_ADT={0x30, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @dev={0xac, 0x14, 0x14, 0x3d}}}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_ADT={0x70, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @mcast2}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5, 0x3, 0x3}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x10000}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x800}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @remote}}}]}]}, 0x130}}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) socket$inet(0x2, 0x3, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x6f401, 0x0) 00:35:00 executing program 0: syz_emit_ethernet(0x2a, &(0x7f00000002c0)={@local, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @random="fcbf0f58241a", @remote, @empty, @multicast1}}}}, 0x0) 00:35:00 executing program 2: r0 = socket(0xa, 0x3, 0x6) getsockopt$bt_BT_SECURITY(r0, 0x29, 0x19, 0x0, 0x20600000) 00:35:00 executing program 5: set_mempolicy(0x3, &(0x7f0000000080)=0xffffffff, 0x7fff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x14, 0x11, 0x0, 0x1, @dynset={{0xb}, @val={0x4}}}]}], {0x14, 0x10}}, 0x98}}, 0x0) 00:35:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001500)=ANY=[@ANYBLOB="8c0800003000010000000000000000000000000078080100740801000b000100706f6c6963650000480802803c00010000000000000000000000000000000000000000000400000000000000ff0700000402000000000000ff070000000000000000000000000000040402000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040403"], 0x88c}}, 0x0) 00:35:00 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000240), &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r3) r5 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r4) r6 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r5) r7 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r6) r8 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, r7) r9 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r8) keyctl$link(0x8, r2, r9) 00:35:00 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="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"/2927], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0), 0x20) 00:35:00 executing program 0: syz_emit_ethernet(0x2a, &(0x7f00000002c0)={@local, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @random="fcbf0f58241a", @remote, @empty, @multicast1}}}}, 0x0) 00:35:00 executing program 4: r0 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x4, 0x9, 0x4, 0x1, 0x0, '\x00', r1}, 0x48) 00:35:00 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x8000, 0x0) 00:35:00 executing program 5: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20008005, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0xd, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 2123.611657][T11104] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2123.621109][T11104] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 00:35:00 executing program 2: syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/bus/input/devices\x00', 0x0, 0x0) pselect6(0x32, &(0x7f0000000000)={0x18}, 0x0, 0x0, 0x0, 0x0) 00:35:06 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000340)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/9, 0x9}}, 0x120) read(r0, &(0x7f0000000180)=""/28, 0x1c) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/103, 0x67}], 0x1) read(r0, &(0x7f00000000c0)=""/177, 0xb1) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) 00:35:06 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0xf4240, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:35:06 executing program 0: syz_emit_ethernet(0x2a, &(0x7f00000002c0)={@local, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @random="fcbf0f58241a", @remote, @empty, @multicast1}}}}, 0x0) 00:35:06 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x18, 0x140d, 0x539, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x4}]}, 0x18}}, 0x0) 00:35:06 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="85000000130000005d0000000000000095000000000000000a621cf434b9eaafdc0a00e9bfde908990817b364e51afe9c81a97f0570759f1cae63487ff68fffffffffffe8e4796e2b7185a25a48f489456aa8a701c318c67edb6e9330b53c0"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x409, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8640888a8", 0x0, 0x1200}, 0x28) 00:35:06 executing program 5: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20008005, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0xd, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:35:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@security={'security\x00', 0xe, 0x4, 0x320, 0xffffffff, 0x188, 0x188, 0xd0, 0xffffffff, 0xffffffff, 0x288, 0x288, 0x288, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0x102, 0x0, {}, [@common=@socket0={{0x20}}, @common=@addrtype={{0x30}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "d0ce3389a8d9a116a45d1d3fcb9873ce949df5d94b00000000dd2800"}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x380) 00:35:06 executing program 0: setpriority(0x2, 0x0, 0xffffffffffffff23) 00:35:06 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x18, 0x140d, 0x539, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x4}]}, 0x18}}, 0x0) [ 2130.237853][T11129] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 00:35:06 executing program 2: r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) fallocate(r0, 0x0, 0xffff, 0x4) fcntl$addseals(r0, 0x409, 0xb) 00:35:06 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000380)=@base={0x1, 0x1, 0x8, 0x4}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000300), &(0x7f00000001c0)=@tcp6}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000100)={r0, &(0x7f0000000240), &(0x7f0000000000)=""/240}, 0x20) 00:35:06 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000a80), r1) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x38, r2, 0x1, 0x0, 0x0, {0x4}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @NLBL_MGMT_A_PROTOCOL={0x8}]}, 0x38}}, 0x0) [ 2130.297965][T11142] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 00:35:15 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x2a, 0x8, 0x6, 0x0, 0x1}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000080)=@udp6=r1}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000001bc0)={r0, &(0x7f0000001b40)='\\', 0x20000000}, 0x20) 00:35:15 executing program 0: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) socket(0x10, 0x0, 0x0) setregid(0x0, 0x0) setfsgid(0x0) 00:35:15 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x18, 0x140d, 0x539, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x4}]}, 0x18}}, 0x0) 00:35:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89b1, &(0x7f0000000040)={'bond0\x00', 0x0}) 00:35:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001400)=@newtaction={0x78, 0x30, 0x727, 0x0, 0x0, {}, [{0x64, 0x1, [@m_ct={0x60, 0x1, 0x0, 0x0, {{0x7}, {0x38, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_ACTION={0x6, 0x4}, @TCA_CT_LABELS={0x14, 0x7, "942fb4acd3dbd181164428d6eb6edcc1"}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) 00:35:15 executing program 5: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20008005, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0xd, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:35:15 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x0, 0xfffffffb}}, 0x24) listen(r0, 0x0) listen(r0, 0x0) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:35:15 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="05605d32bef0c150d2adede3f63f", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 2138.777623][T11159] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 2138.793861][ T24] audit: type=1326 audit(2115.036:661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11152 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0996c9c059 code=0x7ffc0000 [ 2138.817385][ T24] audit: type=1326 audit(2115.036:662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11152 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0996c9c059 code=0x7ffc0000 [ 2138.854695][ T24] audit: type=1326 audit(2115.075:663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11152 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f0996c9c059 code=0x7ffc0000 [ 2138.878296][ T24] audit: type=1326 audit(2115.075:664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11152 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0996c9c059 code=0x7ffc0000 [ 2138.901764][ T24] audit: type=1326 audit(2115.075:665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11152 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0996c9c059 code=0x7ffc0000 [ 2138.925346][ T24] audit: type=1326 audit(2115.085:666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11152 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=114 compat=0 ip=0x7f0996c9c059 code=0x7ffc0000 [ 2138.948827][ T24] audit: type=1326 audit(2115.085:667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11152 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0996c9c059 code=0x7ffc0000 00:35:15 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x18, 0x140d, 0x539, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x4}]}, 0x18}}, 0x0) 00:35:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000000c0)=@gcm_128={{0x303, 0x38}, "f45a467cef8db20c", "f4133c00d895e9d5fb08a848e66013e9", "3803b7b3", "fb486d4e2dcefee8"}, 0x28) setsockopt$sock_timeval(r0, 0x29, 0x3, &(0x7f0000000040), 0x10) 00:35:15 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x4, &(0x7f00000001c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xb1}]}, &(0x7f0000000180)='GPL\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:35:15 executing program 0: r0 = gettid() perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x5}, 0x0, 0x81, 0x9, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1}, r0, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x3) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x37}, [@ldst={0x5, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) pipe2(&(0x7f0000000000), 0x84000) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000002c0)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) [ 2138.972213][ T24] audit: type=1326 audit(2115.085:668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11152 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0996c9c059 code=0x7ffc0000 [ 2138.995703][ T24] audit: type=1326 audit(2115.085:669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11152 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=123 compat=0 ip=0x7f0996c9c059 code=0x7ffc0000 [ 2139.019806][ T24] audit: type=1326 audit(2115.085:670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11152 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0996c9c059 code=0x7ffc0000 [ 2139.046633][T11173] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 00:35:22 executing program 0: perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xb, 0x0, 0x0) 00:35:22 executing program 2: set_mempolicy(0x8001, &(0x7f0000000140)=0xf01, 0x7) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000009c0), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:35:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000c80)={0x3, &(0x7f0000000c40)=[{0x20}, {0x5c}, {0x6}]}, 0x10) dup2(r1, r0) sendto$inet(r0, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000a4f) 00:35:22 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f0000000040)=[{0x35, 0x0, 0x0, 0x5}, {0x7c}, {0x6, 0x0, 0x0, 0x7fff8002}]}) socket$nl_netfilter(0x10, 0x3, 0xc) 00:35:22 executing program 5: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20008005, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0xd, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:35:22 executing program 3: r0 = syz_io_uring_setup(0xb25, &(0x7f00000002c0), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f00000004c0)) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x4) 00:35:22 executing program 2: r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000440), &(0x7f0000002000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) r3 = socket$unix(0x1, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x91ffce066f0b0e38, 0x0, @fd=r3, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x7107, &(0x7f0000000280), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000040)=@IORING_OP_TIMEOUT_REMOVE, 0x200) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 00:35:22 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0xffffffffffffffff, 0x0, r0, 0xb) 00:35:22 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0xc, {"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", 0xe00}}, 0x1006) 00:35:22 executing program 4: syz_mount_image$iso9660(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[], [{@defcontext={'defcontext', 0x3d, 'unconfined_u'}, 0x22}]}) 00:35:22 executing program 2: syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) 00:35:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x11a, 0x2, 0x0, &(0x7f0000000140)) 00:35:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x924924924924c31, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 00:35:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{}, {0x0, @local}, 0x8, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000100)={{}, {0x0, @dev}, 0x8, {0x2, 0x0, @multicast2}, 'veth0_to_bond\x00'}) 00:35:30 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd0, 0x0, 0x4) 00:35:30 executing program 5: setresuid(0xee01, 0x0, 0x0) r0 = getuid() ioprio_set$uid(0x3, r0, 0x0) 00:35:30 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) splice(r0, 0xfffffffffffffffc, r1, 0x0, 0x5, 0x0) 00:35:30 executing program 3: r0 = syz_io_uring_setup(0xb25, &(0x7f00000002c0), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f00000004c0)) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x4) 00:35:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x28, 0x2f, 0x7e2881d4b0058261, 0x0, 0x0, {0x2}, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@empty}]}, 0x28}}, 0x0) 00:35:30 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000002c0)=0x10) r1 = socket$inet6(0xa, 0x805, 0x0) getsockopt$bt_hci(r1, 0x84, 0x81, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) 00:35:30 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 00:35:30 executing program 2: dup(0xffffffffffffffff) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {0x0, 0x0, 0x1000}, {&(0x7f0000010500)}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf465", 0xf, 0x4200}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1705bc737d39a6f4df272ed4cf5994beb1c36907d381a0da59a86ad12becd029cf8d3abf628a57b33e449359d4d0ad8784cc58471f59a45692a2db56cbd8fdd201f94963794b6696cdbdc9e097f68d4acac9db547752630d59e918707566fa113526b3394240fb265709d9edc129c0751e69cafbe9e719aa31de896beb1dbf69e0bb8bb4e038a493727c6d7febfd994936909c852f87bd4adce939f01271127a"]) 00:35:30 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 00:35:30 executing program 0: syz_mount_image$tmpfs(&(0x7f0000001100), &(0x7f0000001140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)={[{@mpol={'mpol', 0x3d, {'bind', '=static', @val={0x3a, [0x30]}}}}], [{@seclabel}]}) 00:35:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000e40)=@bridge_setlink={0x2c, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x4, 0x0, 0x1, {0x4, 0x6}}]}]}, 0x2c}}, 0x0) 00:35:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000000c0)=@gcm_128={{0x303, 0x38}, "f45a467cef8db20c", "f4133c00d895e9d5fb08a848e66013e9", "3803b7b3", "fb486d4e2dcefee8"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x29, 0x6, &(0x7f0000000040), 0x4) 00:35:36 executing program 2: set_mempolicy(0x2, &(0x7f0000000040)=0x1, 0x6) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r0, 0x0) 00:35:36 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x94, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x300, 0x43, 0x0) 00:35:36 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x200100, 0x0) flock(r0, 0x0) 00:35:36 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r0, 0x3312, 0x0) 00:35:36 executing program 3: r0 = syz_io_uring_setup(0xb25, &(0x7f00000002c0), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f00000004c0)) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x4) 00:35:36 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 2161.039166][ T24] kauditd_printk_skb: 2 callbacks suppressed [ 2161.039180][ T24] audit: type=1400 audit(2136.773:673): avc: denied { name_bind } for pid=11251 comm="syz-executor.0" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 00:35:36 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x80000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = msgget$private(0x0, 0x0) msgsnd(r3, &(0x7f0000000c00)=ANY=[@ANYRESHEX], 0x64, 0x0) msgsnd(r3, &(0x7f0000000840)={0x3, "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"}, 0x39d, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, 0x0) msgget$private(0x0, 0x0) msgrcv(0x0, &(0x7f00000001c0)={0x0, ""/170}, 0xb2, 0x3, 0x1000) msgsnd(0x0, 0x0, 0x64, 0x0) msgsnd(0x0, &(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRESDEC=r1], 0x39d, 0x0) msgrcv(r3, &(0x7f0000000280)={0x0, ""/109}, 0x75, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) 00:35:36 executing program 0: r0 = inotify_init() ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x5}}, './file0\x00'}) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) r3 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r3, &(0x7f00000011c0)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001180)={&(0x7f0000001140)={0x28, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x0) r4 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r4, &(0x7f00000011c0)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001180)={&(0x7f0000001140)={0x28, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x0) shutdown(r4, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000040)={r6, @in={{0x2, 0x0, @empty}}}, 0x90) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000180)={r6, 0x6}, 0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r6, 0xfffffffa, 0x9}, 0xc) r7 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000240)={r6, 0x7}, 0x8) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001480), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r7, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x2c, r8, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}]}]}, 0x2c}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r7, 0xc018937d, &(0x7f0000000200)={{0x1, 0x1, 0x18, r0, {0x5}}, './file0\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r9) 00:35:36 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x9, 0x8, 0x2}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000080)=@udp6=r1}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f00000000c0)="bdd955eb9b"}, 0x20) 00:35:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000280), r0) sendmsg$nl_generic(r0, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000008c0)=ANY=[@ANYBLOB="1c0000001000010700000000000000000a0000000600010020"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000dc0)=""/4096, 0x1004}, {&(0x7f0000000080)=""/108, 0x6c}], 0x2}}], 0x4, 0x0, 0x0) [ 2161.093352][ T24] audit: type=1400 audit(2136.783:674): avc: denied { read } for pid=11254 comm="syz-executor.4" name="snapshot" dev="devtmpfs" ino=89 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 00:35:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xb0}, 0x1, 0x0, 0x0, 0x881}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000001400)={0x0, @in6={{0xa, 0x4e22, 0x7fff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}}, 0x6, 0x3, 0x9, 0x7, 0xe5, 0x9, 0x6}, 0x9c) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000300)=@newlink={0x54, 0x10, 0x401, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x462b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_DF={0x5}, @IFLA_GENEVE_ID={0x8}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x54}}, 0x0) 00:35:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@setlink={0x15c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x37}, @IFLA_PROTO_DOWN={0x5}, @IFLA_LINK={0x8}, @IFLA_IFNAME={0x14, 0x3, 'macvlan1\x00'}, @IFLA_MASTER={0x8}, @IFLA_AF_SPEC={0xe8, 0x1a, 0x0, 0x1, [@AF_INET6={0xe4, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0xffffffffffffffac, 0x7, @local}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @remote}]}, @AF_INET={0xfffffffffffffeec, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_BRIDGE={0x4}, @AF_BRIDGE={0x4}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @loopback}]}, @AF_INET6={0x44, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @private2}, @IFLA_INET6_TOKEN={0x14, 0x7, @loopback}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_BRIDGE={0x4}, @AF_BRIDGE={0x4}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x7}]}}]}, @IFLA_LINK_NETNSID={0x8}, @IFLA_NUM_RX_QUEUES={0x8}, @IFLA_EXT_MASK={0x8}, @IFLA_PROMISCUITY={0x8}]}, 0x15c}}, 0x0) 00:35:45 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x9, 0x8, 0x2}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000080)=@udp6=r1}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f00000000c0)="bdd955eb9b"}, 0x20) 00:35:45 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000001bc0)=0xab, 0x4) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000040), 0x4) 00:35:45 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x80000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = msgget$private(0x0, 0x0) msgsnd(r3, &(0x7f0000000c00)=ANY=[@ANYRESHEX], 0x64, 0x0) msgsnd(r3, &(0x7f0000000840)={0x3, "22251450169831c7f027caeeafafb1fb73890ef4d0bb8f067fc3e84af02468240320df94261b9307b3331cea8354b2588db852c6bbad8db77b9b6f577618bf7e43ce6d6c952fe094db4ef441438e3c695c4687c6cb51471b0b89c2da9033f430a58422eaf04dd2d4fcb8b425a6ebc7fe53ed70375ab00db36e0608d763af17fd08b068e76d7916e0ad7676e35e6139bb6640ad837d40417e5597f058c8fb98099bfad25d64eb9c2ba64b5d31e2bcf6370d2523224928cc88814bc0152189172b1923865af140c207786219a1caed4deb552939437b04a9cffedbb7f4a2451afd91349f734ce68457f7faaf4ebdb3390ac8fbb5b23cb6bbf3706e16385a80c703e17a319031c84d9b8d5024bf11ad05b19b76886f7dd5a76b5a8ef5f781676495517eaeb5348c6f53f8b8e2c991fff5d99f5d7f4c5f504ee1c487441635dabea40bc3adc1554e7bd2f0be9383f0b4fcb8e7fe116085aead66ef1cf4a2d0d6b0dc3f27ae02914a4bb9f80f93ba76500f7790620231ee8bfe511e6d5d1e8eced0c807eac83ffa8ad74306bbe1c4d8aa5f02b0875e195fd440d4d93a81821142e1470ebb6dcab37f75eb5399bb6b2127c3a2a43af00e9aaadb4b66f7670a2146c502962f2826ca7a5ea97a69dc4a895bc63ec932b21907212747fea8749714ca7eefbf16e177ce162704107c41446d3fe80dccb5377d46b097af061dd242281e6abba13f178bd333991f106e6bda7bc53cb8f1e1495e8fa2b2e3e1dccd099ddef8abb9139e42e983704a51cb694a5281af9fc2970f6463e92bb8bf8269d3d8e503532e61ce7e15a0ec7e94965fee959cfaed164e0a37942efbc25a5c505eb98e661edefb4f27f9b6769d8db90aa45281d223654d1b7ebd2150cb7de15983dedf7513976ff7294d8193b1843b58e07341265e805ab084ed884152df751257dc9829a3d11ef4f34940691523cd7bc5114dab3e8d9581381cfa9a807515734b9e16586826c724e05c6c7fd7041a1c0ef6e94418ef066683d7d72eccaf834040f9a159ceee32191f931d01d5be748bd2f84d85e52f6c995eb710947c9b00d50940064983089e129b68e2db3efb634eb5fe1f5678e1c46261b4a0bb1a6bd1848d6493f056db783b3b9f51aa2b46fb7e97f6ebca4dd4f2561a4792536f2509bf0c8f6c7f41d4610b5b4ae84123b36ed1268712f0cc4fe4130b34d0935cecabcfba6f5ca0dc6848de3cffe2ca89127f1b610cbe400195666acdfda122d12b82b18c0cb61723a21303500b2c75498360abeb82d4b8147017bc5679"}, 0x39d, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, 0x0) msgget$private(0x0, 0x0) msgrcv(0x0, &(0x7f00000001c0)={0x0, ""/170}, 0xb2, 0x3, 0x1000) msgsnd(0x0, 0x0, 0x64, 0x0) msgsnd(0x0, &(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRESDEC=r1], 0x39d, 0x0) msgrcv(r3, &(0x7f0000000280)={0x0, ""/109}, 0x75, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) 00:35:45 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0xa0, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x70, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME_EXTENSION={0xc}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}]}}]}, 0xa0}}, 0x0) 00:35:45 executing program 3: r0 = syz_io_uring_setup(0xb25, &(0x7f00000002c0), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f00000004c0)) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x4) 00:35:45 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000000c0), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)={0x0, 0x0, 0x1b}) 00:35:45 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x9, 0x8, 0x2}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000080)=@udp6=r1}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f00000000c0)="bdd955eb9b"}, 0x20) 00:35:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@delchain={0x24}, 0x24}}, 0x0) getsockname(r1, &(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@bridge_newvlan={0x24, 0x70, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x7}}]}, 0x24}}, 0x0) [ 2169.598662][ T24] audit: type=1400 audit(2145.140:675): avc: denied { setopt } for pid=11289 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 00:35:45 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x9, 0x8, 0x2}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000080)=@udp6=r1}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f00000000c0)="bdd955eb9b"}, 0x20) 00:35:45 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x80000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = msgget$private(0x0, 0x0) msgsnd(r3, &(0x7f0000000c00)=ANY=[@ANYRESHEX], 0x64, 0x0) msgsnd(r3, &(0x7f0000000840)={0x3, "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"}, 0x39d, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, 0x0) msgget$private(0x0, 0x0) msgrcv(0x0, &(0x7f00000001c0)={0x0, ""/170}, 0xb2, 0x3, 0x1000) msgsnd(0x0, 0x0, 0x64, 0x0) msgsnd(0x0, &(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRESDEC=r1], 0x39d, 0x0) msgrcv(r3, &(0x7f0000000280)={0x0, ""/109}, 0x75, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) 00:35:45 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_tcp_int(r0, 0x11c, 0x3, 0x0, 0x0) [ 2169.646979][T11302] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO 00:35:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@setlink={0x15c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x37}, @IFLA_PROTO_DOWN={0x5}, @IFLA_LINK={0x8}, @IFLA_IFNAME={0x14, 0x3, 'macvlan1\x00'}, @IFLA_MASTER={0x8}, @IFLA_AF_SPEC={0xe8, 0x1a, 0x0, 0x1, [@AF_INET6={0xe4, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0xffffffffffffffac, 0x7, @local}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @remote}]}, @AF_INET={0xfffffffffffffeec, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_BRIDGE={0x4}, @AF_BRIDGE={0x4}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @loopback}]}, @AF_INET6={0x44, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @private2}, @IFLA_INET6_TOKEN={0x14, 0x7, @loopback}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_BRIDGE={0x4}, @AF_BRIDGE={0x4}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x7}]}}]}, @IFLA_LINK_NETNSID={0x8}, @IFLA_NUM_RX_QUEUES={0x8}, @IFLA_EXT_MASK={0x8}, @IFLA_PROMISCUITY={0x8}]}, 0x15c}}, 0x0) 00:35:51 executing program 0: r0 = epoll_create(0x103) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000300)={0x201d}) r2 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) 00:35:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r1, 0x208200) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000040), 0x0, 0x0, 0x0) openat$null(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0xa) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup2(r3, 0xffffffffffffffff) sendfile(r3, r4, 0x0, 0x80000009) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4003012, r5, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000000)) sendfile(r6, r0, &(0x7f0000000140)=0xff, 0x7fff) close(r2) 00:35:51 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000003d40)='system.posix_acl_access\x00', &(0x7f00000042c0)={{}, {}, [], {}, [], {}, {0x10}}, 0x24, 0x0) 00:35:51 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, 0x0, 0x0) 00:35:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x80000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = msgget$private(0x0, 0x0) msgsnd(r3, &(0x7f0000000c00)=ANY=[@ANYRESHEX], 0x64, 0x0) msgsnd(r3, &(0x7f0000000840)={0x3, "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"}, 0x39d, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, 0x0) msgget$private(0x0, 0x0) msgrcv(0x0, &(0x7f00000001c0)={0x0, ""/170}, 0xb2, 0x3, 0x1000) msgsnd(0x0, 0x0, 0x64, 0x0) msgsnd(0x0, &(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRESDEC=r1], 0x39d, 0x0) msgrcv(r3, &(0x7f0000000280)={0x0, ""/109}, 0x75, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) [ 2176.002480][T11314] netlink: 204 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2176.011924][T11314] netlink: 204 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2176.021657][T11314] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2176.031174][T11314] A link change request failed with some changes committed already. Interface macvlan1 may have been left with an inconsistent configuration, please check. 00:35:51 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x9c}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 00:35:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x88) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000001200), 0x0, 0x0) 00:35:51 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x33fe0, 0x3e9, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xffffffffffffffff}}, 0x33fe0}}, 0x0) sendmsg$AUDIT_TTY_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)={0x10}, 0x59}}, 0x0) [ 2176.061639][ T24] audit: type=1400 audit(2151.454:676): avc: denied { read } for pid=11316 comm="syz-executor.0" name="uhid" dev="devtmpfs" ino=227 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 2176.084572][ T24] audit: type=1400 audit(2151.454:677): avc: denied { open } for pid=11316 comm="syz-executor.0" path="/dev/uhid" dev="devtmpfs" ino=227 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 00:35:51 executing program 3: timer_create(0x2, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x77359400}}, 0x0) timer_delete(0x0) 00:35:51 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180), 0x41, 0x0) write$vga_arbiter(r0, &(0x7f0000000080)=@other={'decodes', ' ', 'none'}, 0xd) 00:35:51 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001080)=ANY=[@ANYBLOB="b702000006000000bfa300000000000007030000007effff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca7ebfcd0cd00006ed3d09a6175037958e271b60dedf8937f02008b5e5a076d83923dd29c034055d47dafe6c8dc3d5d78c07f34e4d5b3185b310efd4989147a00000000f110026e6d2ef831ab7ea0c34f17e3adeef3bb622003b538dfd8e012e795780f4580d760551b5b0a341a2d7cbdb90000bdb2ca76050000003a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132658555cf476619f28d9961b626c57c2691208171656d60a17e3c1c4b751ca532e6ea09c346dfebd31a08b32808b80200000000000000334d83239d0c2e9ff10ff2d27080e71113610e10d858e8327e7050b6c86adac12233f9a1fb9c2aec61ce63a38d316ef49b66d6e42fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a5f3d74ca891c4594e8a4399e01eadd3964663e88535c133f7130856f75643619f567d2e24f29e5dad9326edb697a6ea0182babc18cae2ed4b4390af9a9ceefd07e002cab5ebfcaad34732181feb215139f15eadddcb0c7cbe31fbae7c34d5ac5e7e64c21add9191eadd6e1795ad6a0f7f8cd3fccbdc3dec04b25dfc17975238345d4f71af35910b158e56657b7218baaa7cbf781c0a99bd50499ccff0f000000000000c7beba3da8223fe5308e4e65eebaace04f4087c4f0da0d9a88f9dbb593ddebf70132a4d0175b889b8eccf707882042e716df9b57b290c661d4e85031086e97bcc5ca0e221a0e34323c129102b7b7a643e82e88a1940b3c02ed9c92d6f64b1282dc519b00159830d7617001154c46bd3ca96318c570f0721fc7aa2a58090000000000000094f22cdf550ef091a78098534f0d973058594119d06d5ea9a8d085734000000000000000c12346e47ad97f4ead7cf754a52e4b2d0f22d428bd705414888700a30e2366c6a06b3367a389ca39059787790017b0689a1f3db9c24db65c1e00015c1d573dab18fd0600885f1ea8f2fd299fc3cdafda323e9c7080397bc49d70c060d57bc88fbe09baa058b040360ab9261503d2f363fb099408885afc2bf9a4f8c35070669e889f5e4be1b8e0d634ebc1057b7e98186fc5141bd670dba6f43279f73db9dec75070cd9ab0fd96b069ef6d2857b6bf955012cf7fe50d133da86e0477e4a6cc999dc21c3ef408e633dfa35f14d6e734837d365e63845f3c1092f8dd4fc7eac9e8af3904ea0f3698cd9492794b82649b83ed4fa0f873339c4cad4ead1348474250eda2c8067ab730c1d82a5687f2ed690000522a0b7426000000000000000000000000000000000000000093fc7a82b98f99d9dedf7ba17f5f0b6d15e552fbd21f7eecff10241f43af03eea84c4304a5d3f93c3fc74c00000000000043e1ed82b9aa0ae92a499984a082776eb0937523f5292d12659906005cde64f903c3415c458a32c2318f0858f19c6def80e1481e8e1c0098fc3f38b7a57211adb15d824cfdcf229628c0de49860a44286fe0e257cfa4ce50f3d10763d442824414a7da26cc86d7e18631c2061b1c8a8e3c06837fe08de62f8710ca977960b74d0000ce73da6022a8671d1a3575b4e18c28c73203bf134686dd65808452cb6b76fcb134252c78de9b240de7b4cd015a77f76bb6470c05fc980b3d8f3f964f432a4bf6cddd6222c2da006b6fdb9c8468ae1d986a893b9519444d16a6dfa92c04331a6698507048fab5ae402acd05fe621f22712dfd09ea4770b4278fa14547d8ce3c21188e5e4e2baacd98e8e451d6aaaff80153636ed1d9018000008dd952595d78e9583bf4ea5de36099e3cddcb24ebb6eddb9e87c9ece87a42c0000abe1c6ea55887dfa18d0aea1b6eca5a883702b0bf3aeebb225895db90e237157a34e9f447237ea5b391bddd1290f7ce987a0e36b8e71b1779bbe95ffa9c3c0f6ba66e4d48e75253e49d21836e4b3220616aafbe7a3a18375ae593eb58fd500426286472466823cb8e1800aaaa0d9463c0c4ea5541a55df6eeffec0b66482228816cdfccb98374c644eea45de7867a0efbad0ab2bc33b350440a90b791b2b33f74a112a3b91b40bed8db2df8633207f8387e04ca52ab0f3f7b058b13523b896800b992972d9609551c27a5916ea16069c5bf55b98d926d3c27e7945b29996e5cefbc9f857bc1332d200194f658b930780603134ae6b7f29eabda6e3219821e21b790c475b14b7fe4fe002dffd651faa79bb0cee0cdac2bc3218f2ddaa6f7ba04b696a30d313bed30ba8f35569a9b07ee7308da09c01a4b827aa1784d927aca9b8540534c5c49a0300cfbc2213fc1572b0204dd456b11a454d1f3214179974aae624ea59500f5e048b2780666d7f49af25be909984aea1b81f33426f86b4b941c08dfe2bc8ec246ec1aae120d32405e428923f3a83d9ba5c373f5e6ef2120b451e2806370f1ed60c9fd5d9af4d16cb0f413c324da52d4bd2e01d3ac2d578d72e4663322dfc9245ce3e3a097fb82f4e3b61a570b96f8274f72f1c55ee3d325c7496afc2f10cfea516ae436751227378f00ca0f1f6c1dcf879700dd90b96a330f92bff736c83ca53e7f02b734d1a9292896f5d7f244bfab4946c7042e88206f641eafcc5b4ba7a7880533cdeac995d1caf6936f356ecf07a0084e7adc2dc12417997b03087c7b3b44b06f6158a2a18ce0e56ffbeb22f40521dd9972583d413098aa80db98ef324a2bfb6961c07b47521973cf0bb6f5530f6216b047b35d6e06b72b22b29de42bb1bc8ce0a0e3500000000000000000000000000b92eb197e4149627920000008000000000801792756f90b37f0858efc387f5592024314a4b0ed750fa72e5948ac30f5921c14ef578d413e7b2a9e2f87f7b44949fe14c00000000000047030c09f62d444b4981db81799776eeb4448278de519705fa8b56779bc8cc927b308c8e50817996c09121caf47f76158362c74904f89cbc588aae84567a83571ff72bb65c082b5a8dedc05a3167d84205d5af86553c21e1f023a51c0e179fccfbc20198233ddcaa45613899d19082453b180ca0c525b8d3cfaf7d0bcddeb5d5c7166038f276a92941393ba5e51f77172822bd903d9f8b436656771774ed88daab0d0cfdd1bf4d30ab566e1a4cb3ad66d830e10f7c1de13218ef613204c2b7c1ad48b01c208f4032e9b3bba7d6ceca38d3e96db049b92fc32ee34fe7a3419c8fbf03d61c159dc58668e1b1b1a2c55b614d622b8de97f4ae45681ed3e73db3c78ca18c9f08d1c47edf1a4d7298109f31b6078711ee72eacab61213bf50000000000000000000000000000001217887d0452aa6d26e4614d511710abeec84b78c027c160ba375dfa55a4b3fad5fa3e499b832ce4dfb91122193d514ed992c07f8cd6d897b314907e15642da228dbc03429e6e0e7ac118ed351c3b0c44bf5d8b58be573f8333aa8cc2ec5b5e305b3dee2562d415b4b9e700441bc65822959e6edd530797f55f9fe8510423409629a20c8da58cf55f3dd9a35d9ca93e4b4591679547b8de8af1782451f7b8e1de508f1e9e525210d62bc850f8035040ad9e562be58797515b737bfb21d35ac560f99dbd18dad5e6345a464955e8141d75b6177e4fa176a2446de98078543606e76f0294fee7d19a0f327f8796d77b6e24b8df4bb438b527d10e657d49b844198ea9f93c4fd6fd2daa9bd87fd1e02ecc8075dca1280c201043257e9bd3c9a7aa150eb171163e9faca03b24fa300ef90bfe4ad364256937796f941c2faad94785f48777941f0cd3dba54ab6a5d5e91e90ac9ae994c3d4108b2fe7eca9413ac9bc138c74800487eb19c48db3f79be964808d409b5e36fc7fdd41def361427b6b9c118e5c9a0a1d5ca24886eb8a78796540635ac3530b9025d8bad0533a7f81b2188ec75a5fc9302e3695bdcc9ab11201ef940569c995c21eeaefe2e8fc02e0433dc7371d1f72124bad23e554c30fdd7cd8c2da1e8706417da9ad8916551a1182fac08603dfc2f2279ba161c13984cd753b54a85e6f3018c7d48c4b6c2f6910975e9ff51318b09fa13e2d38ce013aab41524c298c3719e31bcb1f102eaeee69a19e006bcdb1acc2664efa949a1a07bb3d7848d5e1381fbe63c5220537c28aead799f82517a12bf84e0e196a00833f464dd2f6547f14ebf137fce33efeb813211f31ff24d7dbb00f2574ccda59b3ea068fc2a18c37ee579f5a9ecc47da73684bc74d027d8d0adcdb54182c9de8053fc8b1b9d19c16c53d34db6e26f6a88d449f6abf35cca2e577e206a758a3f02816b4e097cfa3d46e45e7949c5b50691d49b9693a798a330a1ccb32d49772e80862df36dc0156b3f72cd85083f8e96ca1697457ec722766bd46ee2424975a38149bd57e5c0eb4087fc243e7e51b0aca9f0ab0668d7f2ee9ad9f267d8804417aa7e36a64d489bb84a1483fd3c3ecb024060002858cbb1f7708f5b41fca2fee7c03b1fc62ce88dc313d913e041dd6e83a1ac41c466757c5dd07ea2c5d62adad0a6"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000140)="b9ff0300600d698cff9e14f008004de7f9c764362ae28eff07002000000003a08b7907080594e5d04e0d441818f0b474b67b2b4b777b5c15d51e3e7b1263afc0bac3", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 2176.118323][T11329] tmpfs: Unsupported parameter 'huge' 00:35:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x1cc, 0x30, 0x1, 0x0, 0x0, {}, [{0x48, 0x1, [@m_vlan={0x44, 0x0, 0x0, 0x0, {{0x5959598dcc2ee115}, {0x4}, {0x15, 0x6, "66c2f4ae7e917d909a1ee512f5d6148eee"}, {0xc}, {0xc}}}]}, {0x170, 0x1, [@m_simple={0x16c, 0x1, 0x0, 0x0, {{0xb}, {0x80, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_PARMS={0x18, 0x2, {0x8001}}, @TCA_DEF_DATA={0x9, 0x3, 'vlan\x00'}, @TCA_DEF_DATA={0x0, 0x3, '$\x00'}, @TCA_DEF_DATA={0xb, 0x3, '@*/\x85}\\\x00'}, @TCA_DEF_DATA={0x9, 0x3, 'vlan\x00'}, @TCA_DEF_DATA={0xe, 0x3, '\\]!#-&-:\'\x00'}]}, {0xc3, 0x6, "8ffe21b54750a32c663083882e67a135fe881d912a64456a9817f77521aa813cc5fc57a5cd7f019b0d13b42e202516cd0e9079bb750a930b1dcd22a14d202f02cbc663239b5e9968a853019646045dc70981c03435f60cd5578fe5330a24ee19b9c0efd7a60d6ead0aa8f1b9b39d67532e9b0bed72aaa54fc5c352fc88d3a5138bf58de901cfbb3f20b11c4d566b42b1729db883cd6ea3495fea1eed3d4e946349ef3ec0e101e7f6ccad0ce38a2b5a9b971e3474186164ef1951c8a8cfb94a"}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}]}]}, 0x1cc}}, 0x0) 00:35:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@setlink={0x15c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x37}, @IFLA_PROTO_DOWN={0x5}, @IFLA_LINK={0x8}, @IFLA_IFNAME={0x14, 0x3, 'macvlan1\x00'}, @IFLA_MASTER={0x8}, @IFLA_AF_SPEC={0xe8, 0x1a, 0x0, 0x1, [@AF_INET6={0xe4, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0xffffffffffffffac, 0x7, @local}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @remote}]}, @AF_INET={0xfffffffffffffeec, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_BRIDGE={0x4}, @AF_BRIDGE={0x4}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @loopback}]}, @AF_INET6={0x44, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @private2}, @IFLA_INET6_TOKEN={0x14, 0x7, @loopback}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_BRIDGE={0x4}, @AF_BRIDGE={0x4}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x7}]}}]}, @IFLA_LINK_NETNSID={0x8}, @IFLA_NUM_RX_QUEUES={0x8}, @IFLA_EXT_MASK={0x8}, @IFLA_PROMISCUITY={0x8}]}, 0x15c}}, 0x0) 00:35:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xf0}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x5, {0xfffffffc}}]}]}]}, 0x3c}}, 0x0) 00:35:59 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000140)="b9ff0300600d698cff9e14f008004de7f9c764362ae28eff07002000000003a08b7907080594e5d04e0d441818f0b474b67b2b4b777b5c15d51e3e7b1263afc0bac3", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 00:35:59 executing program 2: sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x1c}}, 0x0) set_mempolicy(0x0, &(0x7f0000000080), 0x6b2) 00:35:59 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x4, @local, 0x3}, 0x1c) [ 2184.514743][T11341] netlink: 204 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2184.524134][T11341] netlink: 204 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2184.533815][T11341] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2184.543553][T11341] A link change request failed with some changes committed already. Interface macvlan1 may have been left with an inconsistent configuration, please check. 00:35:59 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000140)="b9ff0300600d698cff9e14f008004de7f9c764362ae28eff07002000000003a08b7907080594e5d04e0d441818f0b474b67b2b4b777b5c15d51e3e7b1263afc0bac3", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 00:35:59 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000e40)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f00000000c0)={0x1d, r4}, 0x18) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r4, 0x1, 0x6, @link_local}, 0x10) socket(0x0, 0x0, 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x200fc0) 00:35:59 executing program 4: pselect6(0x40, &(0x7f0000000100), 0xfffffffffffffffd, 0x0, 0x0, 0x0) 00:35:59 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x71, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 00:35:59 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000140)="b9ff0300600d698cff9e14f008004de7f9c764362ae28eff07002000000003a08b7907080594e5d04e0d441818f0b474b67b2b4b777b5c15d51e3e7b1263afc0bac3", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 00:35:59 executing program 4: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') r1 = inotify_init1(0x0) syz_mount_image$nfs(0x0, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0, 0x0, 0x0) inotify_add_watch(r1, &(0x7f0000000300)='./file0\x00', 0x10) r2 = open$dir(&(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xc0000, 0x0) getdents(r2, &(0x7f0000000180)=""/222, 0x18) [ 2184.578300][T11349] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 2184.596616][T11350] netlink: 220 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2184.606016][T11350] netlink: 220 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2184.615447][T11350] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. 00:35:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x1cc, 0x30, 0x1, 0x0, 0x0, {}, [{0x48, 0x1, [@m_vlan={0x44, 0x0, 0x0, 0x0, {{0x5959598dcc2ee115}, {0x4}, {0x15, 0x6, "66c2f4ae7e917d909a1ee512f5d6148eee"}, {0xc}, {0xc}}}]}, {0x170, 0x1, [@m_simple={0x16c, 0x1, 0x0, 0x0, {{0xb}, {0x80, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_PARMS={0x18, 0x2, {0x8001}}, @TCA_DEF_DATA={0x9, 0x3, 'vlan\x00'}, @TCA_DEF_DATA={0x0, 0x3, '$\x00'}, @TCA_DEF_DATA={0xb, 0x3, '@*/\x85}\\\x00'}, @TCA_DEF_DATA={0x9, 0x3, 'vlan\x00'}, @TCA_DEF_DATA={0xe, 0x3, '\\]!#-&-:\'\x00'}]}, {0xc3, 0x6, "8ffe21b54750a32c663083882e67a135fe881d912a64456a9817f77521aa813cc5fc57a5cd7f019b0d13b42e202516cd0e9079bb750a930b1dcd22a14d202f02cbc663239b5e9968a853019646045dc70981c03435f60cd5578fe5330a24ee19b9c0efd7a60d6ead0aa8f1b9b39d67532e9b0bed72aaa54fc5c352fc88d3a5138bf58de901cfbb3f20b11c4d566b42b1729db883cd6ea3495fea1eed3d4e946349ef3ec0e101e7f6ccad0ce38a2b5a9b971e3474186164ef1951c8a8cfb94a"}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}]}]}, 0x1cc}}, 0x0) [ 2184.712191][T11368] netlink: 220 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2184.721704][T11368] netlink: 220 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2184.731122][T11368] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2185.740163][ C0] vcan0: j1939_tp_rxtimer: 0xffff8881338c0200: rx timeout, send abort [ 2186.259923][ C0] vcan0: j1939_tp_rxtimer: 0xffff8881338c0200: abort rx timeout. Force session deactivation 00:36:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@setlink={0x15c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x37}, @IFLA_PROTO_DOWN={0x5}, @IFLA_LINK={0x8}, @IFLA_IFNAME={0x14, 0x3, 'macvlan1\x00'}, @IFLA_MASTER={0x8}, @IFLA_AF_SPEC={0xe8, 0x1a, 0x0, 0x1, [@AF_INET6={0xe4, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0xffffffffffffffac, 0x7, @local}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @remote}]}, @AF_INET={0xfffffffffffffeec, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_BRIDGE={0x4}, @AF_BRIDGE={0x4}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @loopback}]}, @AF_INET6={0x44, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @private2}, @IFLA_INET6_TOKEN={0x14, 0x7, @loopback}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_BRIDGE={0x4}, @AF_BRIDGE={0x4}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x7}]}}]}, @IFLA_LINK_NETNSID={0x8}, @IFLA_NUM_RX_QUEUES={0x8}, @IFLA_EXT_MASK={0x8}, @IFLA_PROMISCUITY={0x8}]}, 0x15c}}, 0x0) 00:36:08 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) connect$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 00:36:08 executing program 0: r0 = socket(0x2b, 0x1, 0x0) getsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, 0x0) 00:36:08 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x71, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 00:36:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x1cc, 0x30, 0x1, 0x0, 0x0, {}, [{0x48, 0x1, [@m_vlan={0x44, 0x0, 0x0, 0x0, {{0x5959598dcc2ee115}, {0x4}, {0x15, 0x6, "66c2f4ae7e917d909a1ee512f5d6148eee"}, {0xc}, {0xc}}}]}, {0x170, 0x1, [@m_simple={0x16c, 0x1, 0x0, 0x0, {{0xb}, {0x80, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_PARMS={0x18, 0x2, {0x8001}}, @TCA_DEF_DATA={0x9, 0x3, 'vlan\x00'}, @TCA_DEF_DATA={0x0, 0x3, '$\x00'}, @TCA_DEF_DATA={0xb, 0x3, '@*/\x85}\\\x00'}, @TCA_DEF_DATA={0x9, 0x3, 'vlan\x00'}, @TCA_DEF_DATA={0xe, 0x3, '\\]!#-&-:\'\x00'}]}, {0xc3, 0x6, "8ffe21b54750a32c663083882e67a135fe881d912a64456a9817f77521aa813cc5fc57a5cd7f019b0d13b42e202516cd0e9079bb750a930b1dcd22a14d202f02cbc663239b5e9968a853019646045dc70981c03435f60cd5578fe5330a24ee19b9c0efd7a60d6ead0aa8f1b9b39d67532e9b0bed72aaa54fc5c352fc88d3a5138bf58de901cfbb3f20b11c4d566b42b1729db883cd6ea3495fea1eed3d4e946349ef3ec0e101e7f6ccad0ce38a2b5a9b971e3474186164ef1951c8a8cfb94a"}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}]}]}, 0x1cc}}, 0x0) 00:36:08 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000e40)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f00000000c0)={0x1d, r4}, 0x18) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r4, 0x1, 0x6, @link_local}, 0x10) socket(0x0, 0x0, 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x200fc0) 00:36:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000008240)=[{{&(0x7f0000000580)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f0000001600)={0x2, 0x4e22, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1000000000000000000000000700000010000000000000000000000001"], 0x28}}], 0x2, 0x0) 00:36:08 executing program 4: getpeername$unix(0xffffffffffffffff, &(0x7f0000000340)=@abs, &(0x7f00000003c0)=0x6e) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wlan0\x00'}) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000680)=@file={0x1, './file0\x00'}, 0x6e) [ 2193.044642][T11378] netlink: 220 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2193.054064][T11378] netlink: 220 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2193.063467][T11378] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2193.075715][ T24] audit: type=1400 audit(2168.050:678): avc: denied { getopt } for pid=11377 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 00:36:08 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_freeze_timeout', 0x102, 0x0) write$P9_RMKDIR(r0, &(0x7f0000000040)={0x14}, 0x14) 00:36:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x1cc, 0x30, 0x1, 0x0, 0x0, {}, [{0x48, 0x1, [@m_vlan={0x44, 0x0, 0x0, 0x0, {{0x5959598dcc2ee115}, {0x4}, {0x15, 0x6, "66c2f4ae7e917d909a1ee512f5d6148eee"}, {0xc}, {0xc}}}]}, {0x170, 0x1, [@m_simple={0x16c, 0x1, 0x0, 0x0, {{0xb}, {0x80, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_PARMS={0x18, 0x2, {0x8001}}, @TCA_DEF_DATA={0x9, 0x3, 'vlan\x00'}, @TCA_DEF_DATA={0x0, 0x3, '$\x00'}, @TCA_DEF_DATA={0xb, 0x3, '@*/\x85}\\\x00'}, @TCA_DEF_DATA={0x9, 0x3, 'vlan\x00'}, @TCA_DEF_DATA={0xe, 0x3, '\\]!#-&-:\'\x00'}]}, {0xc3, 0x6, "8ffe21b54750a32c663083882e67a135fe881d912a64456a9817f77521aa813cc5fc57a5cd7f019b0d13b42e202516cd0e9079bb750a930b1dcd22a14d202f02cbc663239b5e9968a853019646045dc70981c03435f60cd5578fe5330a24ee19b9c0efd7a60d6ead0aa8f1b9b39d67532e9b0bed72aaa54fc5c352fc88d3a5138bf58de901cfbb3f20b11c4d566b42b1729db883cd6ea3495fea1eed3d4e946349ef3ec0e101e7f6ccad0ce38a2b5a9b971e3474186164ef1951c8a8cfb94a"}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}]}]}, 0x1cc}}, 0x0) 00:36:08 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x71, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 00:36:08 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000001d40)=[{0x35, 0x0, 0x0, 0xfffffffe}, {0x24}, {0x6, 0x0, 0x0, 0x7ffffdba}]}) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000001a80)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) [ 2193.116722][T11392] netlink: 220 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2193.126169][T11392] netlink: 220 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2193.135652][T11392] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2194.206141][ C1] vcan0: j1939_tp_rxtimer: 0xffff888134459c00: rx timeout, send abort [ 2194.725903][ C1] vcan0: j1939_tp_rxtimer: 0xffff888134459c00: abort rx timeout. Force session deactivation 00:36:16 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000e40)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f00000000c0)={0x1d, r4}, 0x18) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r4, 0x1, 0x6, @link_local}, 0x10) socket(0x0, 0x0, 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x200fc0) 00:36:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)=@bridge_setlink={0x2c, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x4, 0x0, 0x1, {0x4, 0x5}}]}]}, 0x2c}}, 0x0) 00:36:16 executing program 0: set_mempolicy(0x2, &(0x7f0000000180)=0x100000005, 0x20) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) 00:36:16 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x0, 0x0, 0x0, 0x0, 0x404}, 0x48) 00:36:16 executing program 3: syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x101101) pselect6(0x40, &(0x7f0000000180)={0x9}, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x989680}, 0x0) 00:36:16 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x71, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 00:36:16 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) dup3(r1, r0, 0x0) 00:36:16 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) getsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x2, 0x0, &(0x7f0000000040)) 00:36:16 executing program 0: sendmsg$NL80211_CMD_SET_CQM(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)={0x6c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_CQM={0x14, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_PKTS={0x8}, @NL80211_ATTR_CQM_TXE_INTVL={0x8}]}, @NL80211_ATTR_CQM={0x14, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_INTVL={0x8}, @NL80211_ATTR_CQM_RSSI_HYST={0x8}]}, @NL80211_ATTR_CQM={0x24, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8}, @NL80211_ATTR_CQM_TXE_RATE={0x8}, @NL80211_ATTR_CQM_TXE_PKTS={0x8}, @NL80211_ATTR_CQM_TXE_PKTS={0x8}]}]}, 0x6c}}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x2) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[], 0x120) read(r0, 0x0, 0x0) [ 2201.539573][T11399] netlink: 204 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2201.548973][T11399] netlink: 204 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2201.558685][T11399] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2201.568330][T11399] A link change request failed with some changes committed already. Interface macvlan1 may have been left with an inconsistent configuration, please check. 00:36:16 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000002c0)=ANY=[@ANYRESHEX]) epoll_create1(0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "2af01e1d113c81fcf7603ca5a8d500"}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x400800, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) syz_open_dev$evdev(&(0x7f00000000c0), 0x40fe, 0x800c0) 00:36:16 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x227a, 0x0) 00:36:16 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x26, 0x0, &(0x7f0000000040)) [ 2201.664295][ T24] audit: type=1400 audit(2176.475:679): avc: denied { getopt } for pid=11416 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 2201.698275][ T24] audit: type=1400 audit(2176.514:680): avc: denied { getopt } for pid=11420 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 00:36:17 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000e40)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f00000000c0)={0x1d, r4}, 0x18) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r4, 0x1, 0x6, @link_local}, 0x10) socket(0x0, 0x0, 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x200fc0) [ 2202.734352][ C1] vcan0: j1939_tp_rxtimer: 0xffff888133565c00: rx timeout, send abort [ 2202.742663][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88813377da00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 2202.756917][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888133843600: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 2203.254145][ C1] vcan0: j1939_tp_rxtimer: 0xffff888133565c00: abort rx timeout. Force session deactivation 00:36:25 executing program 1: ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', @ifru_data=&(0x7f00000000c0)="1000000000000000010000000005002b4e0000000000000000000000000700"}) 00:36:25 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8947, &(0x7f0000000000)={'vlan1\x00'}) 00:36:25 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x9, 0x105, 0x40008, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r0, &(0x7f00000001c0), 0x0}, 0x20) 00:36:25 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0xa9}, @exit], &(0x7f0000000180)='GPL\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 00:36:25 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) dup3(r1, r0, 0x0) 00:36:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x7c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x40, 0x11, 0x0, 0x1, @bitwise={{0xc}, @val={0x30, 0x2, 0x0, 0x1, [@NFTA_BITWISE_SREG={0x8, 0x1, 0x1, 0x0, 0xd}, @NFTA_BITWISE_DREG={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_BITWISE_LEN={0x8, 0x3, 0x1, 0x0, 0x9}, @NFTA_BITWISE_OP={0x8, 0x6, 0x1, 0x0, 0x2}, @NFTA_BITWISE_DATA={0xc, 0x7, 0x0, 0x1, [@NFTA_DATA_VALUE={0x5, 0x2, '\r'}]}]}}}]}], {0x14, 0x10}}, 0xc4}}, 0x0) 00:36:25 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$nfc_raw(r0, &(0x7f0000000340), 0x10) 00:36:25 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) dup3(r1, r0, 0x0) 00:36:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x58}}, 0x0) 00:36:25 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='hugetlbfs\x00', 0x0, 0x0) fspick(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 00:36:25 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) sendto$inet6(r0, &(0x7f0000000140)="ed", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private1}, 0x1c) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x7d, &(0x7f0000000000), 0x8) 00:36:25 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x7c}, {0x7}, {0x6, 0x0, 0x0, 0x7fff8000}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) [ 2211.134275][ T24] audit: type=1400 audit(2185.731:681): avc: denied { mount } for pid=11444 comm="syz-executor.0" name="/" dev="hugetlbfs" ino=44184 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 2211.180568][ T24] audit: type=1400 audit(2185.780:682): avc: denied { unmount } for pid=1823 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 00:36:29 executing program 1: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c020009101a020200", 0x33a) 00:36:29 executing program 2: io_setup(0x81, &(0x7f0000000000)=0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) connect$tipc(r1, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x4, 0x4}}, 0x10) io_submit(r0, 0x1, &(0x7f0000001440)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 00:36:29 executing program 0: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={&(0x7f0000000280)}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x5, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x1e}, [@call={0x25}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)=@bloom_filter={0x1e, 0x1000, 0x557, 0x0, 0x0, r0, 0x800, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4, 0x3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x11, 0x7, &(0x7f0000001700)=ANY=[@ANYBLOB="851000eb000000001869000004ffff0000000000000000002c0010"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 00:36:29 executing program 3: syz_mount_image$nfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)=ANY=[@ANYBLOB=',fsname=}+,mask=MAY_READ,obj_role=,appraise,context=s']) 00:36:29 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) dup3(r1, r0, 0x0) 00:36:29 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x2b0, 0x180, 0x0, 0x148, 0x180, 0x148, 0x218, 0x240, 0x240, 0x218, 0x240, 0x7fffffe, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00', {}, {}, 0x84, 0x0, 0x48}, 0x0, 0x118, 0x180, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'lo\x00', {0x0, 0x0, 0x1fb, 0x0, 0x0, 0xed, 0x7}}}, @common=@inet=@multiport={{0x50}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) 00:36:29 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000740)='!pu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') 00:36:29 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000000)=0xc) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@dfltuid={'dfltuid', 0x3d, r4}}]}}) 00:36:29 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) 00:36:29 executing program 5: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000001800)={0x7, 0x7, {0x4, @struct={0x8, 0x9}, 0x0, 0x0, 0x0, 0x180000000, 0x0, 0x0, 0x2, @struct={0x0, 0x1}, 0x0, 0x40, [0x2, 0x0, 0x0, 0x0, 0x536]}, {0x7, @usage, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xbe, @usage, 0x0, 0x0, [0x67e3, 0x0, 0xaf0, 0x0, 0x0, 0x8000]}, {0xfffffffffffffffa, @usage, 0x0, 0x0, 0x6, 0x0, 0xa4d, 0x0, 0x0, @struct={0x0, 0x3}, 0x0, 0x45c}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000240)={0x2, 0x0, {0x0, @struct={0x4, 0x3}, 0x0, 0xdba7, 0x0, 0x7, 0x0, 0x8f, 0x401, @struct={0x40}, 0x0, 0x0, [0x7, 0xff7ffffffffffffb, 0x4, 0x1, 0x0, 0x1ff]}, {0x0, @usage=0x80000000, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x484, @usage, 0xb9, 0x8, [0x0, 0x40000000000, 0x8a, 0x0, 0x6, 0x8]}, {0x0, @usage=0xcd, 0x0, 0x9, 0x0, 0x0, 0x3f, 0x0, 0x0, @usage, 0x80000001, 0x5, [0x5, 0x3]}, {0xffffffffffffff61, 0x4}}) perf_event_open(&(0x7f0000000d00)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x3, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x40}, 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') sendmsg$NLBL_CIPSOV4_C_REMOVE(r2, 0x0, 0x40025) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r1, 0x40189429, 0x0) flock(0xffffffffffffffff, 0x2) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20002851, 0x0, 0x0) unshare(0x42000000) [ 2215.424516][T11466] nfs: Unknown parameter 'fsname' 00:36:29 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@abs={0x1}, 0x6e) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x3) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000000200)=""/118, 0x76}], 0x1, 0xcd3, 0x0) 00:36:29 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup2(r0, r0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) ioctl$EXT4_IOC_GETSTATE(r1, 0x4b3c, 0x0) [ 2215.497544][T11474] device lo entered promiscuous mode [ 2215.522641][T11474] Y­4`Ò˜: renamed from lo 00:36:38 executing program 1: r0 = epoll_create1(0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) ppoll(&(0x7f0000000080)=[{}, {r0, 0x5203}], 0x2, 0x0, 0x0, 0x0) r2 = open(0x0, 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000280)=ANY=[@ANYRESHEX], 0x12) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x12) mount$9p_fd(0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {}, 0x2c, {[{@fscache}], [{@measure}, {@appraise}, {@appraise}, {@uid_lt}]}}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20000006}) 00:36:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x24, 0x4, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}]}, 0x24}}, 0x0) 00:36:38 executing program 3: r0 = syz_io_uring_setup(0x189, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00005c0000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) syz_io_uring_setup(0x1a44, &(0x7f0000000440), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000380)) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x15}, 0x10) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000400)=[r0, 0xffffffffffffffff, 0xffffffffffffffff, r3], 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f00000014c0)=ANY=[@ANYBLOB="6c000000dbdf25000000002e46c5a48ed85e76e2a2512a25d640addb2654cfc6712d7118fc6ef5124200739f1d06ad3d4088072cf2e2abad8337347d57ba7c864885ff87a63a6f3f16340622da537455223941508d6728b76ba30280638074a7516d58f0e3a728d216c79395e62373461f5cc86aa1f24df5b443358050aea1197249d71329cfaeec77b4c72e89109fc39c98ba14c2e8", @ANYRES32=0x0, @ANYBLOB="0400f3ff060000000b00ffff06000500415d00000600050020db0000060005000340000006000500ff030000060005000404000006000500010500000b00010064736d61726b00000c0002000500040004000000"], 0x6c}, 0x1, 0x0, 0x0, 0x8014}, 0x40000c0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x4, 0x0, 0x0, 0x3, 0x18, @private1={0xfc, 0x5, '\x00', 0xfc}, @mcast2, 0x0, 0x8000, 0x0, 0x1}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, &(0x7f0000000440)={'syztnl1\x00', &(0x7f00000001c0)=ANY=[]}) sendmsg$nl_route(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000001b40)=ANY=[@ANYBLOB="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"], 0x24}}, 0x0) socketpair(0x28, 0x6, 0x2, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000080)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x2, 0x0, r7, 0x0, &(0x7f00000004c0)="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", 0x1000, 0x142, 0x0, {0x0, r8}}, 0x1f) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT2={0x1c, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x48}, &(0x7f00000015c0)='./file0\x00', 0x18, 0x0, 0x23456, {0x0, r8}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0xc000) 00:36:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x14, 0x2, [@TCA_FQ_INITIAL_QUANTUM={0x8}, @TCA_FQ_FLOW_DEFAULT_RATE={0x8}]}}]}, 0x40}}, 0x0) 00:36:38 executing program 5: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000001800)={0x7, 0x7, {0x4, @struct={0x8, 0x9}, 0x0, 0x0, 0x0, 0x180000000, 0x0, 0x0, 0x2, @struct={0x0, 0x1}, 0x0, 0x40, [0x2, 0x0, 0x0, 0x0, 0x536]}, {0x7, @usage, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xbe, @usage, 0x0, 0x0, [0x67e3, 0x0, 0xaf0, 0x0, 0x0, 0x8000]}, {0xfffffffffffffffa, @usage, 0x0, 0x0, 0x6, 0x0, 0xa4d, 0x0, 0x0, @struct={0x0, 0x3}, 0x0, 0x45c}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000240)={0x2, 0x0, {0x0, @struct={0x4, 0x3}, 0x0, 0xdba7, 0x0, 0x7, 0x0, 0x8f, 0x401, @struct={0x40}, 0x0, 0x0, [0x7, 0xff7ffffffffffffb, 0x4, 0x1, 0x0, 0x1ff]}, {0x0, @usage=0x80000000, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x484, @usage, 0xb9, 0x8, [0x0, 0x40000000000, 0x8a, 0x0, 0x6, 0x8]}, {0x0, @usage=0xcd, 0x0, 0x9, 0x0, 0x0, 0x3f, 0x0, 0x0, @usage, 0x80000001, 0x5, [0x5, 0x3]}, {0xffffffffffffff61, 0x4}}) perf_event_open(&(0x7f0000000d00)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x3, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x40}, 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') sendmsg$NLBL_CIPSOV4_C_REMOVE(r2, 0x0, 0x40025) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r1, 0x40189429, 0x0) flock(0xffffffffffffffff, 0x2) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20002851, 0x0, 0x0) unshare(0x42000000) 00:36:38 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/mnt\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/mnt\x00') 00:36:38 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/mnt\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/mnt\x00') 00:36:38 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x106, 0x8, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080)=@udp}, 0x20) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f00000001c0)={r0, &(0x7f0000000000), 0x0}, 0x20) 00:36:38 executing program 0: creat(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug', 0x3d, 0x100000000}}], [{@fscontext={'fscontext', 0x3d, 'root'}, 0x22}]}}) [ 2223.915983][T11492] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2223.946587][T11489] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=536 sclass=netlink_route_socket pid=11489 comm=syz-executor.3 00:36:38 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/mnt\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/mnt\x00') 00:36:38 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, 0x0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="9b42072ebb"], 0x20000600}, 0x1, 0x0, 0x0, 0x4040005}, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) sendmsg$can_bcm(r1, &(0x7f0000000180)={&(0x7f0000000080), 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x3, 0x4, 0xfff, {0x0, 0xea60}, {0x0, 0xea60}, {0x1, 0x1, 0x0, 0x1}, 0x1, @canfd={{0x1, 0x1, 0x1}, 0x11, 0x0, 0x0, 0x0, "32ba862406219b212d2138312b3d7c4521ec957b0928aa0d257633c7400c95fcb97400880de93cdf5b911377600acecab1297547957a7139700d2f96b6ae8445"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000b0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x1b, &(0x7f0000000240), 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="0003071a"], 0x20) syz_io_uring_setup(0x7781, &(0x7f0000000400), &(0x7f0000eea000/0x2000)=nil, &(0x7f0000fed000/0x13000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) r6 = eventfd(0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r6, 0x0, &(0x7f0000000340)=""/65, 0x41}, 0x0) syz_io_uring_submit(r4, r5, &(0x7f00000000c0)=@IORING_OP_ASYNC_CANCEL, 0xbc62) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r5, &(0x7f0000000200)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, {0x1, r7}}, 0x7) setsockopt$inet6_opts(r3, 0x29, 0x36, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f00000001c0)={0x0, 'netdevsim0\x00'}) 00:36:38 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/mnt\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/mnt\x00') [ 2223.965748][T11492] sch_fq: defrate 0 ignored. 00:36:43 executing program 1: socketpair(0x23, 0x2, 0x0, &(0x7f00000000c0)) 00:36:43 executing program 3: epoll_pwait2(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) 00:36:43 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x2978, 0x0) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, 0x0) 00:36:43 executing program 4: set_mempolicy(0x3, &(0x7f00000003c0)=0x9, 0x8) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000980)="b0ff02c66b0d698cb89e2fe088ca", 0x0, 0x0, 0xe8030000, 0x0, 0x1, 0x0, &(0x7f00000000c0)="c6"}, 0x39) 00:36:43 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, 0x0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="9b42072ebb"], 0x20000600}, 0x1, 0x0, 0x0, 0x4040005}, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) sendmsg$can_bcm(r1, &(0x7f0000000180)={&(0x7f0000000080), 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x3, 0x4, 0xfff, {0x0, 0xea60}, {0x0, 0xea60}, {0x1, 0x1, 0x0, 0x1}, 0x1, @canfd={{0x1, 0x1, 0x1}, 0x11, 0x0, 0x0, 0x0, "32ba862406219b212d2138312b3d7c4521ec957b0928aa0d257633c7400c95fcb97400880de93cdf5b911377600acecab1297547957a7139700d2f96b6ae8445"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000b0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x1b, &(0x7f0000000240), 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="0003071a"], 0x20) syz_io_uring_setup(0x7781, &(0x7f0000000400), &(0x7f0000eea000/0x2000)=nil, &(0x7f0000fed000/0x13000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) r6 = eventfd(0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r6, 0x0, &(0x7f0000000340)=""/65, 0x41}, 0x0) syz_io_uring_submit(r4, r5, &(0x7f00000000c0)=@IORING_OP_ASYNC_CANCEL, 0xbc62) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r5, &(0x7f0000000200)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, {0x1, r7}}, 0x7) setsockopt$inet6_opts(r3, 0x29, 0x36, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f00000001c0)={0x0, 'netdevsim0\x00'}) 00:36:43 executing program 5: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000001800)={0x7, 0x7, {0x4, @struct={0x8, 0x9}, 0x0, 0x0, 0x0, 0x180000000, 0x0, 0x0, 0x2, @struct={0x0, 0x1}, 0x0, 0x40, [0x2, 0x0, 0x0, 0x0, 0x536]}, {0x7, @usage, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xbe, @usage, 0x0, 0x0, [0x67e3, 0x0, 0xaf0, 0x0, 0x0, 0x8000]}, {0xfffffffffffffffa, @usage, 0x0, 0x0, 0x6, 0x0, 0xa4d, 0x0, 0x0, @struct={0x0, 0x3}, 0x0, 0x45c}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000240)={0x2, 0x0, {0x0, @struct={0x4, 0x3}, 0x0, 0xdba7, 0x0, 0x7, 0x0, 0x8f, 0x401, @struct={0x40}, 0x0, 0x0, [0x7, 0xff7ffffffffffffb, 0x4, 0x1, 0x0, 0x1ff]}, {0x0, @usage=0x80000000, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x484, @usage, 0xb9, 0x8, [0x0, 0x40000000000, 0x8a, 0x0, 0x6, 0x8]}, {0x0, @usage=0xcd, 0x0, 0x9, 0x0, 0x0, 0x3f, 0x0, 0x0, @usage, 0x80000001, 0x5, [0x5, 0x3]}, {0xffffffffffffff61, 0x4}}) perf_event_open(&(0x7f0000000d00)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x3, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x40}, 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') sendmsg$NLBL_CIPSOV4_C_REMOVE(r2, 0x0, 0x40025) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r1, 0x40189429, 0x0) flock(0xffffffffffffffff, 0x2) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20002851, 0x0, 0x0) unshare(0x42000000) 00:36:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)='{', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x6, 0x0, &(0x7f0000000040)) 00:36:43 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f00000000c0)=[{0x4}, {0x64}, {0x6}]}) creat(0x0, 0x0) 00:36:43 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000580)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff0b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c417a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af932cd6db49a47613808bad959719c0000000000378a921c7f7f6933c2e24c7eeabc9ff5e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5000000000006065d6735eb7a00e127c363100"/2507], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = socket(0x10, 0x803, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@ipv4_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @remote}, @IFA_LABEL={0x14, 0x9, 'batadv0\x00'}]}, 0x34}}, 0x0) 00:36:43 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, 0x0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="9b42072ebb"], 0x20000600}, 0x1, 0x0, 0x0, 0x4040005}, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) sendmsg$can_bcm(r1, &(0x7f0000000180)={&(0x7f0000000080), 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x3, 0x4, 0xfff, {0x0, 0xea60}, {0x0, 0xea60}, {0x1, 0x1, 0x0, 0x1}, 0x1, @canfd={{0x1, 0x1, 0x1}, 0x11, 0x0, 0x0, 0x0, "32ba862406219b212d2138312b3d7c4521ec957b0928aa0d257633c7400c95fcb97400880de93cdf5b911377600acecab1297547957a7139700d2f96b6ae8445"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000b0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x1b, &(0x7f0000000240), 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="0003071a"], 0x20) syz_io_uring_setup(0x7781, &(0x7f0000000400), &(0x7f0000eea000/0x2000)=nil, &(0x7f0000fed000/0x13000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) r6 = eventfd(0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r6, 0x0, &(0x7f0000000340)=""/65, 0x41}, 0x0) syz_io_uring_submit(r4, r5, &(0x7f00000000c0)=@IORING_OP_ASYNC_CANCEL, 0xbc62) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r5, &(0x7f0000000200)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, {0x1, r7}}, 0x7) setsockopt$inet6_opts(r3, 0x29, 0x36, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f00000001c0)={0x0, 'netdevsim0\x00'}) [ 2229.139798][ T24] audit: type=1326 audit(2203.334:683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11528 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8b464db059 code=0x0 00:36:43 executing program 2: syz_clone(0xc63c0200, 0x0, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000005c80)='./file0\x00', 0x0, 0x0, 0x0) 00:36:43 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, 0x0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="9b42072ebb"], 0x20000600}, 0x1, 0x0, 0x0, 0x4040005}, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) sendmsg$can_bcm(r1, &(0x7f0000000180)={&(0x7f0000000080), 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x3, 0x4, 0xfff, {0x0, 0xea60}, {0x0, 0xea60}, {0x1, 0x1, 0x0, 0x1}, 0x1, @canfd={{0x1, 0x1, 0x1}, 0x11, 0x0, 0x0, 0x0, "32ba862406219b212d2138312b3d7c4521ec957b0928aa0d257633c7400c95fcb97400880de93cdf5b911377600acecab1297547957a7139700d2f96b6ae8445"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000b0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x1b, &(0x7f0000000240), 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="0003071a"], 0x20) syz_io_uring_setup(0x7781, &(0x7f0000000400), &(0x7f0000eea000/0x2000)=nil, &(0x7f0000fed000/0x13000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) r6 = eventfd(0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r6, 0x0, &(0x7f0000000340)=""/65, 0x41}, 0x0) syz_io_uring_submit(r4, r5, &(0x7f00000000c0)=@IORING_OP_ASYNC_CANCEL, 0xbc62) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r5, &(0x7f0000000200)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, {0x1, r7}}, 0x7) setsockopt$inet6_opts(r3, 0x29, 0x36, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f00000001c0)={0x0, 'netdevsim0\x00'}) [ 2229.193419][T11531] netlink: 'syz-executor.4': attribute type 9 has an invalid length. 00:36:52 executing program 1: r0 = getpid() r1 = gettid() perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x40, 0x3f, 0x3, 0x54, 0x0, 0x2, 0x80a00, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000240)}, 0x0, 0x40, 0x0, 0x0, 0x1, 0x6}, r1, 0x9, 0xffffffffffffffff, 0xb) sched_setscheduler(r0, 0x0, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x13) ptrace(0x10, r2) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)={0x0, 0x0}) ptrace$setsig(0x4203, r3, 0xfff, 0x0) r4 = perf_event_open(&(0x7f0000003640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x2, r4, 0x8) ptrace$setsig(0x4203, r2, 0x0, &(0x7f0000000000)={0x10, 0x7fffffff, 0x3}) 00:36:52 executing program 4: r0 = socket(0x2b, 0x1, 0x0) setsockopt$WPAN_WANTLQI(r0, 0x0, 0x3, 0x0, 0x0) 00:36:52 executing program 0: mlockall(0x3) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mlockall(0x3) mlockall(0x7) mlockall(0x0) 00:36:52 executing program 2: syz_io_uring_setup(0x63, &(0x7f00000001c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000040)=0x7, 0x81, 0x1) 00:36:52 executing program 5: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000001800)={0x7, 0x7, {0x4, @struct={0x8, 0x9}, 0x0, 0x0, 0x0, 0x180000000, 0x0, 0x0, 0x2, @struct={0x0, 0x1}, 0x0, 0x40, [0x2, 0x0, 0x0, 0x0, 0x536]}, {0x7, @usage, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xbe, @usage, 0x0, 0x0, [0x67e3, 0x0, 0xaf0, 0x0, 0x0, 0x8000]}, {0xfffffffffffffffa, @usage, 0x0, 0x0, 0x6, 0x0, 0xa4d, 0x0, 0x0, @struct={0x0, 0x3}, 0x0, 0x45c}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000240)={0x2, 0x0, {0x0, @struct={0x4, 0x3}, 0x0, 0xdba7, 0x0, 0x7, 0x0, 0x8f, 0x401, @struct={0x40}, 0x0, 0x0, [0x7, 0xff7ffffffffffffb, 0x4, 0x1, 0x0, 0x1ff]}, {0x0, @usage=0x80000000, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x484, @usage, 0xb9, 0x8, [0x0, 0x40000000000, 0x8a, 0x0, 0x6, 0x8]}, {0x0, @usage=0xcd, 0x0, 0x9, 0x0, 0x0, 0x3f, 0x0, 0x0, @usage, 0x80000001, 0x5, [0x5, 0x3]}, {0xffffffffffffff61, 0x4}}) perf_event_open(&(0x7f0000000d00)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x3, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x40}, 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') sendmsg$NLBL_CIPSOV4_C_REMOVE(r2, 0x0, 0x40025) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r1, 0x40189429, 0x0) flock(0xffffffffffffffff, 0x2) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20002851, 0x0, 0x0) unshare(0x42000000) 00:36:52 executing program 3: set_mempolicy(0x3, &(0x7f0000000240)=0x9, 0x200) r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0xfffffffffffffd81, 0x0, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) 00:36:52 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000700)={0x53, 0x0, 0x6, 0x0, @scatter={0x1, 0x6, &(0x7f0000000580)=[{&(0x7f0000000240)=""/153, 0x99}]}, &(0x7f0000000600)="e0355215c06a", 0x0, 0x0, 0x0, 0x0, 0x0}) 00:36:52 executing program 2: r0 = socket(0x15, 0x5, 0x0) connect$nfc_llcp(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x0, 0x0, "ecd0215e57a3e338c8ab2d1b3392c01371e6192577ec2363612dd5334eb995dac6954113f2bed51f278b7e88abce2070d8f13a7ad15ef1259c819b7d2f1c01"}, 0x60) getsockname$packet(r0, 0x0, &(0x7f0000000340)) 00:36:52 executing program 3: set_mempolicy(0x3, &(0x7f0000000240)=0x9, 0x200) r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0xfffffffffffffd81, 0x0, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) 00:36:52 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x10d, 0x2, &(0x7f0000000400)=@mangle={'mangle\x00', 0x1f, 0x6, 0x518, 0x0, 0x1400, 0x1400, 0x1238, 0x1238, 0x1540, 0x1540, 0x1540, 0x1540, 0x1540, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @loopback}, @ipv4, [], [], 'veth0_to_batadv\x00', 'batadv_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bridge_slave_0\x00', 'rose0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@multicast1, @ipv6=@loopback}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x578) [ 2238.521891][T11550] 8021q: adding VLAN 0 to HW filter on device bond1 [ 2238.535856][T11550] team0: Port device bond1 added 00:36:52 executing program 2: r0 = socket(0x15, 0x5, 0x0) connect$nfc_llcp(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x0, 0x0, "ecd0215e57a3e338c8ab2d1b3392c01371e6192577ec2363612dd5334eb995dac6954113f2bed51f278b7e88abce2070d8f13a7ad15ef1259c819b7d2f1c01"}, 0x60) getsockname$packet(r0, 0x0, &(0x7f0000000340)) 00:36:52 executing program 4: r0 = socket(0x15, 0x5, 0x0) connect$nfc_llcp(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x0, 0x0, "ecd0215e57a3e338c8ab2d1b3392c01371e6192577ec2363612dd5334eb995dac6954113f2bed51f278b7e88abce2070d8f13a7ad15ef1259c819b7d2f1c01"}, 0x60) getsockname$packet(r0, 0x0, &(0x7f0000000340)) [ 2238.595434][T11565] 8021q: adding VLAN 0 to HW filter on device bond2 [ 2238.624936][T11565] team0: Port device bond2 added 00:37:03 executing program 1: mlockall(0x3) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mlockall(0x3) mlockall(0x7) mlockall(0x0) 00:37:03 executing program 3: set_mempolicy(0x3, &(0x7f0000000240)=0x9, 0x200) r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0xfffffffffffffd81, 0x0, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) 00:37:03 executing program 2: r0 = socket(0x15, 0x5, 0x0) connect$nfc_llcp(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x0, 0x0, "ecd0215e57a3e338c8ab2d1b3392c01371e6192577ec2363612dd5334eb995dac6954113f2bed51f278b7e88abce2070d8f13a7ad15ef1259c819b7d2f1c01"}, 0x60) getsockname$packet(r0, 0x0, &(0x7f0000000340)) 00:37:03 executing program 4: r0 = socket(0x15, 0x5, 0x0) connect$nfc_llcp(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x0, 0x0, "ecd0215e57a3e338c8ab2d1b3392c01371e6192577ec2363612dd5334eb995dac6954113f2bed51f278b7e88abce2070d8f13a7ad15ef1259c819b7d2f1c01"}, 0x60) getsockname$packet(r0, 0x0, &(0x7f0000000340)) 00:37:03 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1e, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="b70600000100000071111900000000008510000002000000850000000000000095004c00000000009500001200000000"], &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:37:03 executing program 0: mlockall(0x3) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mlockall(0x3) mlockall(0x7) mlockall(0x0) 00:37:03 executing program 4: r0 = socket(0x15, 0x5, 0x0) connect$nfc_llcp(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x0, 0x0, "ecd0215e57a3e338c8ab2d1b3392c01371e6192577ec2363612dd5334eb995dac6954113f2bed51f278b7e88abce2070d8f13a7ad15ef1259c819b7d2f1c01"}, 0x60) getsockname$packet(r0, 0x0, &(0x7f0000000340)) 00:37:03 executing program 2: r0 = socket(0x15, 0x5, 0x0) connect$nfc_llcp(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x0, 0x0, "ecd0215e57a3e338c8ab2d1b3392c01371e6192577ec2363612dd5334eb995dac6954113f2bed51f278b7e88abce2070d8f13a7ad15ef1259c819b7d2f1c01"}, 0x60) getsockname$packet(r0, 0x0, &(0x7f0000000340)) 00:37:03 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/wireless\x00') read$usbfs(r0, &(0x7f0000001700)=""/4096, 0x10) 00:37:03 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) close(r0) 00:37:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x3) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffff, 0x0, "444562a6cd00006a53f69388d6c470e1179baf"}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)={0x25ea17e4, 0x0, 0x0, 0x0, 0x0, "000572269426c10163136393d3aedeba98fb11"}) 00:37:03 executing program 2: r0 = memfd_secret(0x0) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x13, r0, 0x8000000) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000180), 0x0, 0x4) [ 2249.301714][T11592] 8021q: adding VLAN 0 to HW filter on device bond3 [ 2249.330834][T11592] team0: Port device bond3 added 00:37:10 executing program 1: mlockall(0x3) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mlockall(0x3) mlockall(0x7) mlockall(0x0) 00:37:10 executing program 3: set_mempolicy(0x3, &(0x7f0000000240)=0x9, 0x200) r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0xfffffffffffffd81, 0x0, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) 00:37:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 00:37:10 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00), 0x0, 0x0) readv(r2, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00), 0x0, 0x0) readv(r3, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) 00:37:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590288ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) read(r3, &(0x7f0000000000)=""/152, 0x98) 00:37:10 executing program 0: mlockall(0x3) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mlockall(0x3) mlockall(0x7) mlockall(0x0) 00:37:10 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000300)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "1e0e1569e5aba36a5483b4a9cb9f5b9ca624552c2ba777d7af3de414cbf65ce4daa36a9e1713c27cd3b2bd8c3c95722df71813eb66dd81f9c0d4cd6a0d7fec", 0x16}, 0x60) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) perf_event_open(0x0, r2, 0xe, 0xffffffffffffffff, 0x2) sendmmsg(r1, &(0x7f0000006bc0)=[{{&(0x7f0000000380)=@in6={0xa, 0x0, 0x0, @private2, 0x2}, 0x80, 0x0, 0x0, &(0x7f0000000dc0)=[{0x28, 0x0, 0x0, "19b4f5290c916c98bf56d47c2f9f773ec8f77f66ad"}, {0x88, 0x0, 0x4, "f76f4ece50bac7f6f216052cba44ef2fb76be6438772caa93e747bac5a9f6da39c6ec031070c50696dd358d593f978ae8dbb3bdbb4a7552e7f57148aeb643cfc2f5eaac19c4a8440cb6e9ecd985d905614a14cba2ddcbb408bafd1ca152dc8f8b9d296791de51bac13d1f273606ec1f8bbc6f9"}], 0xb0}}, {{&(0x7f0000000700)=@x25, 0x80, &(0x7f0000001400)=[{&(0x7f0000000780)="cce7fcb7ed5059ede039b901170e802bddf4d1e4c407ba5a3bf98c90d0", 0x1d}, {0x0}, {&(0x7f0000001300)="cfeffc8a9dd26a817a452fd23d99f53082882a0f62a68640dc7cd253ced3fb27978d5fa49ed2eac22e851652c8d55d551c95f22ad6970dbcf398af445d2fd4e75c47bbdbb9400d2c2b62ce5e7f143b7f73537765c0c3d36b77f5eaf2b86cede9c58bec72656267b550aa66d9078424879aaaae8dcde5fa51ed5981dfbefabd465472577c8b76c2", 0x87}], 0x3, &(0x7f0000001480)}}, {{0x0, 0x0, &(0x7f0000001680)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005700)=[{0x18, 0x0, 0x0, 'p'}, {0x10}, {0x10, 0x1}, {0x10, 0x108}, {0x10, 0x0, 0x5}], 0x58}}], 0x4, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000480)={@private, @initdev}, &(0x7f0000000580)=0x8) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000009240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 00:37:10 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, &(0x7f0000000080)) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000000)) 00:37:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x40000, 0x4) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000100)) 00:37:10 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000300)={&(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000040)='\'', 0x1}], 0x1}, 0x40) 00:37:10 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x2}, 0x8, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/239}, 0xf7, 0x2, 0x2000) msgsnd(r0, &(0x7f0000001080)={0x3}, 0x8, 0x0) 00:37:10 executing program 2: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x1b, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d2f4655fd2f4655f0100ffff53ef010001000000d1f4655f000000000000000001000000000000000b0000008000000008000000524700006201000000000000", 0x6c, 0x400}, {&(0x7f0000010100), 0x0, 0x4e0}, {&(0x7f0000010200)="0100000000000500110000000000000000000000040000003c0000000000", 0x1e, 0x560}, {&(0x7f0000010300)="030000000400"/23, 0x17, 0x640}, {&(0x7f0000010400)="030000001300000023000000ce000f000300040000", 0x15, 0x800}, {&(0x7f0000010500)="fffffffffcff0700000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c65310000001000000010", 0x451, 0xc00}, {0x0}, {&(0x7f0000010c00)}, {0x0, 0x0, 0x2000}, {0x0}, {&(0x7f0000010f00)="00000000000400000000", 0xa, 0x2800}, {&(0x7f0000011300), 0x0, 0x3800}, {0x0}, {&(0x7f0000011600)="504d4d00504d4dffd2f4655f0000000064", 0x11, 0x4400}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x4800}, {0x0, 0x0, 0x4c00}, {&(0x7f0000012100)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x6400}, {0x0}, {&(0x7f0000012400)}, {0x0}, {0x0, 0x0, 0x7800}, {0x0}, {0x0, 0x0, 0x8c00}, {&(0x7f0000012b00)="ed41000000040000d1f4655fd2f4655fd2f4655f00000000000004000200000000000800050000000af301000400000000000000000000000100000004", 0x3d, 0x8c80}, {&(0x7f0000012c00)="8081000000180000d1f4655fd1f4655fd1f4655f00000000000001000c00000010000800000000000af303000400000000000000000000000100000012000000010000000100000018000000020000000400000014000000000000000000000000000000000000000000000000000000000000000000000000000000000000008081000000180000d1f4655fd1f4655fd1f4655f00000000000001000c00000010000800000000000af30300040000000000000000000000010000001900000001000000010000001e00000002000000040000001a00"/223, 0xdf, 0x8d00}, {0x0, 0x0, 0x9180}, {0x0}], 0x0, &(0x7f0000013800)) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)) syz_clone(0x92040000, &(0x7f0000005c80)="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", 0xfb, &(0x7f0000005d80), &(0x7f0000005dc0), &(0x7f0000005e00)="8f1dc4f7259192861c23c9d0c9f0bf63a0ed6dde2d20c2d73af5e3675c058c4eec72b01a857a3495a6c796f618149b3e79835e93d7dcebf68c4cbb50493f66f234179e4297e89d18a0817539affbae8f34db87bb3f13441c4e4bccaf9e799bdc2df6f6edcdbb78805ed02fc78dd7327b1a1787dc31e49e05b71109b8cec6d869c71055b19500f5cd46fd284969e4271d8a6a") sendfile(r0, r1, 0x0, 0x4000000000010046) [ 2256.922715][T11616] 8021q: adding VLAN 0 to HW filter on device bond4 [ 2256.953649][T11616] team0: Port device bond4 added 00:37:19 executing program 1: mlockall(0x3) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mlockall(0x3) mlockall(0x7) mlockall(0x0) 00:37:19 executing program 2: r0 = socket(0x21, 0x2, 0x2) bind$xdp(r0, 0x0, 0x0) 00:37:19 executing program 3: io_setup(0x944e, &(0x7f0000000280)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000680)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 00:37:19 executing program 5: r0 = socket(0x1, 0x2, 0x0) unshare(0x28000400) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, 0x0, 0x0) 00:37:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x80, 0x0, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x24, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0xb, 0x1, @multicast1}, {0x8, 0x2, @broadcast}}}]}]}, 0x80}}, 0x0) 00:37:19 executing program 0: mlockall(0x3) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mlockall(0x3) mlockall(0x7) mlockall(0x0) 00:37:19 executing program 2: r0 = socket(0x2, 0x3, 0x7) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) mremap(&(0x7f000000d000/0x2000)=nil, 0xfffffffffffffe74, 0x1000, 0x0, &(0x7f0000007000/0x1000)=nil) 00:37:19 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)={0x64, 0x19, 0x205, 0x0, 0x0, {0x1d, 0xd601, 0x9}, [@nested={0x4d, 0x12, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@local}, @generic="05d680ad3d945bb567c7e79dfcab977d2edcf53b997cde64ec08c2f4a622ca3b48"]}]}, 0x64}}, 0x0) [ 2266.496948][T11656] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2266.506238][T11656] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 2266.514341][T11656] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 00:37:19 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)={0x54, 0x12, 0x325, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, "591c298d"}]}, 0x54}}, 0x0) 00:37:19 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000000)=@ethtool_rxnfc={0x0, 0x9, 0x0, {0x0, @esp_ip4_spec={@remote, @remote}, {0x0, @link_local}, @tcp_ip6_spec={@mcast2, @private1}, {0x0, @broadcast}}}}) 00:37:19 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000004, 0x13, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xaf, 0x0, &(0x7f0000000180)) [ 2266.538157][T11660] syz-executor.2 (11660): attempted to duplicate a private mapping with mremap. This is not supported. 00:37:19 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000f40)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, 0x0) rename(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file2\x00') [ 2266.614885][ T24] audit: type=1400 audit(2239.967:684): avc: denied { mount } for pid=11670 comm="syz-executor.2" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 2266.649802][ T24] audit: type=1400 audit(2239.996:685): avc: denied { unmount } for pid=1825 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 00:37:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x0}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x60}}, 0x0) 00:37:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000300)=[{{&(0x7f00000000c0)={0x2, 0x4e24, @private}, 0x10, 0x0, 0x0, &(0x7f00000014c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x8, 0x3, [{0x0, 0x2}]}]}}}], 0x18}}], 0x1, 0x0) 00:37:27 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x15, 0x0, 0x1}, {0x3d}, {0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) 00:37:27 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)='cpu\t~\"\"\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') 00:37:27 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) 00:37:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[], 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_RSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c80)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000050000000a00010062617369630000000c00020008000100007f"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x400000000000003, 0x0) 00:37:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0x7f, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) sendto$inet6(r0, &(0x7f0000000240)="84", 0x1, 0x24004040, 0x0, 0x0) 00:37:27 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x65da, 0x39) r1 = dup2(r0, r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000080)=0xfffffff9, 0x4) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000140)=0xff, 0x4) sendto$inet6(r0, &(0x7f0000000040)="0200e379c8070000000000001000406b9166f33604f7baf36734ba8b0ba2a541cacd4ad3a28c2ff0", 0x28, 0x0, 0x0, 0x0) recvmmsg$unix(r1, &(0x7f0000004e40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004ac0)=[@cred={{0x1c}}], 0x20}}], 0x1, 0x40012000, 0x0) 00:37:27 executing program 5: syz_mount_image$vfat(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x0, 0x0, &(0x7f00000014c0), 0x0, &(0x7f0000001900)=ANY=[@ANYBLOB='shortname=win95,shortname=lower,uni_xlate']) 00:37:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x58, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth1\x00'}]}]}]}, @NFT_MSG_DELFLOWTABLE={0x30, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}], {0x14, 0x10}}, 0xd0}}, 0x0) 00:37:27 executing program 0: set_mempolicy(0x1, &(0x7f0000000300)=0x1, 0x3) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x18, 0x1, 0x1, 0x201, 0x9000000, 0x0, {}, [@CTA_NAT_SRC={0x4, 0x19}]}, 0x18}}, 0x0) [ 2274.078183][ T24] audit: type=1326 audit(2247.249:686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11685 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8b464db059 code=0x0 [ 2274.101885][T11684] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 00:37:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, 0x4) 00:37:33 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x4) 00:37:33 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0xd, r1, 0x1, 0x0, 0x6, @local}, 0x14) 00:37:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x28, 0x11, 0x0, 0x1, @ct={{0x7}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x17}, @NFTA_CT_SREG={0x8, 0x3, 0x1, 0x0, 0x2000000}]}}}]}], {0x14, 0x10}}, 0xac}}, 0x0) 00:37:33 executing program 2: socketpair(0x22, 0x0, 0x10, &(0x7f0000000280)) 00:37:33 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000200)) 00:37:33 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000300)={'veth1_macvtap\x00', {0x2, 0x0, @empty}}) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x483, &(0x7f0000000300)=""/140, &(0x7f00000000c0)=0x8c) 00:37:33 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x7f, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1274, 0x0) 00:37:33 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000080000000030a01020000000000000000020000000900010073797a30000000000900030073797a320000000014000480080001"], 0xdc}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x7) 00:37:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x9, 0x0, &(0x7f0000000100)=0xfffffffffffffed7) 00:37:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @random}]}, 0x40}}, 0x0) 00:37:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001600)={'batadv_slave_1\x00', 0x0}) sendmmsg$inet6(r0, &(0x7f0000001840)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000001480)={0xa, 0x4e24, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000001640)=[@pktinfo={{0x24, 0x29, 0x32, {@empty, r1}}}], 0x28}}], 0x2, 0x0) [ 2280.470188][T11717] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 00:37:33 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$TIOCSTI(r3, 0x5412, &(0x7f00000000c0)=0x80) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xc7eb, 0x0, "ae4c810100000000000000e8ffff01230000ff"}) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0xff) [ 2280.607123][T11731] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2280.616617][T11731] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2280.625886][T11731] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2280.635247][T11731] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2280.644502][T11731] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2280.653818][T11731] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2280.663288][T11731] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2280.672690][T11731] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2280.682020][T11731] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2280.691600][T11731] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 00:37:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8}, {0x8, 0x2, 0x0, 0x1, {0x8}}}}, @IFLA_OPERSTATE={0x5, 0x3}]}, 0x40}}, 0x0) 00:37:37 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000080000000030a01020000000000000000020000000900010073797a30000000000900030073797a320000000014000480080001"], 0xdc}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x7) 00:37:37 executing program 3: keyctl$update(0x2, 0x0, &(0x7f0000000000)="ba", 0x1) 00:37:37 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) times(0x0) 00:37:37 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000001080), 0x0, 0x0) ioctl$EVIOCGABS3F(r0, 0x8000451a, 0x0) 00:37:37 executing program 5: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x9) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, &(0x7f0000000200)=""/179, 0x0, 0xb3, 0x8}, 0x20) 00:37:37 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "659ce8", 0x8, 0x11, 0x0, @dev={0xfe, 0x80, '\x00', 0x2}, @local, {[], {0x0, 0xffff, 0x8}}}}}}, 0x0) 00:37:37 executing program 4: io_setup(0x7, &(0x7f0000000280)=0x0) r1 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) io_submit(r0, 0x1, &(0x7f0000001380)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 00:37:37 executing program 0: syz_emit_ethernet(0x2e, &(0x7f0000000340)={@random="311e31a0e22c", @multicast, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @dev, {[@generic={0x89, 0x2}]}}, {0x0, 0x0, 0x8}}}}}, 0x0) 00:37:37 executing program 3: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffff3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000280)={'filter\x00', 0x0, [0x2, 0x2, 0x1]}, &(0x7f0000000140)=0x44) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x110, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ftruncate(r2, 0x6) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) socket(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) 00:37:37 executing program 0: syz_open_procfs(0x0, &(0x7f0000000140)='net/rt6_stats\x00') 00:37:37 executing program 5: r0 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000740)=@md0, &(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)='bdev\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) r2 = syz_mount_image$ext4(&(0x7f0000000280)='ext2\x00', &(0x7f00000002c0)='./file1\x00', 0x100000001, 0x0, 0x0, 0x10000, 0x0) renameat2(r0, 0x0, r2, 0x0, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) openat(r3, 0x0, 0x4500, 0x1f1) rename(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r0, &(0x7f0000000200)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') open(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000100)='./file0\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) tkill(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 00:37:38 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000080000000030a01020000000000000000020000000900010073797a30000000000900030073797a320000000014000480080001"], 0xdc}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x7) [ 2285.740972][T11763] __nla_validate_parse: 1974 callbacks suppressed [ 2285.740984][T11763] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2285.756722][T11763] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2285.766146][T11763] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2285.775521][T11763] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2285.784965][T11763] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2285.794428][T11763] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2285.804017][T11763] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2285.813365][T11763] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2285.822868][T11763] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2285.832242][T11763] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 00:37:43 executing program 1: r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee6000/0x3000)=nil, &(0x7f00000014c0)=0x0, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0xef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@hci={0x1f, 0x1}}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 00:37:43 executing program 5: unshare(0x400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x5418, 0x0) 00:37:43 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x894a, &(0x7f0000000340)) 00:37:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x7, 0x4, 0x80, 0x23, 0x24}, 0x48) 00:37:43 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) setreuid(0x0, 0xee01) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x12}) 00:37:43 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000080000000030a01020000000000000000020000000900010073797a30000000000900030073797a320000000014000480080001"], 0xdc}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x7) 00:37:43 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) setreuid(0x0, 0xee01) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x12}) 00:37:43 executing program 4: r0 = memfd_create(&(0x7f0000000300)='\x00\xc2\xea\x99\xbb\x1c\xdfjw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\xa1\x9a\x81\xf8\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd0F|\xa3\x89\xc9~9\x00'/204, 0x0) write(r0, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xd4, 0x0, &(0x7f0000000040)) [ 2291.083078][T11764] __nla_validate_parse: 982 callbacks suppressed [ 2291.083094][T11764] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2291.098680][T11764] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 00:37:43 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) perf_event_open(&(0x7f0000001900)={0x2, 0x80, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000040)='./bus\x00', &(0x7f00000000c0), 0x0, 0x0) 00:37:43 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) setreuid(0x0, 0xee01) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x12}) 00:37:43 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none, 0x0, 0x2}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @none, 0x5}, 0xe) 00:37:43 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) setreuid(0x0, 0xee01) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x12}) [ 2291.192086][ T24] audit: type=1400 audit(2263.982:687): avc: denied { connect } for pid=11787 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 2291.290346][T11786] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2291.299669][T11786] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2291.309047][T11786] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2291.318391][T11786] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2291.327567][T11786] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2291.336871][T11786] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2291.346200][T11786] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2291.355492][T11786] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 00:37:53 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000640)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00006371ae9b1c01"}}}}}, 0x0) 00:37:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2c, 0x34, 0x7e2881d4b0058261, 0x0, 0x0, {0x1, 0x25}, [@typed={0x4}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @empty}}]}, 0x2c}}, 0x0) 00:37:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) 00:37:53 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4a) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 00:37:53 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r3 = dup2(r2, r1) r4 = memfd_create(&(0x7f0000000540)='\vem5\xc1#*\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xa2\xe5\xa6\xb6\xbf\xb1\x00\xf0\x97zR\xe2r\x04\x15b\xd0\xa9`\xbc\xad\x1f\xb7\xde\xf3k\xdcw\x95\xe9[>)6;\xabi\xf0\xee\xaa\xa8$\x15O\x88\x8a_\vLM\xc3\"\xb9\x95\xbd\vr\x8f\xcf\xc9q_s\xca\xd6\xb1\x14>SJ\xfeg\xa3\x98K\xc2\xe2\x94B#uk=\x92\xbf\xec\x9bn\x82\xb1=\x90f\xbc\xbf\x90\xda\xf5u\xd1\xffo{?\xa9\xediK\xd4\x1ee\x01\x03\xd5\x16\xf5\xbeW\x8f\xe8\x1e\xef\xfdCn\x8d{n\x17\xad\xfd<\xfdD\xb5\xc2 \x01J\x88\xe3\xb2\xf0\x82\x89p{\xd0\xe1O\xael+we\xe6M\xc8$\xf8s\xe6\x84\xb9A\xa0\xf4\xa8k\ru5[>mKv\xc5\x80Lz\x1fqv%z\x90W\x02T\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x89\xb9I\x95\x00\x00\xeb\x003e\x8bc3m\xa7\xa2\x1f\xd8\x97\xd4\xbe\xaf\xb7@\xd4\x97S\xa9*\xdaE\x9a\xcfw\xbd\x1f\xf71}J\x911;\xf2\x12\x12\xe5\x9e=D\nt{\x1d\x8f\xcf\x03.\xc0\x97{\x90A\xfd\xfb\xbd\x8f\xbb\xee\xebT\x1e8\xd8\xe6\x97\xbe\xdd\xd4\xa8\x9c\xb4\xde\x91\x8b\xc5\v\xbc/\xcb\x11C8\xf8\x83\x14\x15\xf8;\xf6\x1d\xff\xdb\xf5\x04\xd0(\x04-\xbb\xe7\xd4\xcf\x92\xb3\xffk\x96\xf6\x80\x94\xc9\x85\x8f\x92n_\x03Q<\xb7\xec\"oh\xca\xe7.\xb2\'\xaf\xa8j\xe8O\x0e\x97\xb3L0\xd3\xe1\x9c,.\xd8\xfa\xa6\xca\xc7N\xdaYi\xb1RI\\\xceJ}F\xfe\x97\xb8\xaen\xf6\xa6d\x90\xd58\x01ic\xad\xe1\xa1\x00_X\xa2s\x01\xf2$\\\x8cZ$\xdf\x04\x9cxD_\tx\xd8\x89%v\x12\xecp\xad\x12\f9\xca\xfd\xbb}v\x17W\xda2\x96x4\xdf\xa5-\xf4\x9bP\x9fN^F\xae\x9d`\xd9\x00\xaac\x80L\x17\x11m\xf46\x9d\xc7\x12\x03TXR\xa3\xcb\x0f\xd7+w<\xe1W\x06\xf6\x17\x1cF:_\xf6\xe4t\xb2\x7f9\xc1\xf5\x8c/\xcd\xe26k\xf4Ou\xe0\xc4\x97\xcf%\x98\xe3\x94@?Jc\xb9~\xbc=\xaa\x80\x96\xe4UY\x8aS\xfdyc\x91\xe5z\x9e\xd3\x0e\x80\x00\x00\x00\x00\x00\x00\x00g\xf5\x1a\xa2\xec', 0x0) write(r4, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) ioctl$IMDELTIMER(r3, 0x80044941, &(0x7f0000000500)) 00:37:53 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getvlan={0x20, 0x72, 0x26769a2ae6af1e3, 0x0, 0x0, {}, [@BRIDGE_VLANDB_DUMP_FLAGS={0x8}]}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:37:53 executing program 5: keyctl$set_reqkey_keyring(0xe, 0x4) request_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='\"%\x00', 0x0) 00:37:53 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000580)=ANY=[], 0x15) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 00:37:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x50, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x50}}, 0x0) 00:37:53 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000600)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) setitimer(0x0, 0x0, 0x0) 00:37:53 executing program 2: r0 = socket(0x1d, 0x2, 0x6) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x6a, 0x4, 0x0, 0x4) 00:37:53 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000280)={0x0, 0x8ff, 0x0, 0x0, 0x0, "87ec37ef0b5bbf6d"}) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000002080)={0x6806, {"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", 0x1000}}, 0x1006) 00:37:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}]}}}]}, 0x40}}, 0x0) [ 2300.559850][T11807] openvswitch: netlink: Flow actions attr not present in new flow. 00:38:02 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x2000003}, 0x10) write(r0, &(0x7f0000000280)="240000001a005f0214f9f4070009040803000000000200050002000008000f40fe00000e", 0x24) 00:38:02 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f00000002c0)='./bus\x00', 0x140) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/nf_conntrack_expect\x00') mmap$perf(&(0x7f0000d6e000/0x2000)=nil, 0x2000, 0x3, 0x180010, 0xffffffffffffffff, 0x7) lseek(r1, 0x80000000, 0x0) r2 = perf_event_open(&(0x7f00000001c0)={0x3, 0x70, 0xfd, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0x1, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x3000002, 0x40032, r2, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000f5b000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) mlock2(&(0x7f0000dfa000/0x4000)=nil, 0x4000, 0x1) shmget$private(0x0, 0x1000, 0x200, &(0x7f0000c08000/0x1000)=nil) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000cad000/0x1000)=nil, 0x1000, 0xb8350f0837dc39cd) 00:38:02 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000300)=0x84000000, 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmsg$can_raw(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x120) 00:38:02 executing program 3: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7fe}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=@bridge_getlink={0x28, 0x12, 0x88456b0cfac1523, 0x0, 0x0, {}, [@IFLA_PROMISCUITY={0x8}]}, 0x28}}, 0x0) 00:38:02 executing program 5: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)={'#! ', './file0'}, 0xb) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321202e02da460f0909"], 0x191) close(r0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) 00:38:02 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001800)={0x11, 0xf4240, &(0x7f0000001980)=@framed={{}, [@cb_func, @map_val, @cb_func, @kfunc, @exit, @ldst]}, &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000001a40)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:38:02 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) shutdown(r2, 0x0) poll(&(0x7f0000000240)=[{r1}], 0x1, 0x9) 00:38:02 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x4, &(0x7f00000001c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xf}]}, &(0x7f0000000180)='GPL\x00', 0x4, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:38:02 executing program 3: syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @empty, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "14b0bb", 0x44, 0x2f, 0x0, @remote, @empty, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x806}}}}}}}, 0x0) 00:38:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000211c002b8008000880", @ANYRES32, @ANYBLOB="080003001900000008000100", @ANYRES32, @ANYBLOB="08001b"], 0x44}}, 0x0) 00:38:02 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f00000002c0)='./bus\x00', 0x140) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/nf_conntrack_expect\x00') mmap$perf(&(0x7f0000d6e000/0x2000)=nil, 0x2000, 0x3, 0x180010, 0xffffffffffffffff, 0x7) lseek(r1, 0x80000000, 0x0) r2 = perf_event_open(&(0x7f00000001c0)={0x3, 0x70, 0xfd, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0x1, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x3000002, 0x40032, r2, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000f5b000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) mlock2(&(0x7f0000dfa000/0x4000)=nil, 0x4000, 0x1) shmget$private(0x0, 0x1000, 0x200, &(0x7f0000c08000/0x1000)=nil) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000cad000/0x1000)=nil, 0x1000, 0xb8350f0837dc39cd) 00:38:02 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f00000002c0)='./bus\x00', 0x140) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/nf_conntrack_expect\x00') mmap$perf(&(0x7f0000d6e000/0x2000)=nil, 0x2000, 0x3, 0x180010, 0xffffffffffffffff, 0x7) lseek(r1, 0x80000000, 0x0) r2 = perf_event_open(&(0x7f00000001c0)={0x3, 0x70, 0xfd, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0x1, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x3000002, 0x40032, r2, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000f5b000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) mlock2(&(0x7f0000dfa000/0x4000)=nil, 0x4000, 0x1) shmget$private(0x0, 0x1000, 0x200, &(0x7f0000c08000/0x1000)=nil) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000cad000/0x1000)=nil, 0x1000, 0xb8350f0837dc39cd) [ 2310.038930][T11845] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 00:38:10 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x28, r0, 0x1, 0x0, 0x0, {{0x1b}, {@val={0x5, 0x21}, @val={0xc}}}}, 0x28}}, 0x0) 00:38:10 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f00000002c0)='./bus\x00', 0x140) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/nf_conntrack_expect\x00') mmap$perf(&(0x7f0000d6e000/0x2000)=nil, 0x2000, 0x3, 0x180010, 0xffffffffffffffff, 0x7) lseek(r1, 0x80000000, 0x0) r2 = perf_event_open(&(0x7f00000001c0)={0x3, 0x70, 0xfd, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0x1, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x3000002, 0x40032, r2, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000f5b000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) mlock2(&(0x7f0000dfa000/0x4000)=nil, 0x4000, 0x1) shmget$private(0x0, 0x1000, 0x200, &(0x7f0000c08000/0x1000)=nil) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000cad000/0x1000)=nil, 0x1000, 0xb8350f0837dc39cd) 00:38:10 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) 00:38:10 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f00000002c0)='./bus\x00', 0x140) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/nf_conntrack_expect\x00') mmap$perf(&(0x7f0000d6e000/0x2000)=nil, 0x2000, 0x3, 0x180010, 0xffffffffffffffff, 0x7) lseek(r1, 0x80000000, 0x0) r2 = perf_event_open(&(0x7f00000001c0)={0x3, 0x70, 0xfd, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0x1, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x3000002, 0x40032, r2, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000f5b000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) mlock2(&(0x7f0000dfa000/0x4000)=nil, 0x4000, 0x1) shmget$private(0x0, 0x1000, 0x200, &(0x7f0000c08000/0x1000)=nil) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000cad000/0x1000)=nil, 0x1000, 0xb8350f0837dc39cd) 00:38:10 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001800)={0x11, 0xf4240, &(0x7f0000001980)=@framed={{}, [@cb_func, @map_val, @cb_func, @kfunc, @exit, @ldst]}, &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000001a40)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:38:10 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f00000002c0)='./bus\x00', 0x140) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/nf_conntrack_expect\x00') mmap$perf(&(0x7f0000d6e000/0x2000)=nil, 0x2000, 0x3, 0x180010, 0xffffffffffffffff, 0x7) lseek(r1, 0x80000000, 0x0) r2 = perf_event_open(&(0x7f00000001c0)={0x3, 0x70, 0xfd, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0x1, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x3000002, 0x40032, r2, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000f5b000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) mlock2(&(0x7f0000dfa000/0x4000)=nil, 0x4000, 0x1) shmget$private(0x0, 0x1000, 0x200, &(0x7f0000c08000/0x1000)=nil) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000cad000/0x1000)=nil, 0x1000, 0xb8350f0837dc39cd) 00:38:10 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f00000002c0)='./bus\x00', 0x140) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/nf_conntrack_expect\x00') mmap$perf(&(0x7f0000d6e000/0x2000)=nil, 0x2000, 0x3, 0x180010, 0xffffffffffffffff, 0x7) lseek(r1, 0x80000000, 0x0) r2 = perf_event_open(&(0x7f00000001c0)={0x3, 0x70, 0xfd, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0x1, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x3000002, 0x40032, r2, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000f5b000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) mlock2(&(0x7f0000dfa000/0x4000)=nil, 0x4000, 0x1) shmget$private(0x0, 0x1000, 0x200, &(0x7f0000c08000/0x1000)=nil) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000cad000/0x1000)=nil, 0x1000, 0xb8350f0837dc39cd) 00:38:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x158, 0x10, 0x713, 0x0, 0x0, {{@in6=@private2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@private, 0x0, 0x32}, @in6=@local, {}, {}, {}, 0x0, 0x0, 0x2, 0x4}, [@algo_aead={0x68, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0xe0, 0x80, "bfd1a1b0b7789a9feb7bead60a4e44249665066438af308c79abda7f"}}]}, 0x158}}, 0x0) 00:38:10 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f00000002c0)='./bus\x00', 0x140) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/nf_conntrack_expect\x00') mmap$perf(&(0x7f0000d6e000/0x2000)=nil, 0x2000, 0x3, 0x180010, 0xffffffffffffffff, 0x7) lseek(r1, 0x80000000, 0x0) r2 = perf_event_open(&(0x7f00000001c0)={0x3, 0x70, 0xfd, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0x1, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x3000002, 0x40032, r2, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000f5b000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) mlock2(&(0x7f0000dfa000/0x4000)=nil, 0x4000, 0x1) shmget$private(0x0, 0x1000, 0x200, &(0x7f0000c08000/0x1000)=nil) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000cad000/0x1000)=nil, 0x1000, 0xb8350f0837dc39cd) 00:38:10 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f00000002c0)='./bus\x00', 0x140) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/nf_conntrack_expect\x00') mmap$perf(&(0x7f0000d6e000/0x2000)=nil, 0x2000, 0x3, 0x180010, 0xffffffffffffffff, 0x7) lseek(r1, 0x80000000, 0x0) r2 = perf_event_open(&(0x7f00000001c0)={0x3, 0x70, 0xfd, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0x1, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x3000002, 0x40032, r2, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000f5b000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) mlock2(&(0x7f0000dfa000/0x4000)=nil, 0x4000, 0x1) shmget$private(0x0, 0x1000, 0x200, &(0x7f0000c08000/0x1000)=nil) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000cad000/0x1000)=nil, 0x1000, 0xb8350f0837dc39cd) 00:38:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x158, 0x10, 0x713, 0x0, 0x0, {{@in6=@private2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@private, 0x0, 0x32}, @in6=@local, {}, {}, {}, 0x0, 0x0, 0x2, 0x4}, [@algo_aead={0x68, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0xe0, 0x80, "bfd1a1b0b7789a9feb7bead60a4e44249665066438af308c79abda7f"}}]}, 0x158}}, 0x0) 00:38:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x158, 0x10, 0x713, 0x0, 0x0, {{@in6=@private2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@private, 0x0, 0x32}, @in6=@local, {}, {}, {}, 0x0, 0x0, 0x2, 0x4}, [@algo_aead={0x68, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0xe0, 0x80, "bfd1a1b0b7789a9feb7bead60a4e44249665066438af308c79abda7f"}}]}, 0x158}}, 0x0) 00:38:19 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002540)=""/90, 0x5a}}], 0x1, 0x0, &(0x7f0000003ac0)={0x77359400}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') preadv(r3, &(0x7f00000017c0), 0x333, 0x0, 0x0) 00:38:19 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x10d, 0x483, &(0x7f0000000380)={0x0, @remote, 0x0, 0x0, 'sh\x00'}, 0x2c) 00:38:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x158, 0x10, 0x713, 0x0, 0x0, {{@in6=@private2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@private, 0x0, 0x32}, @in6=@local, {}, {}, {}, 0x0, 0x0, 0x2, 0x4}, [@algo_aead={0x68, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0xe0, 0x80, "bfd1a1b0b7789a9feb7bead60a4e44249665066438af308c79abda7f"}}]}, 0x158}}, 0x0) 00:38:19 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f00000002c0)='./bus\x00', 0x140) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/nf_conntrack_expect\x00') mmap$perf(&(0x7f0000d6e000/0x2000)=nil, 0x2000, 0x3, 0x180010, 0xffffffffffffffff, 0x7) lseek(r1, 0x80000000, 0x0) r2 = perf_event_open(&(0x7f00000001c0)={0x3, 0x70, 0xfd, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0x1, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x3000002, 0x40032, r2, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000f5b000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) mlock2(&(0x7f0000dfa000/0x4000)=nil, 0x4000, 0x1) shmget$private(0x0, 0x1000, 0x200, &(0x7f0000c08000/0x1000)=nil) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000cad000/0x1000)=nil, 0x1000, 0xb8350f0837dc39cd) 00:38:19 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001800)={0x11, 0xf4240, &(0x7f0000001980)=@framed={{}, [@cb_func, @map_val, @cb_func, @kfunc, @exit, @ldst]}, &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000001a40)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:38:19 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x34, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xd, 0x2, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "046244880275e96855702a8e65642e23"}, @window={0x3, 0x3, 0x3}, @mptcp=@mp_join={0x1e, 0x3, 0x5}, @eol, @nop, @fastopen={0x22, 0x3, "a5"}]}}}}}}}}, 0x0) 00:38:19 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x34, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xd, 0x2, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "046244880275e96855702a8e65642e23"}, @window={0x3, 0x3, 0x3}, @mptcp=@mp_join={0x1e, 0x3, 0x5}, @eol, @nop, @fastopen={0x22, 0x3, "a5"}]}}}}}}}}, 0x0) 00:38:19 executing program 2: mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) pipe(&(0x7f0000002e00)) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 00:38:19 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @any, 0x0, 0x1}, 0xe) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) 00:38:19 executing program 3: clock_gettime(0x3, &(0x7f0000000180)) 00:38:19 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x34, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xd, 0x2, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "046244880275e96855702a8e65642e23"}, @window={0x3, 0x3, 0x3}, @mptcp=@mp_join={0x1e, 0x3, 0x5}, @eol, @nop, @fastopen={0x22, 0x3, "a5"}]}}}}}}}}, 0x0) 00:38:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@mpls_delroute={0xa0, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_NEWDST={0x84, 0x12}]}, 0xa0}}, 0x0) 00:38:28 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x14, 0x2, [@TCA_FQ_QUANTUM={0x8}, @TCA_FQ_FLOW_PLIMIT={0x8}]}}]}, 0x40}}, 0x0) 00:38:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x25}, {0x4}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 00:38:28 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "382fc42465e9ead0"}}, 0x48}}, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "40a8f6e48ada8e9b"}}, 0x48}}, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f00000001c0)={0x6, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "78220fcf8f61bc66"}}, 0x48}}, 0x0) 00:38:28 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x5}, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f00000000c0)={'wg2\x00', 0x0}) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) 00:38:28 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x34, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xd, 0x2, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "046244880275e96855702a8e65642e23"}, @window={0x3, 0x3, 0x3}, @mptcp=@mp_join={0x1e, 0x3, 0x5}, @eol, @nop, @fastopen={0x22, 0x3, "a5"}]}}}}}}}}, 0x0) 00:38:28 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001800)={0x11, 0xf4240, &(0x7f0000001980)=@framed={{}, [@cb_func, @map_val, @cb_func, @kfunc, @exit, @ldst]}, &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000001a40)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:38:28 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) set_mempolicy(0x2, &(0x7f0000000000)=0x1, 0x8) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00000001c0)={0x0, 0x0, 0x0}) 00:38:28 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x18, 0x0, 0x0, 0x0, 0x201}, 0x48) 00:38:28 executing program 3: unshare(0x8020680) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0), 0x240a00, 0x0) connect$rxrpc(r0, 0x0, 0x0) 00:38:28 executing program 0: unshare(0x20060400) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_ENABLE_PPS(r0, 0xc4c03d09, 0x0) 00:38:28 executing program 5: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) 00:38:28 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0xd, 0x2, &(0x7f0000000100)=@raw=[@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0xb2}, @jmp={0x5, 0x0, 0x9}], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:38:35 executing program 1: unshare(0x600) io_cancel(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000180)='?', 0x1}, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0xb, &(0x7f0000000180)=""/31, &(0x7f0000000280)=0x1f) 00:38:35 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) getsockname$l2tp(r0, 0x0, &(0x7f0000000080)) 00:38:35 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000100)='\xb8.\xa5\xd7o\xe02\xe3\aC\xdb\xf6O\x16\xa3\xdd\xb0\x92hia\xf2\xc3\xa3\xd9\xee\xd9s\x92\f]#\x1a:\xdc\xdf\x8c\xdd\xcd\x13\x9d\x98\xf8I\x15\x87\xde\x9c\xa7\xf3\xa4%r\x93\xac\xa9\x03R\x8f9\xa7\xd1\x00bn\x1f\xf5\x00\x84\xd9\x1a\xf0\xc4\x9e\xc1\xbe=\xac\x88\xfb\x92\x10\x85\xe6\xb0\x8d\x997T)X?\x16\xc1\x02\x17A\xa5\xee\xb9\xea\x91\xc9\xff$\x06Yu\xeb\xda\xb5\rrN\x00'/128, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x40010, r1, 0xd12b0000) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0xff, 0xeb, 0x4, 0x3, 0x0, 0x7ff, 0x4000, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x100, 0x1, @perf_config_ext={0x7, 0x5}, 0x42000, 0xffffffffffffff02, 0xffffffff, 0x5, 0x7ff, 0xffffff80, 0x0, 0x0, 0x7, 0x0, 0x7fff}, r2, 0xf, r0, 0x3) dup2(r0, r1) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents(r3, &(0x7f0000000f00)=""/43, 0x2b) getdents(r3, &(0x7f0000000f40)=""/4096, 0x1000) perf_event_open(&(0x7f0000000200)={0x80a129dfc37530e4, 0x80, 0x0, 0x1, 0x9, 0x5, 0x0, 0x2, 0x8002, 0xc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x2}, 0x2009, 0x3, 0x4, 0x2, 0x0, 0xc52, 0x0, 0x0, 0x8, 0x0, 0x401}, 0xffffffffffffffff, 0x86, r3, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)) vmsplice(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}, {0xffffffffffffffff}], 0x2, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000000), 0x1, 0x0) read(r4, &(0x7f0000000280)=""/166, 0xa6) r5 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt(r5, 0x28, 0x1, 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r5, 0x8008f512, &(0x7f0000000380)) 00:38:35 executing program 3: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000000)={{0x1, 0x1, 0x18}, './file0\x00'}) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x7c, &(0x7f0000000080)={r2}, 0x8) 00:38:35 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x12, 0x0, &(0x7f0000000040)) 00:38:35 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x143840) ioctl$EVIOCSKEYCODE_V2(r0, 0x5452, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "638e2be9a492bb2404bee86cdbe47c2684211811fc6ec76638b9e28700958ba8"}) 00:38:35 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000340)={'nat\x00', 0x0, 0x0, 0x0, [], 0x6, 0x0}, 0x78) 00:38:35 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) getsockname$l2tp(r0, 0x0, &(0x7f0000000080)) 00:38:35 executing program 3: r0 = semget$private(0x0, 0x20000000102, 0x0) semctl$GETALL(r0, 0x0, 0xd, 0xfffffffffffffffd) 00:38:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x3, 0x1, 0x101}, 0x14}}, 0x0) 00:38:35 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) getsockname$l2tp(r0, 0x0, &(0x7f0000000080)) 00:38:35 executing program 4: set_mempolicy(0x1, &(0x7f0000000080)=0x6deffb8d, 0x20) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @bitwise={{0xc}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_BITWISE_DREG={0x8}, @NFTA_BITWISE_SREG={0x8}, @NFTA_BITWISE_LEN={0x8}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 00:38:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() getpid() open(0x0, 0x0, 0x49) ptrace$setregs(0xd, 0x0, 0x0, 0x0) getpid() r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000280)={'ip6gre0\x00', 0x0}) sendmsg$nl_xfrm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000740)=@allocspi={0x1f0, 0x16, 0x1, 0x0, 0x0, {{{@in6=@mcast2, @in=@private=0xa010100, 0x0, 0x0, 0x4e22, 0x0, 0x0, 0x10, 0x80, 0x2f}, {@in6=@ipv4={'\x00', '\xff\xff', @remote}, 0x4d4, 0x32}, @in6=@private1, {0x0, 0x80000000, 0x6, 0x6, 0xffff, 0x1, 0x1ff}, {}, {0x0, 0x7}, 0x70bd28}, 0x0, 0x4}, [@tfcpad={0x8, 0x16, 0x100}, @algo_aead={0x4c, 0x12, {{'aegis128l\x00'}}}, @srcaddr={0x14, 0xd, @in6=@private1}, @tmpl={0x84, 0x5, [{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4d6, 0x32}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, {{@in6=@private0={0xfc, 0x0, '\x00', 0x1}, 0x4d5, 0xff}, 0x0, @in=@empty, 0x3504, 0x0, 0x3, 0x8a, 0x2, 0xffffffff}]}, @mark={0xc, 0x15, {0x0, 0xffffffff}}]}, 0x1f0}, 0x1, 0x0, 0x0, 0x40020}, 0x140080c0) r2 = getuid() getgid() lchown(&(0x7f0000000140)='./file0\x00', r2, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$inet6(0xa, 0x1, 0x0) 00:38:42 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) getsockname$l2tp(r0, 0x0, &(0x7f0000000080)) 00:38:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) 00:38:42 executing program 2: io_uring_setup(0x2af3, &(0x7f0000000040)) r0 = io_uring_setup(0x3d4, &(0x7f00000000c0)) r1 = io_uring_setup(0x2d16, &(0x7f0000000140)={0x0, 0x0, 0x2}) io_uring_register$IORING_REGISTER_FILES(r1, 0x13, &(0x7f0000000280)=[r0, r0], 0x2) 00:38:42 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) close(r0) 00:38:42 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0xc8c, 0x2) ioctl$USBDEVFS_GET_CAPABILITIES(r0, 0x5523, 0x0) 00:38:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_netfilter(0x10, 0x3, 0xc) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 00:38:42 executing program 5: set_mempolicy(0x1, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "2e9200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 00:38:42 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) close(r1) syz_io_uring_setup(0x78a9, &(0x7f0000000380), &(0x7f00006d5000/0x1000)=nil, &(0x7f0000ee7000/0x3000)=nil, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b702000000000000bfa30000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000008000000b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c81f20273d16b72eb83ec5a3b061773f04a2082ba8cedf8510e63fb112cf6956e09d1938ef3b217e0f6ae30b"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000440), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 00:38:42 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x6}) select(0x40, &(0x7f0000000040), &(0x7f0000000440)={0x1620}, 0x0, 0x0) 00:38:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000054c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgrp(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000054c0)={0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r2, 0xee00, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [r3]}}], 0x38}, 0x0) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 00:38:42 executing program 0: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f400110000022c25e994efd18498d66205baa68754a3f5ffffff020000000000000000000000000021000000000000009d", 0x31}], 0x1}, 0x0) [ 2351.431077][ T24] audit: type=1400 audit(2322.860:688): avc: denied { mounton } for pid=11972 comm="syz-executor.2" path=2F726F6F742F73797A6B616C6C65722D746573746469723038383238323731312F73797A6B616C6C65722E70717A3236472F3730322FE91F7189591E9233614B dev="sda1" ino=1176 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=sock_file permissive=1 [ 2351.444455][ T4709] kernel write not supported for file bpf-prog (pid: 4709 comm: kworker/1:5) 00:38:51 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$pppl2tp(0x18, 0x1, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r4, {0x2, 0x0, @broadcast}, 0x6}}, 0x2e) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @broadcast}, 0x2}}, 0x2e) dup3(r0, r1, 0x0) 00:38:51 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000440), 0x0, 0x22a02) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 00:38:51 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000001c0)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086607, &(0x7f0000000000)) 00:38:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000054c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgrp(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000054c0)={0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r2, 0xee00, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [r3]}}], 0x38}, 0x0) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 00:38:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000054c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgrp(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000054c0)={0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r2, 0xee00, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [r3]}}], 0x38}, 0x0) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 00:38:51 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xa, 0x5, 0x8f, 0x2}, 0x48) 00:38:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000054c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgrp(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000054c0)={0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r2, 0xee00, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [r3]}}], 0x38}, 0x0) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 00:38:51 executing program 3: r0 = socket(0x2c, 0x3, 0x0) bind$can_j1939(r0, 0x0, 0x0) 00:38:51 executing program 2: select(0x40, &(0x7f00000001c0)={0x2}, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x2710}) 00:38:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000054c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgrp(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000054c0)={0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r2, 0xee00, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [r3]}}], 0x38}, 0x0) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 00:38:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000054c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgrp(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000054c0)={0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r2, 0xee00, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [r3]}}], 0x38}, 0x0) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 00:38:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=@deltaction={0x40, 0x12, 0x9b4fd9ea2d828785, 0x0, 0x0, {0x7}, [@TCA_ACT_TAB={0x2c, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0x8, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}]}]}, 0x40}}, 0x0) [ 2359.853588][T11990] loop4: detected capacity change from 0 to 4096 [ 2359.908361][T11990] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 2359.915558][T12008] __nla_validate_parse: 984 callbacks suppressed [ 2359.915574][T12008] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2359.933005][T12008] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2359.936784][T11990] EXT4-fs (loop4): Online resizing not supported with bigalloc [ 2359.980561][T12001] I/O error, dev loop4, sector 3968 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 00:38:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="64c10000006efd6c309897f2710b0e4000000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020002000000000000000000000000000000fdffffff000000001800058014000200"/76], 0x64}}, 0x0) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) 00:38:59 executing program 4: io_setup(0x944e, &(0x7f0000000280)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000680)=[&(0x7f00000004c0)={0x0, 0x0, 0x2, 0x1, 0x0, r1, 0x0}]) 00:38:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWTABLE={0x140, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_USERDATA={0xfa, 0x6, "0cbdcdedf3d6f9b4f59856c6d202959e5557c9534f8891b56c5f37f552446e10b29109fea2902a8705e557733ca81223585b640ffd0f891e3e54e0ef77236968784a79c4ae38d1b86019e320377f0ac783ac6381f96ce517578b97ceec95fd40da7a9646eb806d0797781d22e9045880d3c8110f8fae81459664f1ef9f712e1e3c1d89a1e4e8d66d8ded8c1b40779ef5584ae6ed4e2f869d4b0c7f366d5e70621b07cdeee4b732619357a92e2d443991f807eb4629b7b2172a718cc6daec9815720e2c43f11288c9ad1f87ead4d5c6efaea5268d3af5aad56d5123e5979bf383a32ac514a106ace6cdcf3b2588eddb147162fd52ad23"}, @NFTA_TABLE_USERDATA={0x17, 0x6, "f170782fe5ec0df1def66163554b91b39ecb3d"}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x48, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_HOOK={0x1c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14}]}]}]}], {0x14}}, 0x1f0}}, 0x0) 00:38:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000054c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgrp(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000054c0)={0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r2, 0xee00, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [r3]}}], 0x38}, 0x0) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 00:38:59 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg$inet(r0, &(0x7f0000000d80)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10, &(0x7f00000004c0)=[{&(0x7f00000000c0)='C', 0x1}], 0x1}}], 0x2, 0x601eb94) 00:38:59 executing program 5: r0 = socket(0x2, 0x6, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x10d, 0x5, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) 00:38:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@delnexthop={0x18, 0x69, 0x1, 0x0, 0x0, {0x0, 0x2}}, 0x18}}, 0x0) 00:38:59 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xff7ffffffffff000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresgid(0x0, 0xee01, 0x0) mount(&(0x7f0000000180)=@sr0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='aio\x00', 0x0, 0x0) setresgid(0x0, 0xee01, 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)=0x40000006) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(0x0) syz_mount_image$ext4(&(0x7f0000000300)='ext2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f00000003c0)="ce0ea3264dea4d28b263e0fbf5a5fd22db7b01421d982cc3bf235afc878c49273f56ba7a98d48ebecf7ac788980f254cf1b7253870d3cd8d3256a572d953ea67c4dd5c0ce2c3f7c9cf43c3167fa273914401bbcff1d2d5bdcc04dc7ba7793a5c4c01936470ac8b9ffec5777e69ec48a7ded735395e196f483d1b8faa7488", 0x7e, 0x1}], 0x4080, &(0x7f0000000480)={[{@nobh}, {@minixdf}, {@jqfmt_vfsv0}], [{@fsuuid={'fsuuid', 0x3d, {[0x63, 0x33, 0x30, 0x37, 0x31, 0x64, 0x32, 0x66], 0x2d, [0x33, 0x62, 0x0, 0x31], 0x2d, [0x31, 0x31, 0x3e], 0x2d, [0x39, 0x0, 0x35, 0x62], 0x2d, [0x33, 0x63, 0x25, 0x63, 0x38, 0x35, 0x63, 0x65]}}}, {@subj_user={'subj_user', 0x3d, ']'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '^'}}, {@appraise_type}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/sr0\x00'}}, {@context={'context', 0x3d, 'root'}}]}) 00:38:59 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x10d, 0xe, &(0x7f0000000000), 0x8) 00:38:59 executing program 3: r0 = socket(0x1d, 0x2, 0x6) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x6a, 0x5, 0x0, &(0x7f0000000400)) 00:38:59 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@newsa={0x180, 0x10, 0x1, 0x0, 0x0, {{@in=@remote, @in=@broadcast}, {@in6=@private1, 0x0, 0x33}, @in6=@rand_addr=' \x01\x00', {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'lzjh\x00'}}}, @algo_auth={0x48, 0x1, {{'sha512-avx\x00'}}}]}, 0x180}}, 0x0) 00:38:59 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_opts(r0, 0x29, 0x30, 0x0, &(0x7f0000000140)) [ 2368.419250][T12026] loop0: detected capacity change from 0 to 264192 [ 2368.485353][T12026] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 2368.499442][ T24] audit: type=1400 audit(2339.545:689): avc: denied { create } for pid=12025 comm="syz-executor.0" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 2368.524185][T12026] EXT4-fs warning (device loop0): ext4_group_extend:1840: will only finish group (32768 blocks, 32704 new) [ 2368.547664][ T24] audit: type=1400 audit(2339.574:690): avc: denied { write } for pid=12025 comm="syz-executor.0" name="bus" dev="loop0" ino=17 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 2368.569156][ T24] audit: type=1400 audit(2339.574:691): avc: denied { add_name } for pid=12025 comm="syz-executor.0" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 2368.589320][ T24] audit: type=1400 audit(2339.574:692): avc: denied { ioctl } for pid=12025 comm="syz-executor.0" path="/root/syzkaller-testdir541337816/syzkaller.bQ2mPC/691/file0/bus/file0" dev="loop0" ino=18 ioctlcmd=0x6607 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 00:38:59 executing program 2: mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) mremap(&(0x7f0000481000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00004c9000/0x3000)=nil) shmat(r0, &(0x7f00003b8000/0x2000)=nil, 0x4000) [ 2368.739416][T12037] I/O error, dev loop0, sector 264064 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 00:39:05 executing program 4: syz_emit_ethernet(0xa7, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb86dd60f000000000000000000000000000000000ff020000000000000000000000000001"], 0x0) 00:39:05 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0x82, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @local}}}}, &(0x7f0000000180)=0xb0) 00:39:05 executing program 5: set_mempolicy(0x3, &(0x7f0000000140)=0x100000001, 0x7) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @bitwise={{0xc}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_BITWISE_DREG={0x8}, @NFTA_BITWISE_SREG={0x8}, @NFTA_BITWISE_LEN={0x8, 0x3, 0x1, 0x0, 0x4}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 00:39:05 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f00000001c0)=0x800000, 0x4) 00:39:05 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x275a, 0x0) splice(r0, 0x0, r1, &(0x7f0000000580), 0x2856400000, 0x0) 00:39:05 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xd0, 0x0, &(0x7f0000000040)) 00:39:05 executing program 2: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffff9, 0xfffffffffffffff9, 0x0) 00:39:05 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000340)=[{0x0, 0x0, 0x8001}]) 00:39:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x78, 0x30, 0x17b, 0x0, 0x0, {}, [{0x64, 0x1, [@m_bpf={0x60, 0x1, 0x0, 0x0, {{0x8}, {0x38, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{}, {0x7a19}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) 00:39:05 executing program 5: r0 = add_key$keyring(&(0x7f0000000840), &(0x7f0000000880)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "a4f4dcc04add8ed3a89bfdd8fe1f692b5f6ef7dc60320b15bdaa73a8a6610c546189383c1d11e304eb9a7fd1297b16ff1f0e23e5c0c690928969f57ec14866bb"}, 0x48, 0xffffffffffffffff) keyctl$set_timeout(0xf, r0, 0x4) 00:39:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000000c0)=@gcm_128={{0x303, 0x38}, "f45a467cef8db20c", "f4133c00d895e9d5fb08a848e66013e9", "3803b7b3", "fb486d4e2dcefee8"}, 0x28) setsockopt$sock_timeval(r0, 0x29, 0x2f, 0x0, 0x0) 00:39:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=@newtaction={0x44, 0x30, 0x727, 0x0, 0x0, {}, [{0x30, 0x1, [@m_ct={0x2c, 0x1, 0x0, 0x0, {{0x7}, {0x4, 0x2, 0x0, 0x0}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 00:39:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newlink={0x54, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'netdevsim0\x00'}, @IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x10, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @multicast}]}}}]}, 0x54}}, 0x0) [ 2374.787782][T12061] loop4: detected capacity change from 0 to 128 [ 2374.857782][T12057] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 00:39:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, 0x0, 0x0) 00:39:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x901, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_PROTO={0x5}]}]}, 0x54}}, 0x0) 00:39:13 executing program 2: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r1, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={&(0x7f0000000340)={0x30, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8}, @ETHTOOL_A_CHANNELS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8, 0x9, 0x30}]}, 0x30}}, 0x0) 00:39:13 executing program 1: socket$kcm(0x10, 0x0, 0x0) socket$kcm(0xa, 0x2, 0x11) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100), 0xc) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0xff, 0x6, 0x80}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x2, 0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="31ad8716b74a2819a47d802c74778dba0fef4e5652bbd79396724135fecd219b4c3101dac3c1641575eddc230eff1341475ad36f470c389dc1cdbe97011385b46ff83f3e48eb700d2624110480edb6fd539cbc2cd30336f55c52d635750dc42b961b3724147ab797ffdc5e7edd21d6b5f78791591ee25c49a49b271f56e77434a866a014f0abc3aaf6"], 0x0, 0xfffffffb, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x11, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0), 0x10}, 0x80) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000680)=@security={'security\x00', 0xe, 0x4, 0x348, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x438, 0x438, 0x438, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, [], [], 'bond0\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@ipv6={@loopback, @dev, [], [], 'wg1\x00', '\x00', {}, {}, 0x0, 0x0, 0x0, 0x88}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a8) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x1, 0x80, 0x0, 0x0, 0x0, 0xb43c, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x8000, 0x0, 0x401, 0x3, 0x4172, 0x3, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x8, 0xffffffffffffffff, 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000bc0)={0x0, 0x0, 0x85, 0x0, 0x1}, 0x20) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r4 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) 00:39:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x2200c851, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 00:39:13 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGPTPEER(r0, 0x4b4b, 0x0) 00:39:14 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000cc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x300, 0xc8, 0x3f5, 0x0, 0x5803, 0x3d8, 0x2e8, 0x2e8, 0x3d8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'veth0_to_bond\x00'}, 0x0, 0x2c0, 0x300, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@hashlimit3={{0x158}, {'veth0_macvtap\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @private}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) 00:39:14 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x1405, 0x1, 0x0, 0x0, "", [{{0x8}, {0x8, 0x3, 0x2}}]}, 0x20}}, 0x0) 00:39:14 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x5, 0xbf22}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xd, 0x5, 0x4, 0x6, 0x0, r0}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000180), &(0x7f0000000080)=@tcp6=r0, 0x2}, 0x20) 00:39:14 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r0, r1, 0x0, 0x10000) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x149942, 0x0) sendfile(r3, r2, 0x0, 0x4000000010003) 00:39:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140), 0x51) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 00:39:14 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x5, 0x106, 0x6c, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080)=@udp}, 0x20) bpf$MAP_UPDATE_ELEM(0x15, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080)=@udp}, 0x20) 00:39:14 executing program 3: inotify_init1(0x0) inotify_init1(0x0) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 00:39:14 executing program 0: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8001, 0xd2710, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x400001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) read(r1, &(0x7f0000000180)=""/19, 0x11fffffc7) [ 2383.350496][T12109] bridge0: port 1(bridge_slave_0) entered disabled state 00:39:20 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r0, r1, 0x0, 0x10000) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x149942, 0x0) sendfile(r3, r2, 0x0, 0x4000000010003) 00:39:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x14, 0x29, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 00:39:20 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x5, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_BIND_MAP(0x1c, &(0x7f0000000000)={r0}, 0xc) 00:39:20 executing program 3: inotify_init1(0x0) inotify_init1(0x0) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 00:39:20 executing program 0: r0 = socket$kcm(0x2, 0x1, 0x84) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000640)="80", 0x26892}], 0x1}, 0xfc) sendmsg$inet(r0, &(0x7f0000000a40)={&(0x7f0000000940)={0x2, 0x4e24, @rand_addr=0x64010102}, 0x10, &(0x7f0000000a00)=[{&(0x7f0000000980)='R', 0x1}], 0x1}, 0x0) sendmsg$inet(r0, &(0x7f0000000500)={&(0x7f0000000080)={0x2, 0x4e24, @rand_addr=0x64010102}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000200)="cd", 0x1}], 0x1}, 0x240448c4) 00:39:20 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r0, r1, 0x0, 0x10000) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x149942, 0x0) sendfile(r3, r2, 0x0, 0x4000000010003) 00:39:20 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2081090, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1c4a6, &(0x7f0000000180)={[{@barrier_val}]}) 00:39:20 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x80, @any, 0x0, 0x1}, 0xe) 00:39:20 executing program 3: inotify_init1(0x0) inotify_init1(0x0) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 00:39:20 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$vga_arbiter(r0, &(0x7f00000000c0)=@other={'unlock', ' ', 'none'}, 0xc) 00:39:20 executing program 3: inotify_init1(0x0) inotify_init1(0x0) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) 00:39:20 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) set_mempolicy(0x2, &(0x7f000000bc40)=0x20005, 0x5) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) [ 2389.698038][T12118] bridge0: port 1(bridge_slave_0) entered disabled state [ 2389.731751][T12130] bridge0: port 1(bridge_slave_0) entered disabled state [ 2389.731993][T12126] EXT4-fs (sda1): re-mounted. Quota mode: none. [ 2389.774740][T12139] bridge0: port 1(bridge_slave_0) entered disabled state 00:39:29 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r0, r1, 0x0, 0x10000) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x149942, 0x0) sendfile(r3, r2, 0x0, 0x4000000010003) 00:39:29 executing program 4: r0 = getpid() r1 = getpgid(r0) sched_setaffinity(r1, 0x8, &(0x7f0000000280)=0xc1c) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x84, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}, 0x9, 0x8000}, 0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0x10) r4 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000400)={0x2, 'netdevsim0\x00', 0x3}, 0x18) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f00000003c0)={r3, 0x9}, 0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000380)={r6, 0x1}, 0x8) timer_create(0x2, &(0x7f0000000000)={0x0, 0x9, 0xaac7b57f934ca9db, @thr={&(0x7f0000000140)="2b3f09b650766bcbb742599fd7bffa11f3b01a613c5fc015c6e332f58e1ceab3a36a364008b6e42b8b15147b6cc936b155742884123e96e4ca2c2d73d10f55191d35d8561cffc38854f10c3df7af60ab9fdcb495278e54ce", &(0x7f00000001c0)="0d0577b7806e69773fec4a99fea7a03ab6f2ad9ef82496a0ddaccbaad38fd9c3c283915723f4906906b5504cbda2bf033f69b2c40d290151e12b53f488995e8be2568a64a59d49a2af707a7751752f420e5bfac066ed952c118a54c38168b6cb81e5d94297335cdedbe75a8ddaaac9aecf2e2e617dc45ba92ba124d0ada585"}}, &(0x7f0000000240)) 00:39:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRESOCT, @ANYBLOB="d89a000000a87f27396e79e700000400e890d5f51b43f3007df03c73855b39003d0010000000000000000000000000d11a0f064022e0538c8fe3d7555331182e30fe0978a05e7533df0b43a7"], 0xb8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000080000000000000000000000000a20000000000a01000000000087a3db98000000000900010073797a300000000084000000080a8381933a000000000000000000000900010073797a30000000000c00024000000000000000032e000240"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 00:39:29 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) 00:39:29 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r0, r1, 0x0, 0x10000) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x149942, 0x0) sendfile(r3, r2, 0x0, 0x4000000010003) 00:39:29 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x15, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x7, 0x0, 0x60, 0x0, @in={0x2, 0x0, @loopback}}]}, 0x28}}, 0x0) 00:39:29 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) clock_settime(0xc, 0x0) 00:39:29 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000040)={{0x80}}) 00:39:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) set_mempolicy(0x1, &(0x7f0000000040)=0x3, 0x3fd) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x30, 0x16, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}], {0x14, 0x10}}, 0xb8}}, 0x0) 00:39:29 executing program 4: unshare(0x400) r0 = syz_open_dev$usbfs(&(0x7f0000000840), 0x908, 0x1) ioctl$USBDEVFS_BULK(r0, 0x802c550a, &(0x7f00000001c0)={{}, 0x0, 0x0, 0x0}) [ 2399.020038][T12146] IPVS: Unknown mcast interface: netdevsim0 [ 2399.033854][T12151] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 00:39:29 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000040)={{0x80}}) 00:39:29 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x2, 0x4}, [@ldst={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x22) 00:39:37 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r0, r1, 0x0, 0x10000) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x149942, 0x0) sendfile(r3, r2, 0x0, 0x4000000010003) 00:39:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'macsec0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_ADDRESS={0xa}]}, 0x2c}}, 0x0) 00:39:37 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000040)={{0x80}}) 00:39:37 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x5, 0x0, 0x0) 00:39:37 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100002, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f0000000740)={0xf0, 0x0, 0x200, 0x70bd28, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x1, 0x80}}}}, [@NL80211_ATTR_REKEY_DATA={0x8c, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "0de5ca6f3c3f8fe6"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="de49aba0c145c42f91aba444699446ba"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="e849daf10073b9adb1c8ebd53e4b16455e2400d89c3cb261d123b05d9f5f9b8d"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "cab1eba13a800ec2"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="af09935a530e4d42d12b41271f54b9ca8ec94baf9c18b392"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="e95b6fa3942da79a3b55726e0d8a65067ecb184d6dc23efe"}]}, @NL80211_ATTR_REKEY_DATA={0x4}, @NL80211_ATTR_REKEY_DATA={0x40, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="d1784fd1257167d7973973dc8382e9e3"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "3bd1c4b53bd4b2ad"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x2}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="3777b0dac88ec3908ddcf9fe31fa39a5"}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x8000}, 0x24008000) r1 = openat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x0, 0x2) fsetxattr$security_evm(r0, &(0x7f0000000200), &(0x7f00000000c0)=ANY=[@ANYBLOB="06d67e"], 0xc, 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) mount(&(0x7f00000005c0)=@nullb, &(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000680)='ext2\x00', 0x404, &(0x7f0000000640)='bridge0\x00') r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000580)={'bridge0\x00', 0x0}) socket$packet(0x11, 0x2, 0x300) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x8401}}, 0x20}}, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYRESDEC=r1, @ANYBLOB="0006381180e468a143b36c08000302569385ae5a12bae28c", @ANYRES32=0x0, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x800) pivot_root(&(0x7f0000000500)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 00:39:37 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r0, r1, 0x0, 0x10000) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x149942, 0x0) sendfile(r3, r2, 0x0, 0x4000000010003) 00:39:37 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0x8) 00:39:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'macsec0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_ADDRESS={0xa}]}, 0x2c}}, 0x0) 00:39:37 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000040)={{0x80}}) 00:39:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r2, 0x8010671f, &(0x7f0000000140)={&(0x7f0000000100)=""/5, 0x5}) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a051400000000000000000100000d0900010073797a300000000094000000160a1fffffff000000000000010000000900010073797a30000000000900020073797a320000000068000380540003841400010076657468305f746f5f62726964676500140001007465616d5f736c6176655f3100000000140001006261746164765f736c6176655f310000140001007465616d5f736c6176655f30000000000800024000000000080001400000000014000000020a010800001b00000000000000000015000000110001"], 0xf0}}, 0x0) sendfile(r2, r1, 0x0, 0x100000c1d) [ 2407.588924][T12179] device bridge_slave_1 left promiscuous mode [ 2407.595801][T12179] bridge0: port 2(bridge_slave_1) entered disabled state 00:39:37 executing program 0: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) close(r0) r1 = socket(0x25, 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 2407.631159][T12179] device bridge_slave_0 left promiscuous mode [ 2407.637910][T12179] bridge0: port 1(bridge_slave_0) entered disabled state 00:39:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'macsec0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_ADDRESS={0xa}]}, 0x2c}}, 0x0) [ 2407.698072][ T24] audit: type=1400 audit(2377.849:693): avc: denied { ioctl } for pid=12191 comm="syz-executor.2" path="socket:[45344]" dev="sockfs" ino=45344 ioctlcmd=0x671f scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 00:39:44 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x4) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2220025, 0x0) 00:39:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'macsec0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_ADDRESS={0xa}]}, 0x2c}}, 0x0) 00:39:44 executing program 0: syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x3edc, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 00:39:44 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@RTM_NEWMDB={0x18, 0x54, 0x1}, 0x18}}, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 00:39:44 executing program 2: r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x14, &(0x7f0000000300)={r2}, &(0x7f0000000140)=0xb0) 00:39:44 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x1c}, {0x35}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 00:39:44 executing program 1: setresuid(0x0, 0xee00, 0x0) setresuid(0x0, 0x0, 0xffffffffffffffff) 00:39:44 executing program 3: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:39:44 executing program 2: r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x14, &(0x7f0000000300)={r2}, &(0x7f0000000140)=0xb0) 00:39:44 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000000)='wg1\x00', 0x4) sendmmsg$inet(r0, &(0x7f00000024c0)=[{{&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000140)=[{&(0x7f00000000c0)="ab", 0x1}], 0x1}}], 0x1, 0x0) [ 2414.095636][ T24] audit: type=1400 audit(2384.114:694): avc: denied { mount } for pid=12206 comm="syz-executor.4" name="/" dev="configfs" ino=292 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 00:39:44 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000340)=[{0xa4}, {0x7}, {0x6, 0x0, 0x0, 0x7fffffff}]}) vmsplice(r0, 0x0, 0x0, 0x0) 00:39:44 executing program 2: r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x14, &(0x7f0000000300)={r2}, &(0x7f0000000140)=0xb0) 00:39:44 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) recvmmsg(r0, &(0x7f0000002340)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/183, 0xb7}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000002a40)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9aaaa0086dd601b8b97004d8800fe800000000000000000000000000000ff02000000000000000000000000000104004e20004d13"], 0x0) shutdown(r0, 0x0) 00:39:44 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x28, r0, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'veth0_to_batadv\x00'}]}, 0x28}}, 0x0) 00:39:44 executing program 2: r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x14, &(0x7f0000000300)={r2}, &(0x7f0000000140)=0xb0) [ 2414.152562][ T24] audit: type=1400 audit(2384.114:695): avc: denied { unmount } for pid=12206 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 2414.172563][ T24] audit: type=1400 audit(2384.114:696): avc: denied { remount } for pid=12206 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 00:39:44 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r2, 0x1, {}, 0xfe}, 0x18) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r2}, 0x18) 00:39:44 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) r2 = pidfd_open(r1, 0x0) r3 = getpid() r4 = pidfd_open(r3, 0x0) r5 = dup3(r2, r4, 0x0) setns(r5, 0x2000000) 00:39:44 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0xa41) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0xfd, @time, {}, {0x80}, @connect}], 0x1c) 00:39:52 executing program 1: setresuid(0x0, 0xee00, 0x0) setresuid(0x0, 0x0, 0xffffffffffffffff) 00:39:52 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) recvmmsg(r0, &(0x7f0000002340)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/183, 0xb7}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000002a40)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9aaaa0086dd601b8b97004d8800fe800000000000000000000000000000ff02000000000000000000000000000104004e20004d13"], 0x0) shutdown(r0, 0x0) 00:39:52 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x4, 0x0, 0x3, 0x0, 0x3, 0x202c4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0xffffffff}, 0x0, 0xffffffff, 0x0, 0x8, 0x0, 0x4, 0x6cf, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0x8) inotify_add_watch(r1, &(0x7f0000000280)='./file0\x00', 0x4) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$incfs(0xffffffffffffffff, 0x0, 0x14d880, 0x4) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) inotify_add_watch(r1, &(0x7f0000000140)='./file0\x00', 0x20) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000100)=0xffffffff) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000440)={0x6, 0x3, 0x4, 0x0, 0x0, [{{r1}, 0xf6}, {{r3}, 0x800}, {{}, 0x3}, {{r2}, 0x2}]}) 00:39:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@mss, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x2000021d) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x2c, 0x0, 0x0) 00:39:52 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000400)=[{&(0x7f00000002c0)="e6", 0x1}, {&(0x7f0000000100)="f9", 0x1}, {&(0x7f0000000180)="776d9d388685e51b4fd049bd41f4a9d2718bb1194c9571ac13be7a8ec706716cff46510d72da87019cc45e023273f29a0733ecb521acce2db5de1f196d24fb142c36e1858d9e2e5be0c96d63ce5320426e6727db51bec85eab8117933ce5dea0d34c7200767ede0fbf7e4a2891d30980a487e87ffde528185fbfab8ed38e15c224a0f96b9e3c309181c317ddb729845f095a50540bc54cb008fc2da2e990602c09dee2954944abbee35a80b9b72e7263b517eb99488302eb7247a902cd40f904f2e596bafb7458a99c6ed3e070af0e4b0c3e00513dd69c895d93de1e3a4a78", 0xdf}, {&(0x7f00000005c0)="11ac325e27208134172147b9f04e79c0319f4958549530d153f8578649c513b1c60a4bc687ae751b862b215361289bce42395c79829be73981714f227784cc213516ecdaece733d76269c43a7ea568ffe36c460363a8e7b0364610a4fe8d6ae0c7875d5115d6b733f9ee0d7df117be76ff887b6982fc4771178c26ea581945015faa6a34", 0xfffffc43}], 0x4, 0x0) close(r2) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) socket$can_bcm(0x1d, 0x2, 0x2) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)={'gre0\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="6572737061000000000000000002000023d6f3b40973ec404e99c68bcf77d140638b5bd08840cfdac0546011ecc6b614aac0bd25f5ce9def0d0fb4a56d9e484d119c81969ce6a7b2ad7173aac9f363384c1cd2b7ec4482c793818aefef62cd1f4d81b65af0cbc7f0434b15c9ce31a6781037d20b0a80f588b6b3b90217a0bea81e4adc3b583e8e7700e1f703f95e5f9302f4a9bc1af240fdcb0e10306a5a9de222de88984978c35b94a50bc397e0a1f1e7705a94f9e5a4f674ddc4ff92c4228750", @ANYRES32, @ANYRESDEC=0x0]}) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000040)={&(0x7f0000000280)={0x2c, 0x0, 0x6, 0x70bd29, 0x25dfdbfb, {}, [@ETHTOOL_A_PAUSE_TX={0x5}, @ETHTOOL_A_PAUSE_TX={0x5}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x0) splice(r1, 0x0, r2, 0x0, 0x80000000, 0x0) 00:39:52 executing program 3: io_setup(0x7, &(0x7f0000000200)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000280), 0x0) io_submit(r0, 0x2, &(0x7f0000001a40)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x7, 0x0, r2, &(0x7f00000002c0)="97779d900bd5b14da38bfb79de16f1e9", 0x10}]) 00:39:52 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') close_range(r2, 0xffffffffffffffff, 0x2) io_submit(r1, 0x2, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r2}]) 00:39:52 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) recvmmsg(r0, &(0x7f0000002340)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/183, 0xb7}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000002a40)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9aaaa0086dd601b8b97004d8800fe800000000000000000000000000000ff02000000000000000000000000000104004e20004d13"], 0x0) shutdown(r0, 0x0) 00:39:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x60, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @numgen={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_NG_DREG={0x8}, @NFTA_NG_MODULUS={0x8}]}}}]}], {0x14, 0x10}}, 0xa8}}, 0x0) 00:39:52 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = io_uring_setup(0x6d61, &(0x7f0000000180)) io_uring_register$IORING_REGISTER_PROBE(r0, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="00000000400000000000570000000000000740000000000001"], 0x20) 00:39:52 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) recvmmsg(r0, &(0x7f0000002340)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/183, 0xb7}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000002a40)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9aaaa0086dd601b8b97004d8800fe800000000000000000000000000000ff02000000000000000000000000000104004e20004d13"], 0x0) shutdown(r0, 0x0) 00:39:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000000780)=[{{&(0x7f0000000040)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10, 0x0}}, {{&(0x7f0000000180)={0x2, 0x4e22, @broadcast}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @rand_addr, @broadcast}}}, @ip_retopts={{0x10}}], 0x30}}], 0x2, 0x0) 00:39:58 executing program 1: setresuid(0x0, 0xee00, 0x0) setresuid(0x0, 0x0, 0xffffffffffffffff) 00:39:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@deltaction={0x28, 0x31, 0x4afa70bbe52f3d83, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}]}]}, 0x28}}, 0x0) 00:39:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newsa={0x184, 0x10, 0x413, 0x0, 0x0, {{@in6=@loopback, @in6=@remote}, {@in=@remote, 0x0, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha384-generic\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x184}}, 0x0) 00:39:58 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x3c8, 0xffffffff, 0x208, 0x2f8, 0x138, 0xffffffff, 0xffffffff, 0x2f8, 0x138, 0x2f8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private2, @dev, [], [], 'bridge0\x00', 'wlan0\x00'}, 0x0, 0xf8, 0x138, 0x0, {}, [@common=@ipv6header={{0x28}}, @common=@hl={{0x28}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast2}, @private2, [], [], 'bond_slave_1\x00', 'vlan1\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x428) 00:39:58 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='stripe=0x000001']) 00:39:58 executing program 5: keyctl$reject(0x13, 0x0, 0x0, 0x201, 0x0) 00:39:58 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000040)) 00:39:58 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8c}, [@ldst={0x5, 0x3, 0xe001}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x2f) 00:39:58 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x32}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x58}}, 0x0) 00:39:58 executing program 0: set_mempolicy(0x3, &(0x7f00000000c0)=0xd5, 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@generic={0x1, 0x20000000, 0x1ff}) 00:39:58 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) ioctl$TCSETSF2(r0, 0x402c542d, 0x0) 00:39:58 executing program 5: perf_event_open(&(0x7f0000000400)={0x7000000, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2429.030750][T12287] loop4: detected capacity change from 0 to 512 [ 2429.041237][T12293] x_tables: unsorted underflow at hook 2 [ 2429.053783][T12287] EXT4-fs error (device loop4): __ext4_fill_super:5277: inode #2: comm syz-executor.4: iget: root inode unallocated [ 2429.067388][T12287] EXT4-fs (loop4): get root inode failed [ 2429.073087][T12287] EXT4-fs (loop4): mount failed 00:40:07 executing program 1: setresuid(0x0, 0xee00, 0x0) setresuid(0x0, 0x0, 0xffffffffffffffff) 00:40:07 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xb, 0xa, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000140)=@tcp6}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f00000010c0)={r0, &(0x7f0000000080), &(0x7f0000001080)=@udp}, 0x20) 00:40:07 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$KDSKBENT(r0, 0x4b71, 0x0) 00:40:07 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) syz_clone(0xc634c200, 0x0, 0xfffffffffffffce9, 0x0, 0x0, 0x0) 00:40:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001780)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x201}], {0x14}}, 0x98}}, 0x0) 00:40:07 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='stripe=0x000001']) 00:40:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000007c80)=ANY=[@ANYBLOB="d07400002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x74d0}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 2437.540733][T12314] loop4: detected capacity change from 0 to 512 [ 2437.568548][T12322] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1019 sclass=netlink_route_socket pid=12322 comm=syz-executor.5 00:40:07 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) syz_clone(0xc634c200, 0x0, 0xfffffffffffffce9, 0x0, 0x0, 0x0) 00:40:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000340)={0x14, r1, 0xffff}, 0x14}}, 0x0) 00:40:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf39b}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x1}, @IFLA_GENEVE_UDP_CSUM={0x5, 0x8, 0x5}, @IFLA_GENEVE_PORT={0x6, 0x5, 0x4e21}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x5c}}, 0x0) 00:40:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000340)={0x14, r1, 0xffff}, 0x14}}, 0x0) 00:40:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000340)={0x14, r1, 0xffff}, 0x14}}, 0x0) [ 2437.587432][T12322] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2437.608426][T12314] EXT4-fs error (device loop4): __ext4_fill_super:5277: inode #2: comm syz-executor.4: iget: root inode unallocated [ 2437.626512][T12314] EXT4-fs (loop4): get root inode failed [ 2437.632189][T12314] EXT4-fs (loop4): mount failed [ 2437.664565][T12330] device geneve2 entered promiscuous mode [ 2437.683644][T12333] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2437.695881][T12333] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2437.705394][T12333] netlink: 21984 bytes leftover after parsing attributes in process `syz-executor.5'. 00:40:14 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) syz_clone(0xc634c200, 0x0, 0xfffffffffffffce9, 0x0, 0x0, 0x0) 00:40:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000340)={0x14, r1, 0xffff}, 0x14}}, 0x0) 00:40:14 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='stripe=0x000001']) 00:40:14 executing program 5: ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000001800)={0x7, 0x3, {0x0, @usage=0x2, 0x0, 0x0, 0x0, 0x180000000, 0x0, 0x0, 0x0, @struct}, {0x7, @usage, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @usage, 0x0, 0x0, [0x67e3, 0x0, 0xaf0]}, {0x0, @usage, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, @struct, 0x0, 0x45c, [0x0, 0x1ac4]}}) r1 = perf_event_open(&(0x7f0000000d00)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r2}, 0x10) ioctl$BTRFS_IOC_DEV_INFO(r3, 0xd000941e, &(0x7f0000004100)={r0, "377e9e38cf809f621e239fce837ef359"}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000002cc0)={0x0, 0x7, 0x0, [0x6, 0x1, 0x9, 0xcf, 0xfff], [0x8, 0x5, 0x51a, 0x2, 0x0, 0x0, 0x200000009, 0x3, 0x19, 0x5, 0x0, 0x7fff, 0x0, 0x0, 0x100000000, 0x100000001, 0x20, 0x1, 0x7, 0x5, 0x0, 0x2, 0xfffffffffffffff8, 0xd7, 0x7c357980, 0x8, 0x1, 0x4330, 0x1, 0xfffffffffffffe01, 0x0, 0x2, 0xd1, 0xffffffffffffffff, 0xcb8, 0x1, 0x8, 0x7, 0x0, 0x400000, 0x0, 0xc85d, 0x4, 0x3f, 0x4, 0x7fffffff, 0x8, 0x0, 0x3, 0x80000001, 0x0, 0x4b1, 0xfffffffffffff000, 0x660, 0x0, 0x101, 0xffffffffffff0000, 0x5395, 0x9, 0x100000001, 0x8, 0x200, 0x3, 0x6, 0x0, 0xfffffffffffffff9, 0x3, 0x2572b646, 0x6, 0x8001, 0x7, 0x0, 0x3439, 0x7fffffff, 0x5, 0xfff, 0xfff, 0x6000000, 0x3425, 0x3, 0x568, 0x9, 0x7ff, 0x9a, 0x0, 0x1, 0x800, 0x6, 0x0, 0x6, 0x7fda, 0x793, 0x8, 0x7, 0x80, 0x6, 0x7, 0x100000004, 0x81, 0x2, 0x0, 0x9, 0x1, 0x8, 0xef, 0x8, 0x5, 0x9, 0x8, 0x3, 0x81, 0x100000000, 0xb6b0, 0x0, 0x9, 0x0, 0x40, 0x800, 0x7ff, 0x80000001, 0xffffffffffff0001]}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp\x00') preadv(r4, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/198, 0xc6}], 0x1, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x6, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x40}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @exit, @call={0x85, 0x0, 0x0, 0x40}]}, &(0x7f0000000280)='syzkaller\x00', 0x1ff, 0x1000, &(0x7f0000003100)=""/4096, 0x41100, 0x8, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f00000002c0)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0x6, 0x2, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000340)}, 0x80) r5 = syz_open_dev$MSR(0x0, 0x0, 0x0) ioctl$X86_IOC_RDMSR_REGS(r5, 0xc02063a0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5000943f, &(0x7f0000001c00)={{r2}, 0x0, 0x0, @inherit={0x68, &(0x7f0000000100)={0x0, 0x4, 0x9, 0xacc, {0x4, 0x7f, 0x1, 0x8, 0x9}, [0x1d, 0x6, 0x0, 0x12]}}, @devid}) unshare(0x42000000) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r1, 0x80489439, &(0x7f0000000180)) 00:40:14 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f00000000c0)=""/140, 0x2a, 0x8c, 0x1}, 0x20) 00:40:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x6b, 0x11, 0x3a}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:40:14 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0x14, 0x2, [@TCA_HHF_BACKLOG_LIMIT={0x8}, @TCA_HHF_HH_FLOWS_LIMIT={0x8}]}}]}, 0x40}}, 0x0) 00:40:14 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000000)=""/180) [ 2444.856261][T12340] loop4: detected capacity change from 0 to 512 00:40:14 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}, @enum]}}, &(0x7f00000001c0)=""/232, 0x3e, 0xe8, 0x1}, 0x20) 00:40:14 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) syz_clone(0xc634c200, 0x0, 0xfffffffffffffce9, 0x0, 0x0, 0x0) 00:40:14 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0xd, 0x5, &(0x7f0000000040)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0xa}, @jmp]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0x8b, &(0x7f0000000200)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) 00:40:14 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000e40)=ANY=[], 0x1378) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r2, 0x2, &(0x7f0000000100)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000000c0)='9', 0x1}, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x8, 0x0, r0, 0x0}]) 00:40:14 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r1, &(0x7f0000000140)='.', 0x1) sendfile(r1, r1, &(0x7f0000000040), 0x8002) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x12, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa7, 0x0, &(0x7f00000000c0)) [ 2444.921094][T12340] EXT4-fs error (device loop4): __ext4_fill_super:5277: inode #2: comm syz-executor.4: iget: root inode unallocated [ 2444.942204][T12340] EXT4-fs (loop4): get root inode failed [ 2444.947922][T12340] EXT4-fs (loop4): mount failed 00:40:14 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='stripe=0x000001']) 00:40:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000280)={'ip_vti0\x00', &(0x7f0000000380)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x35, 0x4, 0x0, 0x0, 0xd4, 0x0, 0x0, 0xff, 0x4, 0x0, @private, @rand_addr, {[@generic={0x0, 0xb, "18897a3dbb5b4cf81b"}, @cipso={0x86, 0x25, 0x0, [{0x0, 0xe, "90b2f857f6a7dc24587d36d4"}, {0x0, 0x11, "4981c1564436b371a7e78d50671b95"}]}, @timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x0, [{@multicast1}, {@multicast2}, {@loopback}, {}, {@broadcast}, {@private}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @cipso={0x86, 0x34, 0x0, [{0x0, 0xe, "ca63cbd8060db0ee8be3e6ff"}, {0x0, 0x8, "13a6352d2d94"}, {0x0, 0xb, "75ae4fd04a08f981f2"}, {0x0, 0xd, "d2b4f76a4c5301a1a7b1f1"}]}, @lsrr={0x83, 0x7, 0x0, [@private]}, @generic={0x0, 0x12, "2e3122f0a0727d585442f1f94f05e473"}, @ra={0x94, 0x4}]}}}}}) [ 2445.051961][T12369] loop4: detected capacity change from 0 to 512 [ 2445.077203][T12369] EXT4-fs error (device loop4): __ext4_fill_super:5277: inode #2: comm syz-executor.4: iget: root inode unallocated [ 2445.089829][T12369] EXT4-fs (loop4): get root inode failed [ 2445.095512][T12369] EXT4-fs (loop4): mount failed [ 2445.147156][T12342] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 00:40:14 executing program 5: ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000001800)={0x7, 0x3, {0x0, @usage=0x2, 0x0, 0x0, 0x0, 0x180000000, 0x0, 0x0, 0x0, @struct}, {0x7, @usage, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @usage, 0x0, 0x0, [0x67e3, 0x0, 0xaf0]}, {0x0, @usage, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, @struct, 0x0, 0x45c, [0x0, 0x1ac4]}}) r1 = perf_event_open(&(0x7f0000000d00)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r2}, 0x10) ioctl$BTRFS_IOC_DEV_INFO(r3, 0xd000941e, &(0x7f0000004100)={r0, "377e9e38cf809f621e239fce837ef359"}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000002cc0)={0x0, 0x7, 0x0, [0x6, 0x1, 0x9, 0xcf, 0xfff], [0x8, 0x5, 0x51a, 0x2, 0x0, 0x0, 0x200000009, 0x3, 0x19, 0x5, 0x0, 0x7fff, 0x0, 0x0, 0x100000000, 0x100000001, 0x20, 0x1, 0x7, 0x5, 0x0, 0x2, 0xfffffffffffffff8, 0xd7, 0x7c357980, 0x8, 0x1, 0x4330, 0x1, 0xfffffffffffffe01, 0x0, 0x2, 0xd1, 0xffffffffffffffff, 0xcb8, 0x1, 0x8, 0x7, 0x0, 0x400000, 0x0, 0xc85d, 0x4, 0x3f, 0x4, 0x7fffffff, 0x8, 0x0, 0x3, 0x80000001, 0x0, 0x4b1, 0xfffffffffffff000, 0x660, 0x0, 0x101, 0xffffffffffff0000, 0x5395, 0x9, 0x100000001, 0x8, 0x200, 0x3, 0x6, 0x0, 0xfffffffffffffff9, 0x3, 0x2572b646, 0x6, 0x8001, 0x7, 0x0, 0x3439, 0x7fffffff, 0x5, 0xfff, 0xfff, 0x6000000, 0x3425, 0x3, 0x568, 0x9, 0x7ff, 0x9a, 0x0, 0x1, 0x800, 0x6, 0x0, 0x6, 0x7fda, 0x793, 0x8, 0x7, 0x80, 0x6, 0x7, 0x100000004, 0x81, 0x2, 0x0, 0x9, 0x1, 0x8, 0xef, 0x8, 0x5, 0x9, 0x8, 0x3, 0x81, 0x100000000, 0xb6b0, 0x0, 0x9, 0x0, 0x40, 0x800, 0x7ff, 0x80000001, 0xffffffffffff0001]}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp\x00') preadv(r4, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/198, 0xc6}], 0x1, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x6, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x40}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @exit, @call={0x85, 0x0, 0x0, 0x40}]}, &(0x7f0000000280)='syzkaller\x00', 0x1ff, 0x1000, &(0x7f0000003100)=""/4096, 0x41100, 0x8, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f00000002c0)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0x6, 0x2, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000340)}, 0x80) r5 = syz_open_dev$MSR(0x0, 0x0, 0x0) ioctl$X86_IOC_RDMSR_REGS(r5, 0xc02063a0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5000943f, &(0x7f0000001c00)={{r2}, 0x0, 0x0, @inherit={0x68, &(0x7f0000000100)={0x0, 0x4, 0x9, 0xacc, {0x4, 0x7f, 0x1, 0x8, 0x9}, [0x1d, 0x6, 0x0, 0x12]}}, @devid}) unshare(0x42000000) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r1, 0x80489439, &(0x7f0000000180)) 00:40:14 executing program 0: perf_event_open(&(0x7f00000003c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:40:20 executing program 1: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000900)=ANY=[], 0xfe9a) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg$sock(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg$unix(r0, &(0x7f00000008c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/148, 0x94}], 0x1}}], 0x1, 0x0, 0x0) 00:40:20 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x8) 00:40:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) set_mempolicy(0x2, &(0x7f0000000080)=0xffffffff, 0x2) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x48, 0x16, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x1c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'batadv0\x00'}]}]}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 00:40:20 executing program 0: ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000001800)={0x7, 0x3, {0x0, @usage=0x2, 0x0, 0x0, 0x0, 0x180000000, 0x0, 0x0, 0x0, @struct}, {0x7, @usage, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @usage, 0x0, 0x0, [0x67e3, 0x0, 0xaf0]}, {0x0, @usage, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, @struct, 0x0, 0x45c, [0x0, 0x1ac4]}}) r1 = perf_event_open(&(0x7f0000000d00)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r2}, 0x10) ioctl$BTRFS_IOC_DEV_INFO(r3, 0xd000941e, &(0x7f0000004100)={r0, "377e9e38cf809f621e239fce837ef359"}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000002cc0)={0x0, 0x7, 0x0, [0x6, 0x1, 0x9, 0xcf, 0xfff], [0x8, 0x5, 0x51a, 0x2, 0x0, 0x0, 0x200000009, 0x3, 0x19, 0x5, 0x0, 0x7fff, 0x0, 0x0, 0x100000000, 0x100000001, 0x20, 0x1, 0x7, 0x5, 0x0, 0x2, 0xfffffffffffffff8, 0xd7, 0x7c357980, 0x8, 0x1, 0x4330, 0x1, 0xfffffffffffffe01, 0x0, 0x2, 0xd1, 0xffffffffffffffff, 0xcb8, 0x1, 0x8, 0x7, 0x0, 0x400000, 0x0, 0xc85d, 0x4, 0x3f, 0x4, 0x7fffffff, 0x8, 0x0, 0x3, 0x80000001, 0x0, 0x4b1, 0xfffffffffffff000, 0x660, 0x0, 0x101, 0xffffffffffff0000, 0x5395, 0x9, 0x100000001, 0x8, 0x200, 0x3, 0x6, 0x0, 0xfffffffffffffff9, 0x3, 0x2572b646, 0x6, 0x8001, 0x7, 0x0, 0x3439, 0x7fffffff, 0x5, 0xfff, 0xfff, 0x6000000, 0x3425, 0x3, 0x568, 0x9, 0x7ff, 0x9a, 0x0, 0x1, 0x800, 0x6, 0x0, 0x6, 0x7fda, 0x793, 0x8, 0x7, 0x80, 0x6, 0x7, 0x100000004, 0x81, 0x2, 0x0, 0x9, 0x1, 0x8, 0xef, 0x8, 0x5, 0x9, 0x8, 0x3, 0x81, 0x100000000, 0xb6b0, 0x0, 0x9, 0x0, 0x40, 0x800, 0x7ff, 0x80000001, 0xffffffffffff0001]}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp\x00') preadv(r4, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/198, 0xc6}], 0x1, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x6, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x40}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @exit, @call={0x85, 0x0, 0x0, 0x40}]}, &(0x7f0000000280)='syzkaller\x00', 0x1ff, 0x1000, &(0x7f0000003100)=""/4096, 0x41100, 0x8, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f00000002c0)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0x6, 0x2, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000340)}, 0x80) r5 = syz_open_dev$MSR(0x0, 0x0, 0x0) ioctl$X86_IOC_RDMSR_REGS(r5, 0xc02063a0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5000943f, &(0x7f0000001c00)={{r2}, 0x0, 0x0, @inherit={0x68, &(0x7f0000000100)={0x0, 0x4, 0x9, 0xacc, {0x4, 0x7f, 0x1, 0x8, 0x9}, [0x1d, 0x6, 0x0, 0x12]}}, @devid}) unshare(0x42000000) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r1, 0x80489439, &(0x7f0000000180)) 00:40:20 executing program 5: ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000001800)={0x7, 0x3, {0x0, @usage=0x2, 0x0, 0x0, 0x0, 0x180000000, 0x0, 0x0, 0x0, @struct}, {0x7, @usage, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @usage, 0x0, 0x0, [0x67e3, 0x0, 0xaf0]}, {0x0, @usage, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, @struct, 0x0, 0x45c, [0x0, 0x1ac4]}}) r1 = perf_event_open(&(0x7f0000000d00)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r2}, 0x10) ioctl$BTRFS_IOC_DEV_INFO(r3, 0xd000941e, &(0x7f0000004100)={r0, "377e9e38cf809f621e239fce837ef359"}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000002cc0)={0x0, 0x7, 0x0, [0x6, 0x1, 0x9, 0xcf, 0xfff], [0x8, 0x5, 0x51a, 0x2, 0x0, 0x0, 0x200000009, 0x3, 0x19, 0x5, 0x0, 0x7fff, 0x0, 0x0, 0x100000000, 0x100000001, 0x20, 0x1, 0x7, 0x5, 0x0, 0x2, 0xfffffffffffffff8, 0xd7, 0x7c357980, 0x8, 0x1, 0x4330, 0x1, 0xfffffffffffffe01, 0x0, 0x2, 0xd1, 0xffffffffffffffff, 0xcb8, 0x1, 0x8, 0x7, 0x0, 0x400000, 0x0, 0xc85d, 0x4, 0x3f, 0x4, 0x7fffffff, 0x8, 0x0, 0x3, 0x80000001, 0x0, 0x4b1, 0xfffffffffffff000, 0x660, 0x0, 0x101, 0xffffffffffff0000, 0x5395, 0x9, 0x100000001, 0x8, 0x200, 0x3, 0x6, 0x0, 0xfffffffffffffff9, 0x3, 0x2572b646, 0x6, 0x8001, 0x7, 0x0, 0x3439, 0x7fffffff, 0x5, 0xfff, 0xfff, 0x6000000, 0x3425, 0x3, 0x568, 0x9, 0x7ff, 0x9a, 0x0, 0x1, 0x800, 0x6, 0x0, 0x6, 0x7fda, 0x793, 0x8, 0x7, 0x80, 0x6, 0x7, 0x100000004, 0x81, 0x2, 0x0, 0x9, 0x1, 0x8, 0xef, 0x8, 0x5, 0x9, 0x8, 0x3, 0x81, 0x100000000, 0xb6b0, 0x0, 0x9, 0x0, 0x40, 0x800, 0x7ff, 0x80000001, 0xffffffffffff0001]}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp\x00') preadv(r4, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/198, 0xc6}], 0x1, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x6, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x40}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @exit, @call={0x85, 0x0, 0x0, 0x40}]}, &(0x7f0000000280)='syzkaller\x00', 0x1ff, 0x1000, &(0x7f0000003100)=""/4096, 0x41100, 0x8, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f00000002c0)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0x6, 0x2, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000340)}, 0x80) r5 = syz_open_dev$MSR(0x0, 0x0, 0x0) ioctl$X86_IOC_RDMSR_REGS(r5, 0xc02063a0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5000943f, &(0x7f0000001c00)={{r2}, 0x0, 0x0, @inherit={0x68, &(0x7f0000000100)={0x0, 0x4, 0x9, 0xacc, {0x4, 0x7f, 0x1, 0x8, 0x9}, [0x1d, 0x6, 0x0, 0x12]}}, @devid}) unshare(0x42000000) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r1, 0x80489439, &(0x7f0000000180)) 00:40:20 executing program 2: setresuid(0x0, 0x0, 0xee00) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) move_pages(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:40:20 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000500)={0x34, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x21}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x34}}, 0x0) 00:40:20 executing program 4: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x100, 0x4) write(r0, &(0x7f0000000100)="1400000052004f7fb3e4bf80a000080000000000", 0x14) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0xad, 0x0}}], 0x344, 0x10122, 0x0) 00:40:20 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000240), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x1c, r2, 0x1, 0x0, 0x0, {0x2}, [@NLBL_CIPSOV4_A_DOI={0x8}]}, 0x1c}}, 0x0) 00:40:20 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) close(r0) fstatfs(r0, 0x0) 00:40:20 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 00:40:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="e40000002100010000000000000000000a001400000000000000000014001100697036677265300000000000000000001400010000000000000000000000ffffe000000214000100fc02000000000000000000000000000114000200fc02000000000000000000000000000114000100ff01000000000000000000000000000114000200fc010000000000000000000000000001140003006261746164765f73"], 0xe4}}, 0x0) [ 2451.377080][T12405] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. 00:40:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x28, r1, 0x1, 0x0, 0x0, {0x7}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x3}, @MPTCP_PM_ADDR_ATTR_PORT={0x6}]}]}, 0x28}}, 0x0) 00:40:27 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'veth0_to_bond\x00', {0x2, 0x0, @dev}}) 00:40:27 executing program 4: prctl$PR_SET_MM_AUXV(0x21, 0xc, &(0x7f0000000000)="db", 0x1) 00:40:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="e40000002100010000000000000000000a001400000000000000000014001100697036677265300000000000000000001400010000000000000000000000ffffe000000214000100fc02000000000000000000000000000114000200fc02000000000000000000000000000114000100ff01000000000000000000000000000114000200fc010000000000000000000000000001140003006261746164765f73"], 0xe4}}, 0x0) 00:40:27 executing program 5: ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000001800)={0x7, 0x3, {0x0, @usage=0x2, 0x0, 0x0, 0x0, 0x180000000, 0x0, 0x0, 0x0, @struct}, {0x7, @usage, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @usage, 0x0, 0x0, [0x67e3, 0x0, 0xaf0]}, {0x0, @usage, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, @struct, 0x0, 0x45c, [0x0, 0x1ac4]}}) r1 = perf_event_open(&(0x7f0000000d00)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r2}, 0x10) ioctl$BTRFS_IOC_DEV_INFO(r3, 0xd000941e, &(0x7f0000004100)={r0, "377e9e38cf809f621e239fce837ef359"}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000002cc0)={0x0, 0x7, 0x0, [0x6, 0x1, 0x9, 0xcf, 0xfff], [0x8, 0x5, 0x51a, 0x2, 0x0, 0x0, 0x200000009, 0x3, 0x19, 0x5, 0x0, 0x7fff, 0x0, 0x0, 0x100000000, 0x100000001, 0x20, 0x1, 0x7, 0x5, 0x0, 0x2, 0xfffffffffffffff8, 0xd7, 0x7c357980, 0x8, 0x1, 0x4330, 0x1, 0xfffffffffffffe01, 0x0, 0x2, 0xd1, 0xffffffffffffffff, 0xcb8, 0x1, 0x8, 0x7, 0x0, 0x400000, 0x0, 0xc85d, 0x4, 0x3f, 0x4, 0x7fffffff, 0x8, 0x0, 0x3, 0x80000001, 0x0, 0x4b1, 0xfffffffffffff000, 0x660, 0x0, 0x101, 0xffffffffffff0000, 0x5395, 0x9, 0x100000001, 0x8, 0x200, 0x3, 0x6, 0x0, 0xfffffffffffffff9, 0x3, 0x2572b646, 0x6, 0x8001, 0x7, 0x0, 0x3439, 0x7fffffff, 0x5, 0xfff, 0xfff, 0x6000000, 0x3425, 0x3, 0x568, 0x9, 0x7ff, 0x9a, 0x0, 0x1, 0x800, 0x6, 0x0, 0x6, 0x7fda, 0x793, 0x8, 0x7, 0x80, 0x6, 0x7, 0x100000004, 0x81, 0x2, 0x0, 0x9, 0x1, 0x8, 0xef, 0x8, 0x5, 0x9, 0x8, 0x3, 0x81, 0x100000000, 0xb6b0, 0x0, 0x9, 0x0, 0x40, 0x800, 0x7ff, 0x80000001, 0xffffffffffff0001]}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp\x00') preadv(r4, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/198, 0xc6}], 0x1, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x6, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x40}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @exit, @call={0x85, 0x0, 0x0, 0x40}]}, &(0x7f0000000280)='syzkaller\x00', 0x1ff, 0x1000, &(0x7f0000003100)=""/4096, 0x41100, 0x8, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f00000002c0)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0x6, 0x2, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000340)}, 0x80) r5 = syz_open_dev$MSR(0x0, 0x0, 0x0) ioctl$X86_IOC_RDMSR_REGS(r5, 0xc02063a0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5000943f, &(0x7f0000001c00)={{r2}, 0x0, 0x0, @inherit={0x68, &(0x7f0000000100)={0x0, 0x4, 0x9, 0xacc, {0x4, 0x7f, 0x1, 0x8, 0x9}, [0x1d, 0x6, 0x0, 0x12]}}, @devid}) unshare(0x42000000) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r1, 0x80489439, &(0x7f0000000180)) 00:40:27 executing program 0: ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000001800)={0x7, 0x3, {0x0, @usage=0x2, 0x0, 0x0, 0x0, 0x180000000, 0x0, 0x0, 0x0, @struct}, {0x7, @usage, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @usage, 0x0, 0x0, [0x67e3, 0x0, 0xaf0]}, {0x0, @usage, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, @struct, 0x0, 0x45c, [0x0, 0x1ac4]}}) r1 = perf_event_open(&(0x7f0000000d00)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r2}, 0x10) ioctl$BTRFS_IOC_DEV_INFO(r3, 0xd000941e, &(0x7f0000004100)={r0, "377e9e38cf809f621e239fce837ef359"}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000002cc0)={0x0, 0x7, 0x0, [0x6, 0x1, 0x9, 0xcf, 0xfff], [0x8, 0x5, 0x51a, 0x2, 0x0, 0x0, 0x200000009, 0x3, 0x19, 0x5, 0x0, 0x7fff, 0x0, 0x0, 0x100000000, 0x100000001, 0x20, 0x1, 0x7, 0x5, 0x0, 0x2, 0xfffffffffffffff8, 0xd7, 0x7c357980, 0x8, 0x1, 0x4330, 0x1, 0xfffffffffffffe01, 0x0, 0x2, 0xd1, 0xffffffffffffffff, 0xcb8, 0x1, 0x8, 0x7, 0x0, 0x400000, 0x0, 0xc85d, 0x4, 0x3f, 0x4, 0x7fffffff, 0x8, 0x0, 0x3, 0x80000001, 0x0, 0x4b1, 0xfffffffffffff000, 0x660, 0x0, 0x101, 0xffffffffffff0000, 0x5395, 0x9, 0x100000001, 0x8, 0x200, 0x3, 0x6, 0x0, 0xfffffffffffffff9, 0x3, 0x2572b646, 0x6, 0x8001, 0x7, 0x0, 0x3439, 0x7fffffff, 0x5, 0xfff, 0xfff, 0x6000000, 0x3425, 0x3, 0x568, 0x9, 0x7ff, 0x9a, 0x0, 0x1, 0x800, 0x6, 0x0, 0x6, 0x7fda, 0x793, 0x8, 0x7, 0x80, 0x6, 0x7, 0x100000004, 0x81, 0x2, 0x0, 0x9, 0x1, 0x8, 0xef, 0x8, 0x5, 0x9, 0x8, 0x3, 0x81, 0x100000000, 0xb6b0, 0x0, 0x9, 0x0, 0x40, 0x800, 0x7ff, 0x80000001, 0xffffffffffff0001]}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp\x00') preadv(r4, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/198, 0xc6}], 0x1, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x6, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x40}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @exit, @call={0x85, 0x0, 0x0, 0x40}]}, &(0x7f0000000280)='syzkaller\x00', 0x1ff, 0x1000, &(0x7f0000003100)=""/4096, 0x41100, 0x8, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f00000002c0)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0x6, 0x2, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000340)}, 0x80) r5 = syz_open_dev$MSR(0x0, 0x0, 0x0) ioctl$X86_IOC_RDMSR_REGS(r5, 0xc02063a0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5000943f, &(0x7f0000001c00)={{r2}, 0x0, 0x0, @inherit={0x68, &(0x7f0000000100)={0x0, 0x4, 0x9, 0xacc, {0x4, 0x7f, 0x1, 0x8, 0x9}, [0x1d, 0x6, 0x0, 0x12]}}, @devid}) unshare(0x42000000) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r1, 0x80489439, &(0x7f0000000180)) 00:40:27 executing program 4: io_setup(0x452, &(0x7f0000000040)=0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = eventfd(0x0) io_submit(r0, 0x2, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x2, 0x1, 0x0, r2, 0x0}]) 00:40:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="e40000002100010000000000000000000a001400000000000000000014001100697036677265300000000000000000001400010000000000000000000000ffffe000000214000100fc02000000000000000000000000000114000200fc02000000000000000000000000000114000100ff01000000000000000000000000000114000200fc010000000000000000000000000001140003006261746164765f73"], 0xe4}}, 0x0) 00:40:27 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x4, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) syz_emit_ethernet(0x15, &(0x7f0000000000)={@random="cd46043c7e21", @dev, @val={@void}, {@llc_tr={0x11, {@llc={0x0, 0x0, 'q'}}}}}, 0x0) [ 2458.606585][T12418] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. 00:40:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7b92a8f00000000000090000001c05000656e3e7967042139f549cce1639064a3c2b024106eb7cc37e138b8d5e673498fd20b9efc802000000c7207972308f15026dc21b545431d533954cab31445406695280fdb38c47b85b8d8fc9764dad59a97f661f63a11d3f"], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00000200000000000000000000000000008371"}) 00:40:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@mss, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x2000021d) accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000), 0x4) 00:40:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="e40000002100010000000000000000000a001400000000000000000014001100697036677265300000000000000000001400010000000000000000000000ffffe000000214000100fc02000000000000000000000000000114000200fc02000000000000000000000000000114000100ff01000000000000000000000000000114000200fc010000000000000000000000000001140003006261746164765f73"], 0xe4}}, 0x0) [ 2458.672315][T12427] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2458.720819][T12434] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. 00:40:35 executing program 3: syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x105483) 00:40:35 executing program 4: io_setup(0x452, &(0x7f0000000040)=0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = eventfd(0x0) io_submit(r0, 0x2, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x2, 0x1, 0x0, r2, 0x0}]) 00:40:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0xf7}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x58}}, 0x0) 00:40:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x271) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) setresuid(0xee01, r1, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x271) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2}, 0x2}, 0x1c) 00:40:35 executing program 2: setrlimit(0x0, &(0x7f0000000180)) setrlimit(0x0, &(0x7f0000000100)={0x1, 0x2}) syz_clone3(&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f00000002c0)=""/131, 0x83, 0x0, 0x0}, 0x58) mount$bpf(0x0, &(0x7f0000000d00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x2000800, 0x0) 00:40:35 executing program 0: ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000001800)={0x7, 0x3, {0x0, @usage=0x2, 0x0, 0x0, 0x0, 0x180000000, 0x0, 0x0, 0x0, @struct}, {0x7, @usage, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @usage, 0x0, 0x0, [0x67e3, 0x0, 0xaf0]}, {0x0, @usage, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, @struct, 0x0, 0x45c, [0x0, 0x1ac4]}}) r1 = perf_event_open(&(0x7f0000000d00)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r2}, 0x10) ioctl$BTRFS_IOC_DEV_INFO(r3, 0xd000941e, &(0x7f0000004100)={r0, "377e9e38cf809f621e239fce837ef359"}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000002cc0)={0x0, 0x7, 0x0, [0x6, 0x1, 0x9, 0xcf, 0xfff], [0x8, 0x5, 0x51a, 0x2, 0x0, 0x0, 0x200000009, 0x3, 0x19, 0x5, 0x0, 0x7fff, 0x0, 0x0, 0x100000000, 0x100000001, 0x20, 0x1, 0x7, 0x5, 0x0, 0x2, 0xfffffffffffffff8, 0xd7, 0x7c357980, 0x8, 0x1, 0x4330, 0x1, 0xfffffffffffffe01, 0x0, 0x2, 0xd1, 0xffffffffffffffff, 0xcb8, 0x1, 0x8, 0x7, 0x0, 0x400000, 0x0, 0xc85d, 0x4, 0x3f, 0x4, 0x7fffffff, 0x8, 0x0, 0x3, 0x80000001, 0x0, 0x4b1, 0xfffffffffffff000, 0x660, 0x0, 0x101, 0xffffffffffff0000, 0x5395, 0x9, 0x100000001, 0x8, 0x200, 0x3, 0x6, 0x0, 0xfffffffffffffff9, 0x3, 0x2572b646, 0x6, 0x8001, 0x7, 0x0, 0x3439, 0x7fffffff, 0x5, 0xfff, 0xfff, 0x6000000, 0x3425, 0x3, 0x568, 0x9, 0x7ff, 0x9a, 0x0, 0x1, 0x800, 0x6, 0x0, 0x6, 0x7fda, 0x793, 0x8, 0x7, 0x80, 0x6, 0x7, 0x100000004, 0x81, 0x2, 0x0, 0x9, 0x1, 0x8, 0xef, 0x8, 0x5, 0x9, 0x8, 0x3, 0x81, 0x100000000, 0xb6b0, 0x0, 0x9, 0x0, 0x40, 0x800, 0x7ff, 0x80000001, 0xffffffffffff0001]}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp\x00') preadv(r4, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/198, 0xc6}], 0x1, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x6, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x40}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @exit, @call={0x85, 0x0, 0x0, 0x40}]}, &(0x7f0000000280)='syzkaller\x00', 0x1ff, 0x1000, &(0x7f0000003100)=""/4096, 0x41100, 0x8, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f00000002c0)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0x6, 0x2, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000340)}, 0x80) r5 = syz_open_dev$MSR(0x0, 0x0, 0x0) ioctl$X86_IOC_RDMSR_REGS(r5, 0xc02063a0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5000943f, &(0x7f0000001c00)={{r2}, 0x0, 0x0, @inherit={0x68, &(0x7f0000000100)={0x0, 0x4, 0x9, 0xacc, {0x4, 0x7f, 0x1, 0x8, 0x9}, [0x1d, 0x6, 0x0, 0x12]}}, @devid}) unshare(0x42000000) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r1, 0x80489439, &(0x7f0000000180)) 00:40:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipmr_getroute={0x1c, 0x1a, 0xf, 0x0, 0x0, {0x80, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 00:40:35 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_vlan\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4, 0x5}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 00:40:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810540010000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd00000010000100070808000a8e00400104fcff", 0x58}], 0x1) 00:40:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x18, 0x32, 0x1, 0x0, 0x0, {0x3}, [@generic="cc"]}, 0x18}}, 0x0) 00:40:35 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f00000001c0)=[{0x4}, {0x34, 0x0, 0x0, 0x100}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) socket$inet_udp(0x2, 0x2, 0x0) 00:40:35 executing program 2: r0 = memfd_create(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000002240)={0x1, 0x80, 0x7f, 0x0, 0x0, 0x5, 0x0, 0x1ff, 0x3841, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x7fffffff, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0, 0xffffffffffffffff, 0x1) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x6) setregid(0x0, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x24, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d2f4655fd2f4655f0100ffff53ef010001000000d1f4655f000000000000000001000000000000000b000000800000000800000052470000620100000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e33313930313834363600"/192, 0xc0, 0x400}, {&(0x7f0000010100)="0000000000000000000000005566cbb705fc4d7ea1c5dfc9", 0x18, 0x4e0}, {&(0x7f0000010200)="01000000000005001100000000000000", 0x10, 0x560}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x640}, {&(0x7f0000010400)="030000001300000023000000ce000f0003000400", 0x14, 0x800}, {&(0x7f0000010500)="fffffffffcff0700000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c65330000001100", 0x46e, 0xc00}, {&(0x7f0000010a00), 0x0, 0x1400}, {0x0, 0x0, 0x1c00}, {&(0x7f0000010d00)="00000000000400"/32, 0x20, 0x2000}, {&(0x7f0000010e00)="00000000000400"/32, 0x20}, {&(0x7f0000010f00)="00000000000400"/32, 0x20, 0x2800}, {&(0x7f0000011000)="00000000000400"/30, 0x1e, 0x2c00}, {&(0x7f0000011100)="00000000000400"/31, 0x1f, 0x3000}, {0x0, 0x0, 0x3400}, {0x0}, {&(0x7f0000011500)="00000000000400"/31, 0x1f, 0x4000}, {&(0x7f0000011600)="504d4d00504d4dffd2f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033300075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x4400}, {&(0x7f0000011700)="111fc0d901000000803a0900803a0900000000000600000000000000050000", 0x1f, 0x4800}, {&(0x7f0000011800)="ffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x3fd, 0x4c00}, {&(0x7f0000011e00)="0500"/26, 0x1a, 0x5800}, {&(0x7f0000011f00)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000007000"/93, 0x5d, 0x5c00}, {0x0, 0x0, 0x6000}, {&(0x7f0000012100)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x6400}, {0x0}, {&(0x7f0000012300), 0x0, 0x6c00}, {&(0x7f0000012400)="0500"/32, 0x20, 0x7000}, {&(0x7f0000012500)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000007000"/96, 0x60, 0x7400}, {&(0x7f0000012600)="0200"/14, 0xe, 0x7800}, {&(0x7f0000012700)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d803050766696c653100"/64, 0x40, 0x7c00}, {0x0}, {&(0x7f0000012900)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00xattr2\x00\x00xattr1\x00\x00', 0x20, 0x83e0}, {&(0x7f0000012a00)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8, 0x8c00}, {&(0x7f0000012b00)="ed41000000040000d1f4655fd2f4655fd2f4655f00000000000004000200000000000800050000000af301000400000000000000000000000100000004000000", 0x40, 0x8c80}, {&(0x7f0000012c00)="8081000000180000d1f4655fd1f4655fd1f4655f00000000000001000c00000010000800000000000af303000400000000000000000000000100000012000000010000000100000018000000020000000400000014000000000000000000000000000000000000000000000000000000000000000000000000000000000000008081000000180000d1f4655fd1f4655fd1f4655f00000000000001000c00000010000800000000000af30300040000000000000000000000010000001900000001000000010000001e00000002000000040000001a00", 0xd6, 0x8d00}, {&(0x7f0000012d00)}, {&(0x7f0000012e00)="ed41000000040000d2f4655fd2f4655fd2f4655f00000000000002000200000000000800030000000af30100040000000000000000000000010000001f", 0x3d, 0x9180}], 0x0, &(0x7f0000013800)) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r1, &(0x7f0000000040)='./file0\x00', r2, 0x0, 0x1000) setfsgid(r4) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000", 0x4a, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000012600), 0x0, 0x4200}], 0x0, &(0x7f0000000280)={[{@barrier}, {@orlov}, {@norecovery}]}) fstat(r0, &(0x7f0000002680)) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0), &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0xe16, 0x0) 00:40:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x18, 0x32, 0x1, 0x0, 0x0, {0x3}, [@generic="cc"]}, 0x18}}, 0x0) 00:40:35 executing program 4: io_setup(0x452, &(0x7f0000000040)=0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = eventfd(0x0) io_submit(r0, 0x2, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x2, 0x1, 0x0, r2, 0x0}]) 00:40:42 executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000001c0), 0x90) 00:40:42 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x20, 0x3, 0x65, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000b80), &(0x7f0000000c80)}, 0x20) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001e40)={r0, 0x0, &(0x7f0000001d40)=""/253}, 0x20) 00:40:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x18, 0x32, 0x1, 0x0, 0x0, {0x3}, [@generic="cc"]}, 0x18}}, 0x0) 00:40:42 executing program 3: r0 = inotify_init1(0x0) chdir(0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) rename(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000800)='./file0\x00') inotify_add_watch(r0, &(0x7f0000000300)='.\x00', 0x11) chown(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) 00:40:42 executing program 4: io_setup(0x452, &(0x7f0000000040)=0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = eventfd(0x0) io_submit(r0, 0x2, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x2, 0x1, 0x0, r2, 0x0}]) 00:40:42 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2}]}, &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:40:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x18, 0x32, 0x1, 0x0, 0x0, {0x3}, [@generic="cc"]}, 0x18}}, 0x0) 00:40:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = io_uring_setup(0x1eb9, &(0x7f0000000480)) close_range(r1, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmmsg$unix(r0, &(0x7f00000bd000), 0x318, 0x0) 00:40:42 executing program 2: r0 = socket$inet6(0xa, 0x80000, 0xffff) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @remote}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0xfffffffc, @private2={0xfc, 0x2, '\x00', 0x1}, 0x2}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20, 0x0, 0xff}) pwrite64(r1, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000240)=0xfffffffe) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) setsockopt$inet6_int(r1, 0x29, 0x4c, &(0x7f0000000140)=0xfffffffd, 0x4) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) getsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000280)={@local}, &(0x7f00000002c0)=0x14) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000200)={'macvlan0\x00', 0x0}) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x70bd2b, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x115, 0x819ad}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 00:40:42 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x16, 0x0, 0x400000, 0x6}, 0x48) 00:40:42 executing program 5: unlink(&(0x7f0000000040)='./cgroup.cpu/cpuset.cpus\x00') 00:40:42 executing program 5: r0 = socket(0x22, 0x2, 0x21) recvmsg$kcm(r0, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x61) [ 2473.523294][T12490] device macsec1 entered promiscuous mode [ 2473.529117][T12490] device macvlan0 entered promiscuous mode [ 2473.552936][ T24] audit: type=1400 audit(2442.220:697): avc: denied { read } for pid=12493 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 2473.573048][T12493] delete_channel: no stack [ 2473.577823][T12490] device macvlan0 left promiscuous mode 00:40:46 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x24}, 0x24}}, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0xfdef}]) 00:40:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x300}, @IFLA_XDP_FD={0x2d}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 00:40:46 executing program 3: r0 = syz_io_uring_setup(0x183, &(0x7f0000000180), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) io_uring_enter(r0, 0x0, 0xfbc8, 0x3, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x2}}, 0x0) io_uring_enter(r0, 0x191d, 0x0, 0x0, 0x0, 0x0) 00:40:46 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = io_uring_setup(0x1eb9, &(0x7f0000000480)) close_range(r1, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmmsg$unix(r0, &(0x7f00000bd000), 0x318, 0x0) 00:40:46 executing program 5: socket(0x1e, 0x4, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 00:40:46 executing program 2: r0 = socket$inet6(0xa, 0x80000, 0xffff) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @remote}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0xfffffffc, @private2={0xfc, 0x2, '\x00', 0x1}, 0x2}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20, 0x0, 0xff}) pwrite64(r1, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000240)=0xfffffffe) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) setsockopt$inet6_int(r1, 0x29, 0x4c, &(0x7f0000000140)=0xfffffffd, 0x4) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) getsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000280)={@local}, &(0x7f00000002c0)=0x14) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000200)={'macvlan0\x00', 0x0}) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x70bd2b, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x115, 0x819ad}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 00:40:46 executing program 5: munmap(&(0x7f0000ffc000/0x1000)=nil, 0xffffffffdf003fff) 00:40:46 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x6bc}) symlinkat(&(0x7f0000000240)='./file0/file0\x00', r0, &(0x7f0000000280)='./file1\x00') 00:40:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000440)=[{&(0x7f0000000000)='3', 0x61}], 0x1) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) [ 2477.737297][T12504] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2477.746619][T12504] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 2477.766510][T12500] device macsec1 entered promiscuous mode [ 2477.772275][T12500] device macvlan0 entered promiscuous mode 00:40:46 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000002040)='/sys/power/pm_trace_dev_match', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000280)=""/184, 0xb8}], 0x1, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) 00:40:46 executing program 4: set_mempolicy(0x1, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$9p_rdma(&(0x7f00000000c0), &(0x7f00000008c0)='./file0\x00', &(0x7f00000009c0), 0x0, &(0x7f0000000000)) 00:40:46 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = io_uring_setup(0x1eb9, &(0x7f0000000480)) close_range(r1, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmmsg$unix(r0, &(0x7f00000bd000), 0x318, 0x0) [ 2477.788399][T12500] device macvlan0 left promiscuous mode 00:40:53 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000340), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_KEY(r1, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f00000009c0)={0x34, r0, 0xa11, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0xc, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_FRAMES={0x5}]}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x34}}, 0x0) 00:40:53 executing program 4: unshare(0x600) r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, &(0x7f0000001b80), 0x18) 00:40:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = io_uring_setup(0x1eb9, &(0x7f0000000480)) close_range(r1, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmmsg$unix(r0, &(0x7f00000bd000), 0x318, 0x0) 00:40:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8}, {0xfffffffffffffd6f, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x8, 0x4, @dev}]}}}, @IFLA_MASTER={0x8}]}, 0x40}}, 0x0) 00:40:53 executing program 2: r0 = socket$inet6(0xa, 0x80000, 0xffff) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @remote}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0xfffffffc, @private2={0xfc, 0x2, '\x00', 0x1}, 0x2}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20, 0x0, 0xff}) pwrite64(r1, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000240)=0xfffffffe) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) setsockopt$inet6_int(r1, 0x29, 0x4c, &(0x7f0000000140)=0xfffffffd, 0x4) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) getsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000280)={@local}, &(0x7f00000002c0)=0x14) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000200)={'macvlan0\x00', 0x0}) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x70bd2b, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x115, 0x819ad}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 00:40:53 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r0, 0x0) recvmsg(r0, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x142) 00:40:53 executing program 3: r0 = memfd_create(&(0x7f0000000200)='G\x84\xe7R\xb5\xbc\xeal\x01\x86\x01\xff\xff\xff\xff\x00\x00\x00\x00\x1bX\x93\xbbqz\x01o\x81\xa6\x02Wq\x8c\xbfx\xdd\xd4\xf1\aQu8\x99:\x06\xb9\xbe\f&Ws\x83\xd6&s3\v7n0Oj\xff0\xea(\xeb\x986\x14\a\x95:\xeb\xf9A\xfb\x13k\xed{\xed*\xa5p37m\xa8\xa7\x95&\xb0\x93p\xa3\xa7\xda\xf2H\x9f\xf5D\xae\b\x81=\xdb]\xcb\x10\xb7\x89\x8e\x8a\x9a\x80^k\xc9t\x1c\x00\x1a\x1d.\xe5\x18I\aRW\x99\x1f\xb1#\x1efv\xb7\xe8\x01\x03\t\b\x95\xa9Q\x8a\xe2\xbeq\x1e=\xebh\xd1S\x18\xff\xb7\xae\x9c\x9d#\xf7o\xcf\xf3\xeb@\x97\xdc\x9c\r0\xe4^f\xf59g\xa0\xe5\xe4\x1bN\xc6\xff7\xb3\x10\'\xc0\x04\xd5\xef\a70\x8e\xfb\x1e\x15\v\x12Ms7\x03\xa4\xbfv\xaf\xf8\x13F!\x17c\xde$\x1de(\xfb)\xc9\xaam\xad\xda\x03\x16.\xdb,\x86E~gO {J\x17*\x8bX\xb4/\xf9\xa6\xea\x9c\x12\x01\x91\x16\xff}\xa4\x95s\x87vH\xd8f\x01\x1f\xde\x8d0\"\xa3jM\xbb\xd65\xc2\n\x90\xdbP\xe8\xb1\xec\xd4\b\xba\x83\xd1)\x95\x06\xb9\xc1\xd3', 0x0) write$binfmt_elf32(r0, &(0x7f00000004c0)=ANY=[], 0xfffffe47) fcntl$addseals(r0, 0x409, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00') 00:40:53 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 00:40:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0xf67) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r0) 00:40:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001980)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000001540)={0xa, 0x4e24, 0x0, @mcast2, 0x1000}, 0x1c, 0x0, 0x0, &(0x7f0000001b00)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1={0xff, 0x5}}}}], 0x28}}], 0x2, 0x0) [ 2485.038737][T12525] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 00:40:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040), 0x14) 00:40:53 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0xe, 0x4, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x9}]}, &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 2485.090952][T12531] device macsec1 entered promiscuous mode [ 2485.096697][T12531] device macvlan0 entered promiscuous mode [ 2485.127855][T12531] device macvlan0 left promiscuous mode 00:41:01 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000540)={0x0, 0xe00, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, r1, 0x711, 0x0, 0x0, {0xb}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 00:41:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xa00}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x58}}, 0x0) 00:41:01 executing program 3: r0 = memfd_create(&(0x7f0000000200)='G\x84\xe7R\xb5\xbc\xeal\x01\x86\x01\xff\xff\xff\xff\x00\x00\x00\x00\x1bX\x93\xbbqz\x01o\x81\xa6\x02Wq\x8c\xbfx\xdd\xd4\xf1\aQu8\x99:\x06\xb9\xbe\f&Ws\x83\xd6&s3\v7n0Oj\xff0\xea(\xeb\x986\x14\a\x95:\xeb\xf9A\xfb\x13k\xed{\xed*\xa5p37m\xa8\xa7\x95&\xb0\x93p\xa3\xa7\xda\xf2H\x9f\xf5D\xae\b\x81=\xdb]\xcb\x10\xb7\x89\x8e\x8a\x9a\x80^k\xc9t\x1c\x00\x1a\x1d.\xe5\x18I\aRW\x99\x1f\xb1#\x1efv\xb7\xe8\x01\x03\t\b\x95\xa9Q\x8a\xe2\xbeq\x1e=\xebh\xd1S\x18\xff\xb7\xae\x9c\x9d#\xf7o\xcf\xf3\xeb@\x97\xdc\x9c\r0\xe4^f\xf59g\xa0\xe5\xe4\x1bN\xc6\xff7\xb3\x10\'\xc0\x04\xd5\xef\a70\x8e\xfb\x1e\x15\v\x12Ms7\x03\xa4\xbfv\xaf\xf8\x13F!\x17c\xde$\x1de(\xfb)\xc9\xaam\xad\xda\x03\x16.\xdb,\x86E~gO {J\x17*\x8bX\xb4/\xf9\xa6\xea\x9c\x12\x01\x91\x16\xff}\xa4\x95s\x87vH\xd8f\x01\x1f\xde\x8d0\"\xa3jM\xbb\xd65\xc2\n\x90\xdbP\xe8\xb1\xec\xd4\b\xba\x83\xd1)\x95\x06\xb9\xc1\xd3', 0x0) write$binfmt_elf32(r0, &(0x7f00000004c0)=ANY=[], 0xfffffe47) fcntl$addseals(r0, 0x409, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00') 00:41:01 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000300)="7a8be73f325e753942785472a0925ca74604e77ef8e65bf355cc57930a8e4d997db09635cdfff921dcd9b569a3f0f1cdd2712bece8536cb6d12171462bcf2b1e9fc4804c95542a28450715e184924afad5d9cc8eadcdff7e181b434d18909ec8a1807b78b33af681b838d4fb7f5ada2f727e1be17ee99942c33178173a9885263dcc32721f454d5f729ee3346c5d6ef589c396c85339cfab4510b471f840e9604eaee790a561b6f50bd35383c9c91d78b0a40127206c0f47dbeb8663c575baee6221eba4136f1876ed27be67435befe5c6a06e1af06d6578b75cb2c5327ff482727be89863553ef26bfc10fd947b484f5b8ad8", 0xf3, 0x804, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) r3 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1200, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') lseek(r4, 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x3, 0x80, 0xd, 0x7f, 0x5, 0x7, 0x0, 0x8, 0xfda95a64304f230c, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x2, @perf_config_ext={0x401, 0xfff}, 0x1a000, 0xfffffffffffff714, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x9}, 0xffffffffffffffff, 0x9, r4, 0x1) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x32, 0x3, 0x7, 0x0, 0x0, 0x0, 0x0, 0xa, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1f, 0x4, @perf_config_ext={0x9, 0x3ff}, 0x0, 0x4, 0x3, 0x4, 0x80006, 0x1, 0x3f, 0x0, 0x1}, 0xffffffffffffffff, 0x3, r3, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x4}, &(0x7f00000001c0)={0x0, r5+30000000}, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000180), 0x250b01, 0x0) write(r6, &(0x7f0000000780)="c4e0a141c66ee70f4f8ad97ab684b889101a259a597d37d10a2c9fbe87e6bf7fa4a2b3f850daccad1f17e8e88ef15a03945732e896a4858a720daf7a900b5442b521e2f08737f056a83342d9726703a6fff2d6e8aae7dbc1c835e7a16e8146b0c2dd955f1b60ca1de9ce4fece376f6456fb1d51413920f874fdf8ca498eeec97bad5467407ed1765b73abad03bc25831c101efdecc1978da674eca818c5d0bfd71141f451c3daaa6e35ce8235d735aee2314bf8293cc6bb2a624ca3a21101ca38e42a4cd02dc2150ab8943dce65081db112187775b5822b1279774d33cd52fa196821829bdbd617c6d6c245b61b7987ded9724a800c755b43d69def08f9c650c94f4062c4b8fb0bf1496679f9523f64f6f4d5e0b65ef41496a6e4bf0bdfd424f2caa313fc3f2dad71a45aecca392632dd9e9d33cb5dd443fa7aa533376ee46b082680f038693fbae884d3534128d99999940cddc47394b43b1f2b781ee6c4f02cebb22e755a27230c2125b970ccba2ec57a07bda64a86b499f3bd830e77e435f57de096b4d4bcfa67a544818d1d6e006cca0d362bd58a2252792c9a2c7b3bc3638f380e014a020decc1d34264961aa346827d630a35bb300e3ccd6ea3ed9e4fa398212bb83908740a2902208282c05e53964154e7c342ea6698e9f7e53da15231fe0c45f0082a60010f8ec38f8b12a2aca47475d16e1a38c08acee93c1d46e4eb342dbe457010afed1326d8deeb08667d6dd7b46ca99bcfd9bd33e53e934c3156260a95c7415ba2fef8cb6ac6808336f0a870d67c4265b85542e30449215bde9b1a1f69935ffbb9dd25bba447773c85a933ddec3a7c0e86aed8f25d663787a5e793a82944a2f489bcd8a6c6d06a6f55f1df3557c648c747d5c61d0e37dcc4b478e0b98ccb430568a60872367224181d8b689c7a010d3d542b42aced92425189528af905a99adae4a596a6c3b09ca59bb280edc2bc7ef61e814b3bea3a790126d12fd86f1906d789dce33b8b960341f54ac0f97264d9217d7202e35baf715c3c0bb7fd91d3c939ae5e1235fdb41ab0cd6240ebf9079795d0e4eda79799503ae9c3fe98c649ac18786e9f1d04b061cc3916272c56fb0c3b4b0229b6d8f9d0a5314a97baa7d23ece96786dfb024a36b0fd536e9d704b496c6e2c66360f28297a9caf223b0ca2525a2c8f2798a92fc2a93ab80d549f7618ab3f907b04c49e0dd7f5d4f9a692952587ffc00542ebaf95ac8eaabd846e7838c79b309197a2a6b48f6220a4e33196f3e648fc20a2e7375e1f9253161474daaf970fe35b4ba9a5568f20440c58d4e330c825e8fe95ee166bebfb1d6f68bd894e4f05f3d11ec5aa858cd27774bf631ce3a1f23fa704bcb6f4a7c690d8ed8ea9afbb617d9a664a038a4947733b57be4711d38922b69470691d71c90608ee19675dfb9c178aac5268efee244caa5efd4309958292b8301c3db403817c3161a2fbf4ec16b52bfdb0e25ea16fd14752d48003804564145a495bba3f08c79bfca27b2529253f6265e03ffb88e2eb5fb49d8875b97d7dab39c59a3acc274113980c7acc8b2ab75e10c4b676a7946ed5cbaa1f86b89842b743d3af96645553acae134c30e551bd03fa818eebd6f2a4a5534bbfc3ebb683fbfc5e3339eb800a918b6f73fcac4b8bef34fc08932caaac627fa7d4d66964259eff9320d1ec386411f89350e1b766fedb5bfc259e11c39eb588ad608dc80beeaaa7ff2009eb8ea1bcdc85bbe43b87c84cb53c897ba910a74a65b8d1bf086179ffd0e86e1ba7c4a01fa558bb8465fecbcfa426c2ca96d4540f1e97b44232a132ce4e5cef1e7b90a53a6d1b6c392826ddde926a953edae4b154a07ab9d38ec8f9e0b783c43443ec30dac9c7bdb170f248576009bab7f63ab0c53dc06bb4c38737656019fae0b8fb23d758bc252e469e5b2542c325d5249025e9d9d1a88344f9b9c452c12682afcdcb8b3cc6a65ac1cac209803db454c7befd0e5470520ad76dbfa80634c83fd92a614225ae952c32082cca0b1477bdc68aa235ae2db1de293b73148854beb1dde4b80101e5b08005f9ef3a539da0f8c7b1220ab49db8d8e1877c41c6fb91c22cbc812323f0e62818f89d765d4ea3af7c0c2394fe6379a22d27b87b23fc9aa91e0c26bbcf405868beebbcc599764efd4bfbd108e4889973aa5efd61adba92beb5a443bccc97d6035826725183f8e27bf0f315649d89ff1e3b57ddd28b495f3d057bcd9ee35a2a75350c53602abb1e0d7bb727888910d9913a93a8ecc7c9173c710c33aeeea51e5750eb11d3c7c8f9e905059582c49bc5caa0e9469b3180773956a0c1878cd5d69499fa15a775451fd7e271052e5fbcca269025df2c52ebf7e36d9f5ae9b0cf957b3006d0258846304112c48a25efbe145e99bfa3569f955f43e517ae4a4218ea4d08d08983e94ecb66463cca83ab117c792858b1231e0324154e2b6dc02df0ceae2aae8b66d345e768c4d161e46ed3c4c1ee9cf489d480888f2f76adbef4726015fdb906ed673c9fc743ba6ea653a416b1dce48abc68ba482b25b01dd9ac357a40eaa92a495dd348b4824469cc6a2d15ae0f46c11a40a3f2ce0aa2bfe1ea497e2a9603a4830f14c5084dacc62357b51932d6befc244888c6b5d22bc6dce144954f8006635d039a83ae10c50b424692f750f893a96030b6e77579ba30029e30d4ede17ec7e8f5c6cf521e07f5720246a9655d93dacd3b497953c4134bcee61d6e4b28e87d3f261d93fe2e2e6488ba1c846902677c303f8326e94c469bd2d214dc5aecf4d4f619b56a73e40af1782bea9c2f36c294ec451fc16b2401b7f74a516c3e33ea623160c267fbc43b39b2407ffb961bea4691ab9b85b0933613978303f006da1b56ffae5c4e5f19c1bc4bdcb650895160cd9f3225ee6dac0bcb608c14242cbbcc1ede4a09b30fec47cac267550e6bc856faf144ff95757103678dcd40552ea69cbd2e68e4536eca3e37ae4563fb9b524e7ed88fa9bdd30464589563a02dc81e9384959a977612a1b334bb657ab83f9e8d681107964949525481c7ea1ca64f877ae53d592322e8688f1edd9c9d4f0045bf5153225503c4cddba6e8dc3cbbee61a10405784946f51aebabd4dfbfaea8dec1c544f83d4a04fa51cd433dd873d544144b3409396c3bfee1c9607ea7df8d443380167690feb124b5928e5df28f36295c6a1a2164e7b3ec392017a404780c640306b52d58b5d59b2f24ea81e5fb2bacec0fded7dbec98851d5bf345975299b68d61e684fda02366b81bfe54c7035959daf4a6de0d9c249a668f7682088d5c756cef3ce16e1ef13b5a07e8b33603391a53cdce472c586a46d2e7d661921243cb9b2691aee17372e567ed3c10b589e944692be6051f61019d730abc397a620abca94fed4fd2b2abc2bf8cd0f0efcb92d8c8d6c5e4504acb8dbc20ebf4ffcaa596588525d14be13d8b186109270ac7d513ea426067f76d4161940efe9de56f82ad6dd55c8e4f0f2910e1b89d19750f3ebf422ec8df8beb6ada05a403e625297c68ed748beaf0aee5e63ef467914385c10c0c1c85ed35e30cc91a2794c4f757dcd9f419a553aac8bbd738080635124f90e4e1423cc2b156e3f3ffb7def7064efd93192c4f620ec528ef20f03e0811f24f8e8b738babff71842e683037e8f0f63a1bfeb749c6af68b036525dc9d7fe46c136e7ae500f4969e33c650c5858bedc1f1350e56959cceceb906a6a6aea6198ec5f129ad4eded309d44a1b3c9e2613edb4a11f86e1bf37d0d0d58e396d06d972dc6cb7789e6f2e2aee38d81e4360f4b83f9d3ca1bb589c5bbdef549fe3c5a2e61424376fe1a34babb6bb2c6b66d12a61a1392b2c20a25ca61b5ca2962aecbbd8e2621f36fe40451a0dc55ad2e07d1a49dbc1753266f28c53dcf5bdd8e208c64a0e74e2acdaf1dd91775050c80f4d053cb705d5f4edae0fab0e87ff2f3c170e5c98dddf991feaaafd3a7830ce7c5d3bb2e62aa264a6a1cc64145c132e5b77aeb8301ee5d2578ce3ab41aa8816ed5e79f36730e91fa1c9ab09639b0e68e2a78372f968608e8aeae6354f9567a01ce5ffaaad44d9ccbb8b51ef502614f9e3e43ea78fb233fbd3546656208fc5db0024cfb4f79c1092fc28e00a75550a01890e5ca98a64ec8d66ba81817738cdf65af6dca1c8ab60868f7f5f41df8fb66452a393855e7b79201481df40c9ec6dbab805e9dea0c78e515ef9da7a02348eee77bf6fbea834f78c7d16b2757d4c08662ed10d66a27661f434296b0146069269e0dd3748d6692ed4776b9f452f9f047c28deb31faf96c740c19904b543fe61e339bbca567b5c2bdc73638226c44f77e90e931038327532a87d0fdd3b0c56010265cc5026a60917305c655779056e9d5190ad0e74470767a381627b420e30f1022a26ba8ab329f847f2fffa779b06155bb8582450113a03b6c83776a3a8cf16caf141df0df8c167a5f8d0f9912e4ba3046a48d318d92176291bbfa6f4492f92a65c1f49c79daed4ca51f44123f0f85989919872fe6876d988f85d4684e69c146a753e62f00f4390607a251e930830543cef3f6485bb6cd20fbde250994670921c61d294aed0c974dc303203afc41d702d148aac2460c7bad84bb5e7824b0b86756d0843ead35aefff646354593a1e24d6cad49676e6120aea2c14c75c35833ee741cbc5c844e606a9e30c44ba706f69c8b4631d6c8fa6884c7ecf0a9e8367e5a1d6c96bf29b52ab30e9c32aeb016628e27f80162ce81c3b7e23e8b9346fc2477f5a56f81ce929b342955ef3f2935ff9004f2f63728f891de6f502aa09ff9b355273c7b5bc2ef1d422a17335b01bd99d92272cf4c5389b250e47c4350eed4179ff7b18000437bef4ceb5ff6be89fd1468005d613b0f887cd7593fcfea4bfff613c30140a6b66c9046373de92951a4d3c315075e81034e90f4beccc156eb91c2938202ee6f438ee68a663233970280c4b934030868b4ae05c7105113c7805cf1ef93b713436884c552193cd365ebb1802e06b49a90c9633e07f7fc3a533e9f08376795e5af4f25f331f6b0c549048a23ef7ec2aaa658fd23864a3be8746efff5de0872422c5a187320662314487ea8bce1373e42f0d69fc46e05a54c571f194d008bfb6c9ec9517f0b3e9c22ee8d3733e705e0e76a8b3b16975db9a1437f0f44233bc1a86decebb65904a78296f58768544e58300e832609a51327eaf41071ddb025e78539ace50cb82749f3e3a7c8a9309ac898d480b9e6175303041791890d370a6bf60c7daf0cec0758e749aaad55a1a9455651ca66980cd9be9813b6430182d732f83e1d19c8f081be65e43ba5d209480f447c016ae1884660a1882a0bbb3a8b289f7243a1fabae6546342d715e58b092ad6f9dad61d44d7fd9511dfad083771ece39b94f26935aa59d56ad643e2c73b6dee31660c56ff001bba59b01dbbf9fc981d97a2f03af6896a76d4b645f2c726b3348828d5c607ebb4ab38f9371013c1cb7cf036758fcaa44afaeff90166a9add552dafffa0011dc7b01f636c115b803b23d6bb8fb95b4d811f5484a65abcf796d98616845707e4605416acd63e185c0d50769b3add9184145c69b0a82fff5a8275a53cb70aceef6a2dd3adfcc40aee60a5a67772bfe0f7d42423d4d9129123a00932f050f7d7c4c320977436e027cde14a12930e7a8c2140d09a9d1502c3405a67f4bb7df7abd6cd51f44b85335c9cad81f87e7e0a7ccd83d1f2b854e63bb87fc53aefab07943fab64ebf42cd29a", 0xff0) 00:41:01 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000180)='syzkaller\x00', 0x3, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)="89", 0x0}, 0x48) 00:41:01 executing program 2: r0 = socket$inet6(0xa, 0x80000, 0xffff) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @remote}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0xfffffffc, @private2={0xfc, 0x2, '\x00', 0x1}, 0x2}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20, 0x0, 0xff}) pwrite64(r1, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000240)=0xfffffffe) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) setsockopt$inet6_int(r1, 0x29, 0x4c, &(0x7f0000000140)=0xfffffffd, 0x4) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) getsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000280)={@local}, &(0x7f00000002c0)=0x14) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000200)={'macvlan0\x00', 0x0}) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x70bd2b, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x115, 0x819ad}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 00:41:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0557000000000000240012800b0001006d61637365630000140002800800050006000000050003000800000008000500", @ANYBLOB='%'], 0x4c}}, 0x0) 00:41:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xa00}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x58}}, 0x0) 00:41:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xa00}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x58}}, 0x0) 00:41:01 executing program 0: r0 = semget$private(0x0, 0x4000000009, 0x0) r1 = semget$private(0x0, 0x4000000009, 0x0) semop(r1, &(0x7f0000000380)=[{0x0, 0x7d12}], 0x1) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000000)=""/136) semop(r0, &(0x7f0000000380), 0x1d) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)) 00:41:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xa00}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x58}}, 0x0) [ 2493.628172][T12559] device macsec1 entered promiscuous mode [ 2493.633994][T12559] device macvlan0 entered promiscuous mode [ 2493.649653][T12559] device macvlan0 left promiscuous mode 00:41:01 executing program 4: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000600)={&(0x7f0000000500)={0x14, 0x0, 0x402, 0x70bd2c, 0x25dfdbfb, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4004810}, 0x40448c0) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1fd8068b6725e2de}, 0x240040c0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000680)={0x0}, 0x1, 0x0, 0x0, 0xc040}, 0x80) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100002, 0x1, @perf_config_ext={0x8}, 0x2360}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000c00)=ANY=[@ANYBLOB="7400bd7000ffdbdf2502040001ad000003735e4afd0b000c4000000200e000000108000b000300000008001900a10000010c000c4000000000000000ed07000b0007000000080002000a01010000000000000000000000000000000000000000000000000000000000000000007fd95e3ce65f009c9d6513fd027f99a920f180a00abdc41058ae555342c133c0ba44081239062699eba5d91a272cc75ebbeb6fac3360005ea27ad892942e380ae365835eaffc157fa50f9c3bea3d38e35b5b47"], 0x74}, 0x1, 0x0, 0x0, 0x8004}, 0x4000000) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) truncate(&(0x7f0000000480)='./file0\x00', 0x59c) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=ANY=[@ANYRESDEC=r1, @ANYRES64], 0x88}, 0x1, 0x0, 0x0, 0x20048881}, 0x40) r4 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000940)='./file0\x00', 0x0, 0x3, &(0x7f0000000700)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000580)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1d06d1001cc2de850f1fffb2aed768634ee75effac2ac4c15e29fb3c18fac0fff8d198e312475f06aa9bc036974de4603b16f0f6fa1d000000000000b5dc08ad25822a17b17f463e104179c19c2ad2fbd1e5e0aaa2ab31ddc0777df2ec4f6282", 0x7c, 0x600}, {0x0, 0x0, 0x10e00}], 0x28104c0, &(0x7f0000000a00)={[{@fat=@fmask={'fmask', 0x3d, 0xdd}}, {@fat=@showexec}, {@fat=@dos1xfloppy}, {@utf8no}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x100}}, {@uni_xlate}]}) mknodat$loop(r4, &(0x7f0000000000)='./file0\x00', 0x100, 0x0) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) bind$packet(r2, &(0x7f0000000140)={0x11, 0x1a, r3, 0x1, 0x63, 0x6, @remote}, 0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000980)=ANY=[@ANYBLOB="3400000011000150507d1fc74e85d1e1cb45b2bc", @ANYRES32=r3, @ANYBLOB="0184001000000001f7ff3400000000e5000000000000dc0605ce5c5b60de50af16c09100a59265bb01cc87c279ff5a19223b1438ec80de2323cfd6dc54ca"], 0x34}}, 0x44000) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000cc0)=ANY=[@ANYRES16, @ANYRES64=r2, @ANYBLOB="3ce251ce23a0efef4c70b441077bff6c4811f59028b75d9ef96c11a7d861c96cc78af04e472c6b3fa7a9e7315d43cc10f77f6106c026ec183e48685ae1a36c19beb3ccc4250da50abdb77021b74ef271831adf3a215b34f7d0c4428ae1e572d5391a7d0871e3e272893a3fc10524e3d04715b0d9b517393189acea5c629df1710c196a647aa8aaf8193cf0b59047ed7e73ac3c8d1f448dc5ad7d5800969d197041bc71a2a6ceda6ad0e1f19afa8234bdc7a0a7dc223087d3ee44b2", @ANYRES32, @ANYRESHEX, @ANYRES64=r0, @ANYRES32=r2], 0x150}, 0x1, 0x0, 0x0, 0x60044801}, 0x20044040) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') [ 2493.730297][T12578] loop4: detected capacity change from 0 to 270 [ 2493.751909][T12578] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2493.762722][T12578] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2493.857481][T12578] batman_adv: batadv0: Removing interface: batadv_slave_0 00:41:08 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) 00:41:08 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 00:41:08 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 00:41:08 executing program 3: r0 = memfd_create(&(0x7f0000000200)='G\x84\xe7R\xb5\xbc\xeal\x01\x86\x01\xff\xff\xff\xff\x00\x00\x00\x00\x1bX\x93\xbbqz\x01o\x81\xa6\x02Wq\x8c\xbfx\xdd\xd4\xf1\aQu8\x99:\x06\xb9\xbe\f&Ws\x83\xd6&s3\v7n0Oj\xff0\xea(\xeb\x986\x14\a\x95:\xeb\xf9A\xfb\x13k\xed{\xed*\xa5p37m\xa8\xa7\x95&\xb0\x93p\xa3\xa7\xda\xf2H\x9f\xf5D\xae\b\x81=\xdb]\xcb\x10\xb7\x89\x8e\x8a\x9a\x80^k\xc9t\x1c\x00\x1a\x1d.\xe5\x18I\aRW\x99\x1f\xb1#\x1efv\xb7\xe8\x01\x03\t\b\x95\xa9Q\x8a\xe2\xbeq\x1e=\xebh\xd1S\x18\xff\xb7\xae\x9c\x9d#\xf7o\xcf\xf3\xeb@\x97\xdc\x9c\r0\xe4^f\xf59g\xa0\xe5\xe4\x1bN\xc6\xff7\xb3\x10\'\xc0\x04\xd5\xef\a70\x8e\xfb\x1e\x15\v\x12Ms7\x03\xa4\xbfv\xaf\xf8\x13F!\x17c\xde$\x1de(\xfb)\xc9\xaam\xad\xda\x03\x16.\xdb,\x86E~gO {J\x17*\x8bX\xb4/\xf9\xa6\xea\x9c\x12\x01\x91\x16\xff}\xa4\x95s\x87vH\xd8f\x01\x1f\xde\x8d0\"\xa3jM\xbb\xd65\xc2\n\x90\xdbP\xe8\xb1\xec\xd4\b\xba\x83\xd1)\x95\x06\xb9\xc1\xd3', 0x0) write$binfmt_elf32(r0, &(0x7f00000004c0)=ANY=[], 0xfffffe47) fcntl$addseals(r0, 0x409, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00') 00:41:08 executing program 2: perf_event_open(&(0x7f000025c000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000e40)=ANY=[], 0x1378) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) r3 = socket$netlink(0x10, 0x3, 0x0) io_submit(r2, 0x2, &(0x7f0000000580)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000140)='6', 0x1}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, r3, 0x0, 0x2}]) 00:41:08 executing program 4: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000600)={&(0x7f0000000500)={0x14, 0x0, 0x402, 0x70bd2c, 0x25dfdbfb, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4004810}, 0x40448c0) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1fd8068b6725e2de}, 0x240040c0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000680)={0x0}, 0x1, 0x0, 0x0, 0xc040}, 0x80) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100002, 0x1, @perf_config_ext={0x8}, 0x2360}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000c00)=ANY=[@ANYBLOB="7400bd7000ffdbdf2502040001ad000003735e4afd0b000c4000000200e000000108000b000300000008001900a10000010c000c4000000000000000ed07000b0007000000080002000a01010000000000000000000000000000000000000000000000000000000000000000007fd95e3ce65f009c9d6513fd027f99a920f180a00abdc41058ae555342c133c0ba44081239062699eba5d91a272cc75ebbeb6fac3360005ea27ad892942e380ae365835eaffc157fa50f9c3bea3d38e35b5b47"], 0x74}, 0x1, 0x0, 0x0, 0x8004}, 0x4000000) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) truncate(&(0x7f0000000480)='./file0\x00', 0x59c) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=ANY=[@ANYRESDEC=r1, @ANYRES64], 0x88}, 0x1, 0x0, 0x0, 0x20048881}, 0x40) r4 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000940)='./file0\x00', 0x0, 0x3, &(0x7f0000000700)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000580)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1d06d1001cc2de850f1fffb2aed768634ee75effac2ac4c15e29fb3c18fac0fff8d198e312475f06aa9bc036974de4603b16f0f6fa1d000000000000b5dc08ad25822a17b17f463e104179c19c2ad2fbd1e5e0aaa2ab31ddc0777df2ec4f6282", 0x7c, 0x600}, {0x0, 0x0, 0x10e00}], 0x28104c0, &(0x7f0000000a00)={[{@fat=@fmask={'fmask', 0x3d, 0xdd}}, {@fat=@showexec}, {@fat=@dos1xfloppy}, {@utf8no}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x100}}, {@uni_xlate}]}) mknodat$loop(r4, &(0x7f0000000000)='./file0\x00', 0x100, 0x0) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) bind$packet(r2, &(0x7f0000000140)={0x11, 0x1a, r3, 0x1, 0x63, 0x6, @remote}, 0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000980)=ANY=[@ANYBLOB="3400000011000150507d1fc74e85d1e1cb45b2bc", @ANYRES32=r3, @ANYBLOB="0184001000000001f7ff3400000000e5000000000000dc0605ce5c5b60de50af16c09100a59265bb01cc87c279ff5a19223b1438ec80de2323cfd6dc54ca"], 0x34}}, 0x44000) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000cc0)=ANY=[@ANYRES16, @ANYRES64=r2, @ANYBLOB="3ce251ce23a0efef4c70b441077bff6c4811f59028b75d9ef96c11a7d861c96cc78af04e472c6b3fa7a9e7315d43cc10f77f6106c026ec183e48685ae1a36c19beb3ccc4250da50abdb77021b74ef271831adf3a215b34f7d0c4428ae1e572d5391a7d0871e3e272893a3fc10524e3d04715b0d9b517393189acea5c629df1710c196a647aa8aaf8193cf0b59047ed7e73ac3c8d1f448dc5ad7d5800969d197041bc71a2a6ceda6ad0e1f19afa8234bdc7a0a7dc223087d3ee44b2", @ANYRES32, @ANYRESHEX, @ANYRES64=r0, @ANYRES32=r2], 0x150}, 0x1, 0x0, 0x0, 0x60044801}, 0x20044040) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 00:41:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000200)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f00002000009000080fff5dd000000100001000d0c0900fcff0000040e17a5", 0x58}], 0x1) 00:41:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x28, 0x1a, 0x0, 0x1, [@AF_INET={0x20, 0x2, 0x0, 0x1, {0x1c, 0x1, 0x0, 0x1, [{0x4}, {0x31}, {0x8}]}}, @AF_MPLS={0x4}]}]}, 0x48}}, 0x0) 00:41:09 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000180)={0x13, 0x10, 0xfa00, {0xfffffffffffffffc, r1}}, 0x18) 00:41:09 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x615, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x0) pkey_alloc(0x0, 0x0) 00:41:09 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x2d}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:41:09 executing program 4: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000600)={&(0x7f0000000500)={0x14, 0x0, 0x402, 0x70bd2c, 0x25dfdbfb, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4004810}, 0x40448c0) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1fd8068b6725e2de}, 0x240040c0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000680)={0x0}, 0x1, 0x0, 0x0, 0xc040}, 0x80) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100002, 0x1, @perf_config_ext={0x8}, 0x2360}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000c00)=ANY=[@ANYBLOB="7400bd7000ffdbdf2502040001ad000003735e4afd0b000c4000000200e000000108000b000300000008001900a10000010c000c4000000000000000ed07000b0007000000080002000a01010000000000000000000000000000000000000000000000000000000000000000007fd95e3ce65f009c9d6513fd027f99a920f180a00abdc41058ae555342c133c0ba44081239062699eba5d91a272cc75ebbeb6fac3360005ea27ad892942e380ae365835eaffc157fa50f9c3bea3d38e35b5b47"], 0x74}, 0x1, 0x0, 0x0, 0x8004}, 0x4000000) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) truncate(&(0x7f0000000480)='./file0\x00', 0x59c) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=ANY=[@ANYRESDEC=r1, @ANYRES64], 0x88}, 0x1, 0x0, 0x0, 0x20048881}, 0x40) r4 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000940)='./file0\x00', 0x0, 0x3, &(0x7f0000000700)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000580)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1d06d1001cc2de850f1fffb2aed768634ee75effac2ac4c15e29fb3c18fac0fff8d198e312475f06aa9bc036974de4603b16f0f6fa1d000000000000b5dc08ad25822a17b17f463e104179c19c2ad2fbd1e5e0aaa2ab31ddc0777df2ec4f6282", 0x7c, 0x600}, {0x0, 0x0, 0x10e00}], 0x28104c0, &(0x7f0000000a00)={[{@fat=@fmask={'fmask', 0x3d, 0xdd}}, {@fat=@showexec}, {@fat=@dos1xfloppy}, {@utf8no}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x100}}, {@uni_xlate}]}) mknodat$loop(r4, &(0x7f0000000000)='./file0\x00', 0x100, 0x0) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) bind$packet(r2, &(0x7f0000000140)={0x11, 0x1a, r3, 0x1, 0x63, 0x6, @remote}, 0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000980)=ANY=[@ANYBLOB="3400000011000150507d1fc74e85d1e1cb45b2bc", @ANYRES32=r3, @ANYBLOB="0184001000000001f7ff3400000000e5000000000000dc0605ce5c5b60de50af16c09100a59265bb01cc87c279ff5a19223b1438ec80de2323cfd6dc54ca"], 0x34}}, 0x44000) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000cc0)=ANY=[@ANYRES16, @ANYRES64=r2, @ANYBLOB="3ce251ce23a0efef4c70b441077bff6c4811f59028b75d9ef96c11a7d861c96cc78af04e472c6b3fa7a9e7315d43cc10f77f6106c026ec183e48685ae1a36c19beb3ccc4250da50abdb77021b74ef271831adf3a215b34f7d0c4428ae1e572d5391a7d0871e3e272893a3fc10524e3d04715b0d9b517393189acea5c629df1710c196a647aa8aaf8193cf0b59047ed7e73ac3c8d1f448dc5ad7d5800969d197041bc71a2a6ceda6ad0e1f19afa8234bdc7a0a7dc223087d3ee44b2", @ANYRES32, @ANYRESHEX, @ANYRES64=r0, @ANYRES32=r2], 0x150}, 0x1, 0x0, 0x0, 0x60044801}, 0x20044040) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') [ 2500.971135][T12589] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2501.053838][T12607] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 00:41:16 executing program 5: r0 = fsopen(&(0x7f00000006c0)='cgroup\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000002c0)='}-\x00', &(0x7f0000000500)='+&,\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000000c0)='\x00\x00\x00', &(0x7f0000000700)='\xad\'\xe6\xd7\x95\x7f\xc3(\xd9`\xf09\xc8\xb8\x03`\xafu\x82\xe7\xd2\x9c^q3\x92\xe3\xebD\xfb7>\xb6\xbf\xa6\xcb%\xb91\x04\xd4V\xdb\xaa\xc77\x11\xa3\xb0\xbd\xa1?\xd4\xe3\x04s\xebm\ny\x97\xca\xd7\xb2-&\x89\xba\x99.4\xad\"\x13)r\x9ak\xd1\x9f\x93\xa1\xcf\xd9W_\xb2\xe8\x004\xd1D\xe6\xabL\x88\xef\xbbR\xd0\xab\xc3\xde\n\xf1\x04\t\x9e/\x8awMR\x8e\xe3\x90\xbe\xd0:\xda\x02\xbd\xf6\x823\xcap\xd6\xaf\xd1q\'\xb4\xff<\x00'/150, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='}-$%.\x9a\x00', &(0x7f0000000280)=':@\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000003c0)='\x8c\x00#m\x98\xd54\xc4\x8ec\xae*\xc9~\x8b\xc0\xed7\xef\xeb\x14v\x10\x02cZ\x86\xa2j\x82g,\xbe\x05\xf4\xb0VhGg\xfe\x14g\xfd\xe5\xdc\xcd\x85\xcc:FL\x06\xab\xd0\x0e\xa5\r\x99\xe7\xa7Y\xf1y\xea\xb4H\xe1\xd3@y\x04gw#l\x88\xe0\xf0PD\x16\xbb\xd6\xde\xc0GY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xec\x876L\x92\xb3W\x12cp!!\x05f\xef\xf7\\\x8e\xe8\x18Y\x89=\xb8\xdbOadH\x19\xd8\xf6\xcc-\x90\xc1\x04y\xdf\x90\x19\xed\xc0\x99\xc5\vA\xc7\xf6D\xbdYA\xa6\x8fT\x16\x9a\xa3\b\x8d\xb2\x94`\xab\'\r\xc4\x1f\xba\xa1o\xe7\xe9\xacH\x18>\x99', &(0x7f0000000300)='`$}^@\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000540)='--@\x00', &(0x7f0000000800)='&\a\x00] \x90\xdc\xed0\xe9\x83\xe8\xcb\x1el\xd5\xdb\xb2~\x8e\x00\x00\x00\x00\x00\x00<\xef52Xq\x04t\xa7c\x95\xda\xcbG\xcb\x01s\xa2&\xc9G\xa3\xa6L\xf4\xe8d\xc4\xe8\xe7q\x13qDm`MPo\x1d\xebX\xed\x1e\x98A\x15xf2\x1d\xd9\x05\x1a{\xc0\xed\xf9_\x03\x7fD\n\xfe$\x00!\xb8\xf9\xe7\x1d\x0fF\xfc\x15\xc3\xaf\\p\'\x19\x99\a\b\xb9\xea)\xc8\x84\n\xa9}\xb0\xe9,\xc2@\xb0\xfa#k\xc6&\xe9JQ9m\xcb\xa2]\x16\xe9\x00\t\xb0\x88\xd8cx\x83\xde\xde\xe1h\x9c\xc3A\xa7\xf2\xc5Q\xaey\xa5$\xe8\x9e\xb5$\xaf\x06\xe0\x13.\xf9eq\x81\xe2\xbf\xe4\xa6\x0f=\xb2V\xc2]\x9ae\x9e\xb1D\x0eF\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf0@\xf4\x85\x8eV|\x8a\xc6Y\x84\x86\x9dn\x95/\xea\xa0C]jcO\xa1\x97Z\x11\x004x+@\fd\x82U#\x99Q.`jV&\xd5\xf3\xafj\x1d\xdc\xbd8\xea\xe7.\x01\x12\x03\x1d=\xbe\xb2-\xc9c\x1b\xb5\x9f\xff\"\xf18\xd6\xcc\xfd\x8f\x93}\xed\xaa\x9f\xd0-0\b;\bU\x9ae\xfc\x15\xe4|\x12#\xbf\x85\xe4\xf8\n!9\x9c\a\xbeb\x8c#o\x8brU)\x7fc\x0f\xefA\xdb\x87\xda\xb9\xca\xd0-;\xc4\xff\x7f\x00\x00\x00\x00\x00\x00vD\xffL\xd6\xd4l~\xde\x80\x14cP\xb0\xf8a\xdc\x19\x8d]\xe8\xdb\xaf\xc2>\xb3k?\xc5\xdb\xc9I\r\xaf?\x1e}\xa3\xf3\xee\x82Bd\x8d\xea\xee\x1d<2\xe2\x872\xda\xc3\xde3\xb2\x10\xd4\x90w`\xfb\xe3@\x8andh\xb80(Q\f\r\x9e}\x93je\x81\x86G\x9b\xdd1\x9f\xf4\x171\x80*\xf6\x13s\xe1\b\"W\x0eIE\x9a_\xe3\x8a`5\xa7d\xb9\x81\t\xad_\x14\x84\xcd\xfc{\x9bPC\x18\xb3\n\x8d-\xdb$\x81\f\v\x8e\x8c\xc1i\x8c\x0f`V\xe88\x0e\xd4\x88\xc0\xd0\'+\x00\xbd)\'\\\x87\xb5V\xbc\x9b,\x1b\xd4T\x15\xb7\xbb\xf3\x89\xcf_\xce\x1a\xe5\xc9\xc0\xfe>u-Btr\xb2L\xf1\xc3)\xa9^\x1f\xb34\xe1\xcex\x85\r\x9abP\xcc={\xd0\x83\x99\'', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000b40)='&\a\x00] \x90\xdc\xed0\xe9\x83\xe8\xcb\x1el\xd5\xdb\xb2~\x8e\x00\x00\x00\x00\x00\x00<\xef52Xq\x04t\xa7c\x95\xda\xcbG\xcb\x01s\xa2&\xc9G\xa3\xa6L\xf4\xe8d\xc4\xe8\xe7q\x13qDm`MPo\x1d\xebX\xed\x1e\x98A\x15xf2\x1d\xd9\x05\x1a{\xc0\xed\xf9_\x03\x7fD\n\xfe$\x00!\xb8\xf9\xe7\x1d\x0fF\xfc\x15\xc3\xaf\\p\'\x19\x99\a\b\xb9\xea)\xc8\x84\n\xa9}\xb0\xe9,\xc2@\xb0\xfa#k\xc6&\xe9JQ9m\xcb\xa2]\x16\xe9\x00\t\xb0\x88\xd8cx\x83\xde\xde\xe1h\x9c\xc3A\xa7\xf2\xc5Q\xaey\xa5$\xe8\x9e\xb5$\xaf\x06\xe0\x13.\xf9eq\x81\xe2\xbf\xe4\xa6\x0f=\xb2V\xc2]\x9ae\x9e\xb1D\x0eF\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf0@\xf4\x85\x8eV|\x8a\xc6Y\x84\x86\x9dn\x95/\xea\xa0C]jcO\xa1\x97Z\x11\x004x+@\fd\x82U#\x99Q.`jV&\xd5\xf3\xafj\x1d\xdc\xbd8\xea\xe7.\x01\x12\x03\x1d=\xbe\xb2-\xc9c\x1b\xb5\x9f\xff\"\xf18\xd6\xcc\xfd\x8f\x93}\xed\xaa\x9f\xd0-0\b;\bU\x9ae\xfc\x15\xe4|\x12#\xbf\x85\xe4\xf8\n!9\x9c\a\xbeb\x8c#o\x8brU)\x7fc\x0f\xefA\xdb\x87\xda\xb9\xca\xd0-;\xc4\xff\x7f\x00\x00\x00\x00\x00\x00vD\xffL\xd6\xd4l~\xde\x80\x14cP\xb0\xf8a\xdc\x19\x8d]\xe8\xdb\xaf\xc2>\xb3k?\xc5\xdb\xc9I\r\xaf?\x1e}\xa3\xf3\xee\x82Bd\x8d\xea\xee\x1d<2\xe2\x872\xda\xc3\xde3\xb2\x10\xd4\x90w`\xfb\xe3@\x8andh\xb80(Q\f\r\x9e}\x93je\x81\x86G\x9b\xdd1\x9f\xf4\x171\x80*\xf6\x13s\xe1\b\"W\x0eIE\x9a_\xe3\x8a`5\xa7d\xb9\x81\t\xad_\x14\x84\xcd\xfc{\x9bPC\x18\xb3\n\x8d-\xdb$\x81\f\v\x8e\x8c\xc1i\x8c\x0f`V\xe88\x0e\xd4\x88\xc0\xd0\'+\x00\xbd)\'\\\x87\xb5V\xbc\x9b,\x1b\xd4T\x15\xb7\xbb\xf3\x89\xcf_\xce\x1a\xe5\xc9\xc0\xfe>u-Btr\xb2L\xf1\xc3)\xa9^\x1f\xb34\xe1\xcex\x85\r\x9abP\xcc={\xd0\x83\x99\'', 0x0, r0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000040)='\x00', 0x0, r0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000580)='\'\x00', &(0x7f00000005c0)='source', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000340)='#ource', &(0x7f0000000380)='[\x95\x00', 0x0) 00:41:16 executing program 1: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, &(0x7f00000000c0)) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8, 0xfffffffd}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x8000) socket$inet6(0xa, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) msgget$private(0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x40885) msgrcv(0x0, 0x0, 0x0, 0x0, 0x2000) msgctl$IPC_RMID(0x0, 0x0) msgsnd(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="030000000000000007e1063cc1a2d45440d7788dd94e50843061d52db7d53252c60bd7189508220888f6ae44a0d74d588e9568e251232c0eec2258ec933c1d8cfb540fb95939fa2c39013a56de00"/88], 0x64, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x1) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002340)=ANY=[@ANYBLOB="980e000030003dfa000000000000000000000000840e0100800e01000a0001007065646974000000540e0280500e0200000000000000000000000000000000000000000097000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f000000000000000000000000000000000000000000f58a972c3c88eb5afa3b09fd00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009321000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000009000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fc0c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000790000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000"], 0xe98}}, 0x0) r1 = socket$inet(0x2b, 0x801, 0x0) close(r1) listen(r1, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000480)='system.posix_acl_access\x00', &(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000100", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040002000000000008000100", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000300000000002000000000000000"], 0x7c, 0x1) 00:41:16 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') lseek(r0, 0x5, 0x0) 00:41:16 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000580)=[{0x0, 0x0, 0xfffffffffffffffb}], 0x0, &(0x7f0000000640)) 00:41:16 executing program 3: r0 = memfd_create(&(0x7f0000000200)='G\x84\xe7R\xb5\xbc\xeal\x01\x86\x01\xff\xff\xff\xff\x00\x00\x00\x00\x1bX\x93\xbbqz\x01o\x81\xa6\x02Wq\x8c\xbfx\xdd\xd4\xf1\aQu8\x99:\x06\xb9\xbe\f&Ws\x83\xd6&s3\v7n0Oj\xff0\xea(\xeb\x986\x14\a\x95:\xeb\xf9A\xfb\x13k\xed{\xed*\xa5p37m\xa8\xa7\x95&\xb0\x93p\xa3\xa7\xda\xf2H\x9f\xf5D\xae\b\x81=\xdb]\xcb\x10\xb7\x89\x8e\x8a\x9a\x80^k\xc9t\x1c\x00\x1a\x1d.\xe5\x18I\aRW\x99\x1f\xb1#\x1efv\xb7\xe8\x01\x03\t\b\x95\xa9Q\x8a\xe2\xbeq\x1e=\xebh\xd1S\x18\xff\xb7\xae\x9c\x9d#\xf7o\xcf\xf3\xeb@\x97\xdc\x9c\r0\xe4^f\xf59g\xa0\xe5\xe4\x1bN\xc6\xff7\xb3\x10\'\xc0\x04\xd5\xef\a70\x8e\xfb\x1e\x15\v\x12Ms7\x03\xa4\xbfv\xaf\xf8\x13F!\x17c\xde$\x1de(\xfb)\xc9\xaam\xad\xda\x03\x16.\xdb,\x86E~gO {J\x17*\x8bX\xb4/\xf9\xa6\xea\x9c\x12\x01\x91\x16\xff}\xa4\x95s\x87vH\xd8f\x01\x1f\xde\x8d0\"\xa3jM\xbb\xd65\xc2\n\x90\xdbP\xe8\xb1\xec\xd4\b\xba\x83\xd1)\x95\x06\xb9\xc1\xd3', 0x0) write$binfmt_elf32(r0, &(0x7f00000004c0)=ANY=[], 0xfffffe47) fcntl$addseals(r0, 0x409, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00') 00:41:16 executing program 4: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000600)={&(0x7f0000000500)={0x14, 0x0, 0x402, 0x70bd2c, 0x25dfdbfb, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4004810}, 0x40448c0) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1fd8068b6725e2de}, 0x240040c0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000680)={0x0}, 0x1, 0x0, 0x0, 0xc040}, 0x80) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100002, 0x1, @perf_config_ext={0x8}, 0x2360}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000c00)=ANY=[@ANYBLOB="7400bd7000ffdbdf2502040001ad000003735e4afd0b000c4000000200e000000108000b000300000008001900a10000010c000c4000000000000000ed07000b0007000000080002000a01010000000000000000000000000000000000000000000000000000000000000000007fd95e3ce65f009c9d6513fd027f99a920f180a00abdc41058ae555342c133c0ba44081239062699eba5d91a272cc75ebbeb6fac3360005ea27ad892942e380ae365835eaffc157fa50f9c3bea3d38e35b5b47"], 0x74}, 0x1, 0x0, 0x0, 0x8004}, 0x4000000) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) truncate(&(0x7f0000000480)='./file0\x00', 0x59c) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=ANY=[@ANYRESDEC=r1, @ANYRES64], 0x88}, 0x1, 0x0, 0x0, 0x20048881}, 0x40) r4 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000940)='./file0\x00', 0x0, 0x3, &(0x7f0000000700)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000580)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1d06d1001cc2de850f1fffb2aed768634ee75effac2ac4c15e29fb3c18fac0fff8d198e312475f06aa9bc036974de4603b16f0f6fa1d000000000000b5dc08ad25822a17b17f463e104179c19c2ad2fbd1e5e0aaa2ab31ddc0777df2ec4f6282", 0x7c, 0x600}, {0x0, 0x0, 0x10e00}], 0x28104c0, &(0x7f0000000a00)={[{@fat=@fmask={'fmask', 0x3d, 0xdd}}, {@fat=@showexec}, {@fat=@dos1xfloppy}, {@utf8no}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x100}}, {@uni_xlate}]}) mknodat$loop(r4, &(0x7f0000000000)='./file0\x00', 0x100, 0x0) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) bind$packet(r2, &(0x7f0000000140)={0x11, 0x1a, r3, 0x1, 0x63, 0x6, @remote}, 0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000980)=ANY=[@ANYBLOB="3400000011000150507d1fc74e85d1e1cb45b2bc", @ANYRES32=r3, @ANYBLOB="0184001000000001f7ff3400000000e5000000000000dc0605ce5c5b60de50af16c09100a59265bb01cc87c279ff5a19223b1438ec80de2323cfd6dc54ca"], 0x34}}, 0x44000) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000cc0)=ANY=[@ANYRES16, @ANYRES64=r2, @ANYBLOB="3ce251ce23a0efef4c70b441077bff6c4811f59028b75d9ef96c11a7d861c96cc78af04e472c6b3fa7a9e7315d43cc10f77f6106c026ec183e48685ae1a36c19beb3ccc4250da50abdb77021b74ef271831adf3a215b34f7d0c4428ae1e572d5391a7d0871e3e272893a3fc10524e3d04715b0d9b517393189acea5c629df1710c196a647aa8aaf8193cf0b59047ed7e73ac3c8d1f448dc5ad7d5800969d197041bc71a2a6ceda6ad0e1f19afa8234bdc7a0a7dc223087d3ee44b2", @ANYRES32, @ANYRESHEX, @ANYRES64=r0, @ANYRES32=r2], 0x150}, 0x1, 0x0, 0x0, 0x60044801}, 0x20044040) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 00:41:16 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000004c0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1a, 0x0}}], 0x1, 0x0) 00:41:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = epoll_create(0x10007fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x2) dup3(r1, r0, 0x0) dup3(r1, r2, 0x0) [ 2508.211241][T12620] loop0: detected capacity change from 0 to 16383 [ 2508.234556][T12620] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 00:41:16 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) creat(&(0x7f0000000180)='./file0\x00', 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 00:41:16 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x0, 0x300}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfc}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 00:41:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@local, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x29, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800005a, 0x0) [ 2508.252872][T12618] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 00:41:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x2f}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 00:41:16 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000200)=ANY=[@ANYRES32, @ANYRESHEX], 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x22, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x81) sendto$inet6(r1, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) pipe(0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/25, 0x19}, {&(0x7f0000000640)=""/184, 0xb8}], 0x2}, 0x102) sendto$inet6(0xffffffffffffffff, &(0x7f0000000540)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2", 0xc6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x20, 0x8, 0xfa, 0xf7, 0x0, 0x10, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x2, @perf_config_ext={0x5, 0x401}, 0x10, 0x2, 0x2, 0xf, 0x1, 0x3, 0x0, 0x0, 0xd7, 0x0, 0x2}, 0x0, 0x6, 0xffffffffffffffff, 0x4526010d2fa2bc8) shutdown(r1, 0x1) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x406f408, 0x0) [ 2508.317832][T12621] I/O error, dev loop0, sector 16128 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 00:41:24 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="050000000100"/15, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x48}}, 0x0) 00:41:24 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000009c0)=@mangle={'mangle\x00', 0x44, 0x6, 0x468, 0x308, 0x160, 0x0, 0x220, 0x0, 0x3d0, 0x3d0, 0x3d0, 0x3d0, 0x3d0, 0x6, 0x0, {[{{@ip={@broadcast, @dev, 0x0, 0x0, 'geneve1\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x10}}}, {{@ip={@rand_addr, @rand_addr, 0x0, 0x0, 'geneve0\x00', 'hsr0\x00'}, 0x0, 0x98, 0xc8, 0x0, {}, [@common=@unspec=@state={{0x28}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast2}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x7}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'wg0\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@ah={{0x30}}]}, @common=@unspec=@NFQUEUE1={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4c8) 00:41:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x2, 0x10}}, 0x1c}}, 0x0) 00:41:24 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) 00:41:24 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2006fff) close(r0) open(&(0x7f00000002c0)='./bus\x00', 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) set_mempolicy(0x2, &(0x7f0000000100)=0x3ff, 0x9) sendfile(r2, r0, 0x0, 0x201002) 00:41:24 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) 00:41:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x154}}, 0x0) 00:41:24 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/cpuinfo\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x6}}, './file0\x00'}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x3) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f0000001740)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001700)={&(0x7f00000016c0)={0x14, 0x1, 0x4, 0x801, 0x0, 0x0, {0x5, 0x0, 0x4}}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x20048010) ioctl$TCFLSH(r3, 0x540b, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0x40047438, &(0x7f0000000180)=""/246) preadv(r4, &(0x7f0000000640)=[{&(0x7f0000001dc0)=""/65, 0x41}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f0000000000)=0x80) close(r3) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001780)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r3, 0xc0709411, &(0x7f00000000c0)={{0x0, 0x7f, 0x8, 0x3, 0x7, 0x5, 0x5, 0x7ffffffb, 0x1, 0x9, 0x81, 0x20, 0x8, 0x4, 0x1000}, 0x10, [0x0, 0x0]}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r4, 0xd000943e, &(0x7f0000000680)={r5, r6, "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", "04587e9a80466fe0d63a4ce1595dadb77db75018ffb899a08b79586715e128c5c4fd5f0c918bcf352dc546e28749da21ed8e4f3a14d8c27b5b2d7f7f5d27a6a6a18b662f9aa5aefc66d819c1dacb333e19e7436cd2bda9b18948652535e2acee9839000f28b7c9b1d618cf72d6c9fa1cdcaa111d71261080681948beccec77d42b795f783f94c0a22117d4a35487e812cb56c5ffc0a3b814e4508b4d9a348dc251d7b92d90a0fac96cd553912e9f10893685dac91782e1c7b16f1ea42d6b6c3c6b623d4e3f8a5ea86ee8c19a6874a5e1728528d09f18526d833fa736c4a4e0057a2cc4607574765d7bafb247cce30c78f215f2e8108490fd51ff666133f112c3c865684f62b7bdee3075552770db2a1fc6af9fb1775818da778bf6ed73b8a10b94fe397aff0777dc1717e85eea5c3e88774add5140870064ef43663e282879d22c52e68dd9c277a897bf37bff9d00dbf3666d2129afc37a48e2e6d66e5f00db700f4d2e7650caa7829bd1d704ee63b909626614759aeb9fed0a0debd253261504540014953aae0ca0a0dbc520eb3321d498ed0cc42e779bf5629aa9cb41143eb7ec285dbb1a71367a93b98c1453821a549b93b60c36477b1a1623a397b9701ab10e6bb2bceb16f0ec2d5af0c3ab282ec2687d80e061a38b2458645f6e6fc20d6aaffec4f01ef647bb80fbf95b5cc904e46e37145ba8ec450081fbd2cc58a2cebff9f27d0ebc70e30418b436a645ee41e4fe4464f17dcad2a6e0b2618be9fda6787c54a79fd40c6f7b25d7dde5fa7d9469afb1efe21ca091036a39a616fb841791ef6ef5c6661c560293bbd525347ceeb088340924a41102217bad08cecb4331117b50052590add0ededa10c6c493a78a6f500cd1a0feac36f28125335276acff8df532f2d229e4e7c31682660600534edf957b162216253cf8898c197ab559d3a9afbd6a71f0e3df986feb8467e7505dd2c22f57985a599cb00e61cea4f226b9de4ac863178c164dca70d4100276b4de5622042c52df32d8270a947cf8b287ae6686ff17a3c6bd5ac9192a997ece0fec2d70ffacf3ba0348cb435d59ca438ee126001101e5b55830265bb0ebcbd5146270da693e53cd8ebf9f603070d5d19a4f808d3285d976851b1230a68f8c63804dedb096e99150ae49365993418340ad54725e5c9372982784c0e8eb66457c30348f11dfffe0f75e17608f9df143650b975170d2a349072f40976de2406717d3fac0b76677aa72e55499d4c8847f669e3c89a9cb0cd918dac44ddae00f9091fe23496b47737ad38dd42a2955aa8f7fd27fa1c52354d899bebdfb2f4986ea877490397bc25867a994720e05d6d175749f5151a5a9946343d38359ce7fafb4df82bce040922212d18be7eda92ef94263c7fa1e586b58d733a93ce5e45ca22f2acfd03c365242fe1c86138473b6deabc1ba8eaeb34cb0540622ac846405a392ebe8d89a6160d4665c67fa9260942c83cd8124492b0538f0c2dc50954f6c6b2358bdc1d7589c38a01128caa257268d8bac3a2b4dd90097d8f6cb6659f5ef490d138ef337e3a3162236e82fa47d14b0f1716730d3b6e2cbc7ef27a0a3a3f9015028835b7b97bfea80f7329e4cbe85a0df427e5bc00b3064b8716998b217b3272b59ac3838a7a7ecd6e2281068e83c50c8d10b1d1a38c7aed44034b70fe87ca8f25e6bda02e1586d96e8bcd677ccbb363a1e988c453acd1b6345b8724c1fcc9a641cff0fa25d7749921079c6047e01d12561df10b21332654bf6b84ffd6f1035fa95b1a68f9a6e8e6ffc6fa1c671fdd65788fd797ffaa0c432e2fc1e8370f81ec5fc1e8c50dd0be40bada3d2bbe532aa95b9a5c72263c477617caa316a677097a238abd7464e585817239a045a29cb641dab062348d66f3fff5d6cf1e4ccf1a55c9b98689b4c85f451dc3f96aab74fb98c9cf4b4f348e489cc7b670e8b5469e08505d4d80a3df5359955afc700d313cfd2eb7803e8ad1c9860051344cef34d120460906b0c56f4c2b467bb9ff145593667d8ad1f96943a1a84fd67e8f9534f81ccf9059a2efa38a8a533579446acdac00dfdf5bc4bd585a275c5295443590c234d0e185943acb2788d4899514715a34c01025988b86d6951616dd5c6a1e58e91632485297bfa86ac38d9cae378531a9fb5cc15526cb2ee47282db96bd110f8e75dcc1937f44253086ec7540b2459416d93654d6f32f9716f27df30fca13a94e78a17758507b586d649ed6397da9961b3fa6a32ca2fb2a72f8bc16080e8b7cbfb8fed7b435a9a186e5c8670f1659aaa9d671629471be7fdd9fa7389c3fbb05ae1a475748f15531d4ae63375fa6e2081ecae062a1d031075e5f775a644166c3f372790ac4f5c85e6bcaa88d0b59cf581d9be3e8bdd450cedcdb97fce1595e18e6649f6cce5033aab5d516d2d0b660e0440f33429d95110c50097cdd3fa3740ae2ae8915970530bbf0599a7647612c9faec66cc6ad86473106beaf6e04c69fa3ccfa6ae3b912f605a40348a7d3dafdd3556636e419f6243a85bed6c90daccf5fb0cfd20a71734c4208430e40431378d463306f6585e71c25db64d263aa12af1f4a68a9274efcdaa43047fa0a5357ba30bba48692828993a1ad1cd023c6107eace5b49ac10c2649e41162bfa6326f2e68d23848c66fb3dfb5e4b5158a4f4615eb9709985a3792526cc08879d4644a92d5aef9a493d97f3dacb7fc79065df61dfb724255ade716c5b688c089279016ee1d15de22eb4f425ccc4e61a177ab5828d9add7457a62729ca013fa9f81678cce49a1b033eaabf2ee8c477d8b97cb860cfef8a46c70c341646455f554794d4ce4b0f81156095421e70a41f0bacec336a5fdbfe4cf638762f5836c4d2a596d291c230a4a754cdd2256a7bde3d9b737791fe5f02506809709a9bec4e8e4401d786a7b6090af2ddf3edb966954a5a38478b44b193411e4f9b0a243bebffe77781b7ce3ef5a9e41a2d5d37fba4715467461b09346fdecd93a4221fe752ab98e5b5b4218a83285eff7c7453e66943e5663437eaceebef9dc45b3d9103cc12a664c94da2cc4cd6e7f5d5739695f4e7b89ae77e3d15e40710cf454c79b1156c2b284079c393b18e57250e23138af44d681362b83add604a5e710e8f3e3b216c8b08df502d2b01f39e9fc20e26a4fbb332bc112926c63f9177cdc0134c33aaaa4db3ead8e2bc9d9170e510458b2c3dd4fc8baa400e823712c2aff1c7042c4ea8db628828eb389a3dd8d37d831d25ef44a1ba2cb41f287a9a7439d10cd1c8cc4c6ba7d985953f53377a425a81609b841b623e381735d19f9a636230feacbf003dafd14b1185301760acf7b40f1b8f25e2e033e17bf39de4a3e4754a8db7772f2fef921724506098dd206df5e7cb7bd4bf3c72b1aab02d87a4d076334194d8164e47169dc27d1dd4e147fb361d9b4850f34c488fbb424856de4ad7c37fb69b15958dee158b8af85e4e2f396880664b7f17a88d2f2b471edd5d9e1989ac6529b6efb08f0548465d61edb15aaf0aee898c7a107f693d099dc5879618c4e8db2f2b99f976653f83156088ce0ec19adfcbfb3b102d15ca9006e1f86fe1516bad1735d04efdfa8c116b6565c6b7d5bd8cea47662290e516c3c8adf2e4fffd47845ccfe85b1a86104e3b2cb8453467b9d048a085c82308a9741f851b43ae58a1c7bff1cbb0360d8427b6e7ff30a580a1a2cccaad29e23baaec847d0e9823260c46e062ca79b3c4a3ac98453871b69bb50896b5cba26623168453b100e6910890d3190919c013f95961ba377981c363eda72a2370878fa2e273115ff231e3065a598747376bceff5df937f13bf97734fb7b5b0c6afdd3091fbff9d72ce1d35c8867b9f717fc5e4150b5cb473c5d1b8edd92cf6d9b55e5c6ef16324dfeb10d98400dbb9c32dedacc0c095574ac7d6c8b5b7ed017e334e1f4a355681d7158135a3a4cf438266350a6d85e4195391d7d0565f6a1659ee3b0b5346a72b6c3d7d54614f8ad56d26e02e01241c5bc4b91a60e24eb800f01a46d43add68dcca3860547b3ed7bf3ee39b3fceb6612b0f60053f3e3ce0494ed575b761b075ec8a9af216c85cdf174a510b20b27e387c156e215a7433235250385a567e4cc2733b97243c36d7dd5e220737cecb855d78a2b424112682b58356c58f92b2e2a00559bdcb2c110aca868d241d2a027138b710be9e5f322ea7e6a286a4c4af3fadedbd6b14405ec73aa8bfbfc14f8598058d7f79ad7bb27043c783389ae08f27e3c6f17b2915c23b5a81db5b2f3a8440dea1495fae82b33885daee97b6d950f556033be8441ec42f69365a4d14a6c7e9bb3b74daac194c186cb0ce1b3937beef63b9f3453a62a6a8fac91162de8f9fc91cb5f671d86df349d85276751d83fe9b0064d5364558fea53171a09780aadc7c337169ab247a0277fe8b6031b4e7e8cf1480a20d752bfa1fb03d5e2ea51e888866cc48f6185dff97015579736f5c8cff09179a555e05c2ca0021e801d0cb5b61ff8df78eddafd93b51d5aaa447c2561d8dbf2cdda9be3d9281c23e5a2657d52e5120085415d5364dc765591b47d7d8dab909a092f10f239024c49e3dc2feff78b3f164d8c4df90d8228762d621f2a7cac3258bd89a2678f400d553947820769acb6b6f0da167e044dd819a54554d51c556ddd4578014284bbd09519b87acb8e46479b2d36b93c679d02fd6278da6a2c7872df9920064afb7a7de2093ff5e330b93e77fc4fe284bc3afc48e6fcf4d80f2edfca1174b5c7edef3ab706421ee4493e24b3cbbfefb00dba6afa4fea6cad022fe0a86fae0d82ed1cb80f1a53c226dcce8782279eddb8b64361a1b993a08552fb3c309b65a799d7a6c7e7c69917080a94acdd0b4b640448adb003c2ee60b98c44eb9c667e358dea0fa90c935e40678c7488d1f321ce7fb1debc0a7a40198085b0aebcb0a6aee32155511c6543c0a461146de77d1ed654256e274fce884413bb1ebff8899050ba76e26449e9aa4fd78053375d9bff9b0a93e7757aad3372b1326a015192a29c262bacb6ab5b78e67ce8a8c779c72b6b232d0225f90065026dc56d221d4d713ba5b01229fefa777034ea844f6a7970dc2e4e38f3b06bb748e7626c29552a8dac05396557b2fbdaa438e6fa4274c4f99fe9504a9d243274d72d39aa72e3380cab31a7a11f0fcc9957eb49b6e72d533042ce08b82899c2adceb11d186ebbd5cec8484763d477cfa18c9c171d5aa44d2245db375cce2f399ed900b910e2ff4161db4e575fc7b97ccd9b277cc45a854fad1e5c0dd3c5ad28e1dccd59d47ea9a945e1707bb5b49ef4cb29a207f1743d1d3585a75336ade9535b0c8f94f38e123d5d7b02f4278ca86dda3efa32b3fe37e6638de36f943d0f8d65d0b0af5b46053837e275"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f0000000340)={r5, 0x0, "aa429ef9e2e64f42e2e2c501f420bb7f1c3ff67c970d6946b18c04f4d5281a0e151e3c4da683a1dfbc40204d63eab15ed292f54bbcbd734d0075bc581495a0fa3dc9e6bcb0a46aacff9cac014d7bf19bf58e649ebcd78b1b7a979992d4618b80ef8c971521cb323bca89740fd252a8c634addf3fc67c573cd3d61842bf08e8eeedd403a48f95e1c4ca367ca22331717398146ddd532ac5a74f36c64f63644112d3bfc353f5ed96144e5a752f70441da299e5d5c9ec017b76a741b6f5bd925d42f20237264e71477f0a4d755275b704fc34f77dd643309672a58e2c5894f95c2fdda23f3f65668d30b5c091f883bb4fea9f6aa8c099105e01d9b199e674b31e6f", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000640)={r5, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c080)={0x100, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}], 0x8, "6c5d7ee328fe7b"}) r7 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$ARPT_SO_SET_REPLACE(r7, 0x0, 0x60, &(0x7f0000000480)={'filter\x00', 0x11, 0x4, 0x410, 0x110, 0x220, 0x220, 0x328, 0x328, 0x328, 0x4, 0x0, {[{{@arp={@broadcast, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_bridge\x00', 'ip_vti0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @local, @dev, 0x8}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x2, {@mac=@dev, @empty, @dev}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x460) 00:41:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)="5500000018007f5f00fe01b2a4a28093020600b870000001080b00110a0004003500281e14000000099949dc01b3cd8e1cafc80d65000540b763e3628d7306d9562ca1a314ba790691fc8941f1e1fe2e0f6ffcd62a", 0x55}], 0x1}, 0x0) 00:41:24 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r1, 0x2008002) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000200)={0x0, 0x0, 0x7, 0xb86c000, 0x10001, 0x7}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000001c0)={&(0x7f0000000000)=""/5, 0x310000, 0x1000}, 0x20) 00:41:24 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x148, 0xc8, 0x0, 0x148, 0x5803, 0x220, 0x2e8, 0x2e8, 0x220, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast1, [], [], 'bridge0\x00', 'netdevsim0\x00'}, 0x0, 0x108, 0x148, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@time={{0x38}, {0x0, 0x0, 0x0, 0xff76, 0x0, 0x0, 0x3}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) [ 2516.755572][T12643] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2516.764922][T12643] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2516.795360][T12653] ipt_ECN: cannot use operation on non-tcp rule 00:41:24 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x7f, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x125e) 00:41:24 executing program 4: r0 = semget$private(0x0, 0x8, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x25) setresuid(0x0, 0xee01, 0x0) setgroups(0x0, 0x0) getgroups(0x1, &(0x7f0000000100)=[0xee00]) setregid(0x0, r1) semtimedop(r0, &(0x7f0000001080)=[{}], 0x1, 0x0) 00:41:24 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x84}, [@ldst={0x6, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 00:41:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6(0x10, 0x3, 0x4) sendto$inet6(r1, &(0x7f0000000040)="4c00000012001f15b9409b849ac00a00a578400c0000000000f0030038c88cc055c5ac27a6c5b00400bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 00:41:24 executing program 3: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() rt_sigqueueinfo(r0, 0x11, &(0x7f0000000040)) [ 2516.841588][T12661] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 2516.849770][T12661] netlink: 45 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2516.854217][T12659] x_tables: unsorted underflow at hook 4 00:41:32 executing program 1: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000180)=[{}], 0x1, 0x1000) r1 = syz_io_uring_setup(0x3ee2, &(0x7f00000000c0)={0x0, 0x0, 0x1}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000080)) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r2}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x30000010}) io_uring_enter(r1, 0x7765, 0x0, 0x0, 0x0, 0x0) 00:41:32 executing program 2: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000003640)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={r0, 0x2c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r0, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 00:41:32 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x4212}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x541b, 0x0) 00:41:32 executing program 3: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="80010000", @ANYRES16=0x0, @ANYBLOB, @ANYRES32=r0], 0x180}, 0x1, 0x0, 0x0, 0x44000}, 0x4000) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x143}, 0x48) 00:41:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x4c, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x4c}}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000002c0)={0x0, 0x3, &(0x7f0000000300)={&(0x7f0000000140)={0x28, 0x3, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 00:41:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000700)={0x2c, 0x2, 0x3, 0xb4b2ed1dc3521ae3, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x22}, @NFQA_CFG_CMD={0x8}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x2c}}, 0x0) 00:41:32 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/exec\x00') exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = socket$netlink(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) 00:41:32 executing program 4: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_complete(0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f00000000c0)='$]:\\^\x00', 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x10, 0x3}}, @can, @vsock={0x28, 0x0, 0x0, @my=0x1}, 0xf0f4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='syz_tun\x00'}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000001640)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000400)={{}, 0x0, 0x0, @inherit={0x88, &(0x7f0000001980)=ANY=[@ANYRESHEX, @ANYRES64, @ANYRESHEX, @ANYRES64=r6, @ANYRESHEX=r5, @ANYRESOCT=r4, @ANYBLOB]}, @name="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"}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000900)={{r0}, r5, 0x8, @inherit={0x68, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000000400000000002000ff0100000000000000010000000000001500000003000000000000000900000000000000030000000000000000500000000000000300000000000000ff7f00000000000053030000000000000400000000000000"]}, @subvolid=0x8}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$devlink(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_GET(r8, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x34, r9, 0x1, 0x0, 0x0, {}, [@nsim={{0x58}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, r9, 0x701, 0x70bd2c, 0x0, {0x2e}}, 0x14}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) unshare(0x64000000) 00:41:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='gre0\x00'/16, @ANYRES32=0x0, @ANYBLOB=',']}) 00:41:32 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x8, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000010c0)={r0, &(0x7f0000000080), &(0x7f0000001080)=@udp}, 0x20) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000240)={r0, &(0x7f0000000080), 0x0}, 0x20) 00:41:33 executing program 3: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="80010000", @ANYRES16=0x0, @ANYBLOB, @ANYRES32=r0], 0x180}, 0x1, 0x0, 0x0, 0x44000}, 0x4000) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x143}, 0x48) 00:41:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='gre0\x00'/16, @ANYRES32=0x0, @ANYBLOB=',']}) [ 2525.485479][T12691] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 00:41:42 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$kcm(r1, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x5452, &(0x7f0000000040)) sendmsg$kcm(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000100)="e1", 0x1}], 0x1}, 0x8090) 00:41:42 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x8, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000010c0)={r0, &(0x7f0000000080), &(0x7f0000001080)=@udp}, 0x20) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000240)={r0, &(0x7f0000000080), 0x0}, 0x20) 00:41:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='gre0\x00'/16, @ANYRES32=0x0, @ANYBLOB=',']}) 00:41:42 executing program 3: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="80010000", @ANYRES16=0x0, @ANYBLOB, @ANYRES32=r0], 0x180}, 0x1, 0x0, 0x0, 0x44000}, 0x4000) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000f80)=ANY=[@ANYBLOB="b70200000b400c10bfa300000000000024020000fffeff7f7a03f0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000007502faff07cd02020404000001007d60b7030000001000006a0a00fe000000008500000026000000b70000000000002995000000000000001da5ad3548ebb63d18db6a1c72821c9b767ac8308fbcd5c5e4a5ad1065b572c2c9ff215ac60c2ceaea4c0ec908abb6e7325ec1956bd8660bf3664148a2c96752fe2bb328dff1a15750ab9a780001000000000000d4bf20c2bd152d814f01f2cd519e078d4ffab418e4682b2aec5e4a35629e8ef040c50287c37a7f4182f32333b08c6e497687e10a4daea5cac0ceafdb9a2eeb02a1f5104d16ddb64963d84d91814cd5817e0b8f6f5e6ee7a39e180b5a18ed786b783ab1321ea5e82ae5ba2c42a5e23ea6253d5df768d0cb9f35e4f41a6211e52bb3598e9b5d4f22d8c19f958e8b34de35949a7a48ce18799ee53da177a81ea65e652c1d71b7ee86a75bb32935f542127a8f84538a9a311c757f7169f006f3f5c95177fbd0b14b36259e2905ef911785c88a16aae46084d676d8ef8aa6ecc2d32e3f4ee367c5a769c0a606636c9f4a4413c098f4fcc96623b7c373b0ef04d55b846b094bf97e2ef5987b6e09a6a7cab79bffda141f65e7d9ebe3be70c4364333af9a9d91c3f21ac37a63f85ad8f32b70a80cce69df30d3d67d84ccf3f9db9b690111de2ddc4b153c989ef100bbf76063d3f6ffffb73d70e9c3d7b90aecf48e7565efff2dbbb512218c98442406333c890923a797e00b75481739952fe87fde27ce81893f54ec0ea8e792414f639bc9ce1fea3f6ac0d7025759d4b45577c205c70631e8ad585951950e521f4e210b6494e3c52d927195737945cc03d5668483151710de246420a1b6c55b08876a6ed7fd0d9338923789a1edcd8043fe83919088383268324a25df14010c8ed6b8d43400eaa00ff9bc46e1cfecbdc0e451ac53b409d04544d3a7edd4d447d2fb431e226ae182b8dcc86fe09b404e0b7c723d3b19c3dc382fa91fb0fb8f9f3f13296bb1758b24aad0922091d49e2bc488a5a37d2fe7a60b903d2d9fe9d451cafcc8dc389671c2d08b6e264150a6b9445b00cee4585af04fa69e0380be0d66649dcf3bf8a906b029faca75ce34c41aec7aa86e596119109ea8b3087301643baab1c95bb22cedd913b22dcaa197ccc34586dc50bd9f4628e3e757bae32e356521df06f995cb57f97052fc4158250ccecfb47ea8faf509593fadc7eafb613327b052397af1ede94d87590ce90a0a7579766f7ec4fcd3cb0b1a8c531724d5ef6b334803cedaa9cedf16dc3af6e0b67f62a83a256474c97c925d9d447175b535c87dbdeb0dcca5303eed6689785ce1665c691df736368dde47e6672e93a314a5f60e7b68c2242bd0f0d8c66449d8687dcf2d0f76668b2b9bf8b32b518e01ffb985f8054d37959c529e99b7daf34b2d825d192ade90a1162acfe9749d516d014cef5f99126324ea02baea5808c4d69e5749901b09e4902a6f5addc0103756b894418e4591c624a9b2ccabbfb888d413d923b0d7c9d997d6d8e64787c4d397f57a15b6e0b4212b6cb55b9c207bbe08f483b1bea05f41b9a1d3af087047c568ae6ebfc0bb5ec10b6290dc757a4903a88fb2c035b2349b6d2f0c051b8b775152786118384eebd5fc19928ceb713ff09e179c308fbe9bd64374d96ef2447a2a4af5ca0c39e7ca2e801e57560a55e9cfa095cf3f74398219ad1030a79517a88de7596429a20793e12616aa32b3e720c6521fbe93963e9536d16f3db211fca7dd99c0a0125ff8c18119a6926083f4a2c008a9f2a29e30823bf0ec3639cadaf9be9608358e1e5ab17eea477b1754f78f45468c9568471667f82f5e250b979b9f2bd0d1b6bc03d11811ac6eec9a3ecd9e3c325fcabbab3d129c0cced3ce11dafa387a8077927a1ad367c114d0b423e64c6157fac5e4e2168f33541daeff9983d0e488a78bef538f870b84798272b8101e0abf1cd64500b79e01d5bbe2e23d2f5ff10047423429981bd9b4ce680e174c266391e3e7699452654e5cd5ada6e025327a1942b5a068f15fa58eaa267d4e0881783dddbdd777f8be0824ffdf6d06c621880dbbe9534f15e8c2e364d3ec67cbb6ab9f2a0f03212972dbd3cc7fcc1808173553a67be48633103809eee0be51d67d7ce230b389607bbfc8270f52984abc1d665367dd4c3b18da1c48f3180f2e0d79e54565fdd9a099b5b5ba2761905b88b7cbfc39c35dd153609da3da263438f12769602c2195245ff83e249119d4f6cabfbdef84ada19ef4a67ed66d7043036515d0be5a231f99e71aba5d5ae04676eff3e85f0844c41bbcfde7a931d1ec55c01f703bfd1b97756bfe55a91f6b379f34a018906339771157c66dd47b7b15beec7f029ef552cf5e92a1a0db21b59355763967ce26a577bc514b6d22a09c385c5ba6caf524e1688fc0f29f8bb35ae7bc8eb5ba51aebdf7d972c3267cedbe77ed70d9c539bc455a6f88b39196c8a224b0ace5d796fea59a07baa34cc270fb096ef330fbebdf872d7d0bc4f9a963355c554abc5cdb91464faabcd09cd9a53f5d1b2ea7e96f428f7cd6735c19c61dc9942d30bf29ef85ed01c2fcd60642c21081e72bf536c70aa40eeff971477b4fde48507b7bad95a496540a4e2e903aae2aac6acd12c312dff7e4a72fd1f94d7c703ab1525c946c54e0da3d7ebfcc8cea2e84c3b310aaea5a1627df898c00a9aaf2d88a36afa4c5b181638431ebb00d6733125ad7f7970beeb256aec06e394e1d1dc5fea4b68a82dc568ca30aea9a1d097f38405aa32c980dc24ba35311b30e0b9c26ee3b902fddddd8a63993f62fcb1cc35c127fa6d0a5fa7b2a6d1d519732ea00be98dbff12ac876c50e9"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x143}, 0x48) 00:41:42 executing program 4: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_complete(0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f00000000c0)='$]:\\^\x00', 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x10, 0x3}}, @can, @vsock={0x28, 0x0, 0x0, @my=0x1}, 0xf0f4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='syz_tun\x00'}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000001640)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000400)={{}, 0x0, 0x0, @inherit={0x88, &(0x7f0000001980)=ANY=[@ANYRESHEX, @ANYRES64, @ANYRESHEX, @ANYRES64=r6, @ANYRESHEX=r5, @ANYRESOCT=r4, @ANYBLOB]}, @name="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"}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000900)={{r0}, r5, 0x8, @inherit={0x68, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000000400000000002000ff0100000000000000010000000000001500000003000000000000000900000000000000030000000000000000500000000000000300000000000000ff7f00000000000053030000000000000400000000000000"]}, @subvolid=0x8}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$devlink(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_GET(r8, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x34, r9, 0x1, 0x0, 0x0, {}, [@nsim={{0x58}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, r9, 0x701, 0x70bd2c, 0x0, {0x2e}}, 0x14}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) unshare(0x64000000) 00:41:42 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0) 00:41:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='gre0\x00'/16, @ANYRES32=0x0, @ANYBLOB=',']}) 00:41:42 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x8, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000010c0)={r0, &(0x7f0000000080), &(0x7f0000001080)=@udp}, 0x20) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000240)={r0, &(0x7f0000000080), 0x0}, 0x20) 00:41:42 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0) 00:41:42 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x8, 0x2, 0xbf22, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000010c0)={r0, &(0x7f0000000080), &(0x7f0000001080)=@udp}, 0x20) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000240)={r0, &(0x7f0000000080), 0x0}, 0x20) 00:41:42 executing program 2: pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 00:41:42 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2a042, 0x0) flock(r0, 0x1) unlink(&(0x7f0000000000)='./file0\x00') [ 2535.010234][T12717] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 00:41:51 executing program 1: ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000040)=""/89) syz_open_pts(0xffffffffffffffff, 0x60080) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f00000000c0)=""/70) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000140)=0xffff, 0x4) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000180)={0x2, 0x8147, 0x1, 0x9, 0x8, 0x80000000}) syz_read_part_table(0x9f8f, 0x6, &(0x7f0000001540)=[{&(0x7f00000001c0)="11438974ebcf09b5ac07382b1aab31e496a57da2cf58fe51bda698ea8f5de49791a654ce4c1827b37b90727d3fb4e7ba0540d63bb535c913479535a85afb996822a5ddd7dbaafcf823eb74dced04b63a4238b1cfd900a4ffa9d2e7cf2462dec368eddecc6d4c464409bffaa8a6538326c1d2011eabde3b3aad6d65aab1892f8bc9e6aeaee9e43f2fe921a8d141f035ae2d863fe10977d896ef56d9a2e9e52c149d9f9496b7aed740aced66ea80b3f67f769b2f1b58f40ddd0f2b6380b05d7c9cf4ea40df10fc883b8a02f8d0a5b2c2ed597d91a1e33523f1b6eca93c2816b6c3a888bdafc6507d8081f5ff2a652daf47028ea5dd44d190e8", 0xf8, 0x7}, {&(0x7f00000002c0)="cfb1a34c81a5e9ba6f5e773e", 0xc}, {&(0x7f0000000300), 0x0, 0x80000001}, {&(0x7f00000003c0)="a7738b483c4ab78a9760e89d12380b8061a9574718f5e76d9f4dd5777074c68e2f3f96b47887130055d787989dec2ed0", 0x30, 0x2}, {&(0x7f0000000400)="c91e1e02d2b0738f7fb30d887123e4d013d65b66172e70a60fc88475da094987e95ce03a5af30f1a94aaefc62f6f21b543b5598b35850331935fc96fc13e6c3cb321cd87e73d0e3e32cbf136b3e58298cd7f0fa16b2aef284c5118009ad99ee6444aca58b7ad7e3553ff9d37d85b48900c47e69ad6bbb28e268dcf1f2666b48e9e228541bf12c17c3d4fb0cb", 0x8c}, {0x0, 0x0, 0x1000}]) r0 = syz_open_dev$evdev(&(0x7f0000001600), 0x1, 0x30101) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000001640)=""/15) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000001680)=""/4096) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000002680)={0x7fff, 0x0, 0x9, 0x40, 0x0, 0x1}) r1 = syz_open_pts(0xffffffffffffffff, 0x4000) syz_read_part_table(0x10001, 0x5, &(0x7f00000006c0)=[{&(0x7f00000004c0)="9975305cade7f526fcbcb78f256a9c795d68313f5801db2686e4e46254df27e7b1079640e569e1c9c9ec3cfcbfb3086cbe384aa43514ce80cb2c63413f3f2219d80f4cf34094eae2bc95da261a89ecbde5ddb51a6aaf6bbc6b0add8094a69e2a1d250b44891a887416d533e3e0a6c3c762d46fca75b517d86d6a2a05caeb5c46c5a89f1be26309dd97502b8d81b567ed95793a8095724331e6cd44d8e004ebfa35f026d1f07466904bf7ea0780f448ba2b69c37b769f940383608aa0cc855aa6a298f830fa3d2992a7dcb8a78a92e2db4e5c53307207c2f0c94e2fc5239ed162b97205586f22", 0xe6, 0x2}, {&(0x7f0000000300)="b65952451827b6402ca96127232e6a2b2640f30391223b379d017125e4e3f8d9b3a6843c09539dc4cd940648d6122385d4fd3f086d3d80af4cbffca931dc0f95f67c762f7bf47616bd3e752694debbf7048179fcf6b9fef2c1a6ec22b9da62f53e0dd72249609a604366705af78acd59c8a2a52718b2a642d8f38929fb62eeb4dc586c3b875a44941115e623ec1486c5aa8aee0bef01cd97dd815c102fa0", 0x9e, 0x7}, {&(0x7f00000005c0)="2141330d00243018c5f3998f8ba55e1f507fe22be3261d128a68ac9f491f59778337ee25900e4bc1d940516168e758b7864c6e84b1ca134849d8769c70e06f05cde3e37a8b21289c76a8317cb7369a402977d4b1ac5bcd9f1e90b7e8411dc2db249b6a64119e9b7f807b89a36fbf5d82b316085c0e1372314e6f1dc0c509c8e9cd09382333d7fa4c039be0bc0529d86c92ad64201df0471b3da0791ac78e49dc01adec27e4aceed3059f24d58e9f3d538ae557c40b8a821af75d6e", 0xbb, 0x94b}, {&(0x7f0000000000)="7bc9bb9ecf498fb43d34d03055c05c001eff7f612747b730d3e47f198dccc9bdd7ec7eda89d566e4eeac21f13c0e5efe51e3e39f1cf384e2d4924104cf", 0x3d, 0xffffffffffff0000}, {&(0x7f0000000680)="571347a3500c24f0a3da4a4aa1b2b17f6c41c0c9cfbb3b4d35c0a6b2b82993c9c55464e3910bac05fbc4f22b679c07b336d7b2ce", 0x34, 0x1}]) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, &(0x7f0000003800)) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f00000026c0)={0x0, 0x0, "7a8d023c022af9207d25c7a2efce96a9149965a1cddd99ecad9586957a222470e482d1dc568b77ccd07cb505cfa8cdef67ba9ccd93a018ac34d163ee7048696b68962372454b3752b9acedbdaf07b163cc22134185e6df78baffd506fdbc0f848c61919f0be3c52c274305c03dbe003d4456629d07f1214c80c5a69723a2aa1eea99f593c168c3a5f6e8cd603463fc7700e037c72b7a4c8c507dc15f47cc63039abe0d3974d5912deab5ad95ec7f78fff7b2270a7350aa5c33e53ab4d94ab336e36f438e02061e2ef9016fcecaa872d00a7e4adffb79e4b90c77f76a3484ebbb1dad5728eb8714b973e4f70721dd8dc86f4895bda0212952a0a077942b1c850d", "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"}) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000740)) 00:41:51 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') lseek(r0, 0x9, 0x0) 00:41:51 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0) 00:41:51 executing program 2: syz_emit_ethernet(0x2c6, &(0x7f0000000400)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\b\x00', 0x290, 0x3a, 0xff, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xa, "a78ce540b259808000000000002623493b87aafaffffffffffffff230a2472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af031a"}, {0x0, 0x1, "ffffefffc5dcf62ae9db598c"}, {0xff, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829a03007f44d92326a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946f5ab6560d2d0124624cc383bf15d4fe6b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d255518751501f4d980e61c2d908a95c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4de24a4a5c6186c0d3baa75af390dab23b500b0c027247d611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1b2399907cbaa39eb8164e240069f656d3a05fecf894222a1411bf50900c6f46cd5adcab2b90aa23e667016effc5dc49dfb58d893100"}, {0x0, 0xd, "b2983cd6569b1fd77921b6d1fe14db4ad8f2f4f5a6a19006913b48aabf840689f1a9f4a73265018644e28ca709ebd97347f34a2c9a5fd353b64728a136d0b46f0fd042c8caf90fa562ba86d1462205a1f25eb4582f6c7126000000000000000000000000000001"}, {0x1, 0x0, "bf83154139"}]}}}}}}, 0x0) 00:41:51 executing program 3: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="80010000", @ANYRES16=0x0, @ANYBLOB, @ANYRES32=r0], 0x180}, 0x1, 0x0, 0x0, 0x44000}, 0x4000) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x143}, 0x48) 00:41:51 executing program 4: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_complete(0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f00000000c0)='$]:\\^\x00', 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x10, 0x3}}, @can, @vsock={0x28, 0x0, 0x0, @my=0x1}, 0xf0f4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='syz_tun\x00'}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000001640)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000400)={{}, 0x0, 0x0, @inherit={0x88, &(0x7f0000001980)=ANY=[@ANYRESHEX, @ANYRES64, @ANYRESHEX, @ANYRES64=r6, @ANYRESHEX=r5, @ANYRESOCT=r4, @ANYBLOB]}, @name="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"}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000900)={{r0}, r5, 0x8, @inherit={0x68, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000000400000000002000ff0100000000000000010000000000001500000003000000000000000900000000000000030000000000000000500000000000000300000000000000ff7f00000000000053030000000000000400000000000000"]}, @subvolid=0x8}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$devlink(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_GET(r8, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x34, r9, 0x1, 0x0, 0x0, {}, [@nsim={{0x58}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, r9, 0x701, 0x70bd2c, 0x0, {0x2e}}, 0x14}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) unshare(0x64000000) 00:41:51 executing program 2: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x1, 0x74fa06da4538a4a5}, 0x20) 00:41:51 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$GIO_UNIMAP(r0, 0x5608, &(0x7f0000000080)={0x0, 0x0}) 00:41:51 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0) 00:41:51 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/diskstats\x00', 0x0, 0x0) read$qrtrtun(r0, &(0x7f0000000240)=""/229, 0xe5) read$qrtrtun(r0, &(0x7f0000000180)=""/172, 0xac) 00:41:51 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$GIO_UNIMAP(r0, 0x5608, &(0x7f0000000080)={0x0, 0x0}) 00:41:51 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$GIO_UNIMAP(r0, 0x5608, &(0x7f0000000080)={0x0, 0x0}) [ 2544.421616][T12741] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2550.956338][T12198] ================================================================== [ 2550.964438][T12198] BUG: KCSAN: data-race in __filemap_add_folio / nr_blockdev_pages [ 2550.972324][T12198] [ 2550.974627][T12198] write to 0xffff888101b826f0 of 8 bytes by task 1402 on cpu 1: [ 2550.982228][T12198] __filemap_add_folio+0x256/0x4d0 [ 2550.987319][T12198] filemap_add_folio+0x6b/0x150 [ 2550.992154][T12198] __filemap_get_folio+0x4c4/0x690 [ 2550.997243][T12198] pagecache_get_page+0x26/0xe0 [ 2551.002074][T12198] __getblk_gfp+0x189/0x530 [ 2551.006564][T12198] jbd2_journal_get_descriptor_buffer+0xa6/0x1d0 [ 2551.012868][T12198] jbd2_journal_write_revoke_records+0x397/0x770 [ 2551.019174][T12198] jbd2_journal_commit_transaction+0x8b6/0x3460 [ 2551.025393][T12198] kjournald2+0x263/0x480 [ 2551.029697][T12198] kthread+0x1bf/0x1e0 [ 2551.033742][T12198] ret_from_fork+0x1f/0x30 [ 2551.038131][T12198] [ 2551.040428][T12198] read to 0xffff888101b826f0 of 8 bytes by task 12198 on cpu 0: [ 2551.048037][T12198] nr_blockdev_pages+0x7f/0xd0 [ 2551.052777][T12198] si_meminfo+0x3a/0x60 [ 2551.056914][T12198] update_defense_level+0x46/0x560 [ 2551.062003][T12198] defense_work_handler+0x1b/0x80 [ 2551.067013][T12198] process_one_work+0x3f6/0x960 [ 2551.071845][T12198] worker_thread+0x616/0xa70 [ 2551.076410][T12198] kthread+0x1bf/0x1e0 [ 2551.080455][T12198] ret_from_fork+0x1f/0x30 [ 2551.084849][T12198] [ 2551.087148][T12198] value changed: 0x00000000000007f3 -> 0x00000000000007f4 [ 2551.094225][T12198] [ 2551.096523][T12198] Reported by Kernel Concurrency Sanitizer on: [ 2551.102644][T12198] CPU: 0 PID: 12198 Comm: kworker/0:0 Not tainted 5.17.0-rc2-syzkaller-00054-g27bb0b18c208 #0 [ 2551.112853][T12198] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2551.122884][T12198] Workqueue: events_long defense_work_handler [ 2551.128942][T12198] ================================================================== 00:41:59 executing program 1: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[], 0xffffffe3) ioctl$FS_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000000)=0x8) creat(&(0x7f0000000040)='./bus\x00', 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 00:41:59 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$GIO_UNIMAP(r0, 0x5608, &(0x7f0000000080)={0x0, 0x0}) 00:41:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='cdg\x00', 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) 00:41:59 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$GIO_UNIMAP(r0, 0x5608, &(0x7f0000000080)={0x0, 0x0}) 00:41:59 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet_int(r1, 0x0, 0x8, 0x0, 0x0) 00:41:59 executing program 4: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_complete(0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f00000000c0)='$]:\\^\x00', 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x10, 0x3}}, @can, @vsock={0x28, 0x0, 0x0, @my=0x1}, 0xf0f4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='syz_tun\x00'}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000001640)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000400)={{}, 0x0, 0x0, @inherit={0x88, &(0x7f0000001980)=ANY=[@ANYRESHEX, @ANYRES64, @ANYRESHEX, @ANYRES64=r6, @ANYRESHEX=r5, @ANYRESOCT=r4, @ANYBLOB]}, @name="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"}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000900)={{r0}, r5, 0x8, @inherit={0x68, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000000400000000002000ff0100000000000000010000000000001500000003000000000000000900000000000000030000000000000000500000000000000300000000000000ff7f00000000000053030000000000000400000000000000"]}, @subvolid=0x8}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$devlink(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_GET(r8, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x34, r9, 0x1, 0x0, 0x0, {}, [@nsim={{0x58}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, r9, 0x701, 0x70bd2c, 0x0, {0x2e}}, 0x14}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) unshare(0x64000000) 00:41:59 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)='configfs\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r0, 0xfffffffffffffffe, 0x29) 00:41:59 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$GIO_UNIMAP(r0, 0x5608, &(0x7f0000000080)={0x0, 0x0}) 00:41:59 executing program 0: io_setup(0x944e, &(0x7f0000000280)) [ 2552.971775][T12772] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2552.981207][ T24] audit: type=1400 audit(2519.855:698): avc: denied { read } for pid=12773 comm="syz-executor.3" name="/" dev="configfs" ino=292 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 00:41:59 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)='configfs\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r0, 0xfffffffffffffffe, 0x29) 00:41:59 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$GIO_UNIMAP(r0, 0x5608, &(0x7f0000000080)={0x0, 0x0}) 00:41:59 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)='configfs\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r0, 0xfffffffffffffffe, 0x29) [ 2553.002965][ T24] audit: type=1400 audit(2519.855:699): avc: denied { open } for pid=12773 comm="syz-executor.3" path="/root/syzkaller-testdir427006113/syzkaller.qQ4ZxM/782/file0" dev="configfs" ino=292 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1